Create Interactive Tour

Windows Analysis Report
jetbrains-agent-v3.0.3.ed81.jar

Overview

General Information

Sample Name:jetbrains-agent-v3.0.3.ed81.jar
Analysis ID:692970
MD5:4e2327db8cb397eb46cbbe5d218d69a2
SHA1:ed816054618f0e22a0f3182b93df1b1b69414e6a
SHA256:c6c49b0dde35324e9f970095da87a7b9107d1d8cd0b1815877569f26d0e3aecd
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found inlined nop instructions (likely shell or obfuscated code)
Drops certificate files (DER)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Uses code obfuscation techniques (call, push, ret)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w7x64
  • cmd.exe (PID: 1500 cmdline: C:\Windows\system32\cmd.exe /c 7za.exe x -y -oC:\jar "C:\Users\user\Desktop\jetbrains-agent-v3.0.3.ed81.jar" MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
    • 7za.exe (PID: 260 cmdline: 7za.exe x -y -oC:\jar "C:\Users\user\Desktop\jetbrains-agent-v3.0.3.ed81.jar" MD5: 77E556CDFDC5C592F5C46DB4127C6F4C)
  • cmd.exe (PID: 1300 cmdline: "C:\Windows\System32\cmd.exe" /c java.exe -jar "C:\Users\user\Desktop\jetbrains-agent-v3.0.3.ed81.jar" fuck_the_regulations_v303.fy >> C:\cmdlinestart.log 2>&1 MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
    • java.exe (PID: 1580 cmdline: java.exe -jar "C:\Users\user\Desktop\jetbrains-agent-v3.0.3.ed81.jar" fuck_the_regulations_v303.fy MD5: 177B6CC9FEBFFC816A71D11132CEED5E)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\ProgramData\Oracle\Java\javapath_target_415196\java.exeFile opened: C:\Program Files\Java\jre1.8.0_121\bin\msvcr100.dllJump to behavior
Source: C:\ProgramData\Oracle\Java\javapath_target_415196\java.exeCode function: 4x nop then mov dword ptr [esp-00006000h], eax5_2_02A90570
Source: java.exe, 00000005.00000002.1221601036.00000000D5E23000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000005.00000002.1214590561.00000000D5580000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bugreport.sun.com/bugreport/
Source: java.exe, 00000005.00000002.1221601036.00000000D5E23000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000005.00000002.1214590561.00000000D5580000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://java.oracle.com/
Source: pom.xml.2.drString found in binary or memory: http://maven.apache.org/POM/4.0.0
Source: java.exe, 00000005.00000002.1208776995.000000005900C000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000005.00000003.1187090637.000000005901F000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000005.00000002.1222585122.00000000D5EBD000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000005.00000003.1182352457.0000000059010000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://null.sun.com/
Source: pom.xml.2.drString found in binary or memory: http://www.apache.org/licenses/
Source: pom.xml.2.drString found in binary or memory: http://www.gnu.org/licenses/lgpl-2.1.html
Source: pom.xml.2.drString found in binary or memory: http://www.javassist.org/
Source: pom.xml.2.drString found in binary or memory: http://www.jboss.org/
Source: pom.xml.2.drString found in binary or memory: http://www.mozilla.org/MPL/MPL-1.1.html
Source: pom.xml.2.drString found in binary or memory: https://jira.jboss.org/jira/browse/JASSIST/
Source: pom.xml.2.drString found in binary or memory: https://oss.sonatype.org/service/local/staging/deploy/maven2
Source: pom.xml.2.drString found in binary or memory: https://repository.jboss.org/nexus/content/repositories/snapshots/
Source: pom.xml.2.drString found in binary or memory: https://repository.jboss.org/nexus/service/local/staging/deploy/maven2/
Source: java.exe, 00000005.00000002.1242055898.00000000D6DA5000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000005.00000002.1240201399.00000000D6C21000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000005.00000002.1214876844.00000000D55A0000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000005.00000002.1214693951.00000000D5592000.00000004.00000800.00020000.00000000.sdmp, plugin.xml.2.dr, important.txt.2.dr, cmdlinestart.log.3.drString found in binary or memory: https://zhile.io
Source: java.exe, 00000005.00000002.1242055898.00000000D6DA5000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000005.00000002.1240201399.00000000D6C21000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000005.00000002.1214876844.00000000D55A0000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000005.00000002.1214693951.00000000D5592000.00000004.00000800.00020000.00000000.sdmp, important.txt.2.dr, cmdlinestart.log.3.drString found in binary or memory: https://zhile.io/2018/08/17/jetbrains-license-server-crack.html
Source: C:\Windows\System32\7za.exeFile created: C:\jar\META-INF\CERT.RSAJump to dropped file
Source: C:\Windows\System32\7za.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
Source: C:\Windows\System32\7za.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
Source: C:\ProgramData\Oracle\Java\javapath_target_415196\java.exeCode function: 5_2_029A36A15_2_029A36A1
Source: C:\ProgramData\Oracle\Java\javapath_target_415196\java.exeCode function: 5_2_029A44C95_2_029A44C9
Source: C:\ProgramData\Oracle\Java\javapath_target_415196\java.exeFile created: C:\Users\user\AppData\Local\Temp\hsperfdata_user\1580Jump to behavior
Source: C:\ProgramData\Oracle\Java\javapath_target_415196\java.exeSection loaded: C:\Program Files\Java\jre1.8.0_121\bin\server\jvm.dllJump to behavior
Source: C:\Windows\System32\7za.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: clean3.winJAR@6/280@0/0
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c 7za.exe x -y -oC:\jar "C:\Users\user\Desktop\jetbrains-agent-v3.0.3.ed81.jar"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\7za.exe 7za.exe x -y -oC:\jar "C:\Users\user\Desktop\jetbrains-agent-v3.0.3.ed81.jar"
Source: unknownProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c java.exe -jar "C:\Users\user\Desktop\jetbrains-agent-v3.0.3.ed81.jar" fuck_the_regulations_v303.fy >> C:\cmdlinestart.log 2>&1
Source: C:\Windows\System32\cmd.exeProcess created: C:\ProgramData\Oracle\Java\javapath_target_415196\java.exe java.exe -jar "C:\Users\user\Desktop\jetbrains-agent-v3.0.3.ed81.jar" fuck_the_regulations_v303.fy
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\7za.exe 7za.exe x -y -oC:\jar "C:\Users\user\Desktop\jetbrains-agent-v3.0.3.ed81.jar"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\ProgramData\Oracle\Java\javapath_target_415196\java.exe java.exe -jar "C:\Users\user\Desktop\jetbrains-agent-v3.0.3.ed81.jar" fuck_the_regulations_v303.fy Jump to behavior
Source: jetbrains-agent-v3.0.3.ed81.jarStatic file information: File size 2331293 > 1048576
Source: C:\ProgramData\Oracle\Java\javapath_target_415196\java.exeFile opened: C:\Program Files\Java\jre1.8.0_121\bin\msvcr100.dllJump to behavior
Source: C:\ProgramData\Oracle\Java\javapath_target_415196\java.exeCode function: 5_2_02A95AE1 push esp; retf 5_2_02A95AE2
Source: C:\ProgramData\Oracle\Java\javapath_target_415196\java.exeCode function: 5_2_02A95ACA push cs; retf 5_2_02A95ACB
Source: C:\ProgramData\Oracle\Java\javapath_target_415196\java.exeCode function: 5_2_02A91A26 push ecx; ret 5_2_02A91A93
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: java.exe, 00000005.00000003.1165909037.00000000577F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: com/sun/corba/se/impl/util/SUNVMCID.classPK
Source: java.exe, 00000005.00000002.1197736336.0000000002217000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: java/lang/VirtualMachineError
Source: java.exe, 00000005.00000003.1165909037.00000000577F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %com/sun/corba/se/impl/util/SUNVMCID.classPK
Source: java.exe, 00000005.00000002.1197736336.0000000002217000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Ljava/lang/VirtualMachineError;
Source: java.exe, 00000005.00000003.1165909037.00000000577F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: org/omg/CORBA/OMGVMCID.classPK
Source: java.exe, 00000005.00000003.1165909037.00000000577F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: java/lang/VirtualMachineError.classPK
Source: C:\ProgramData\Oracle\Java\javapath_target_415196\java.exeMemory protected: page read and write | page guardJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\7za.exe 7za.exe x -y -oC:\jar "C:\Users\user\Desktop\jetbrains-agent-v3.0.3.ed81.jar"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\ProgramData\Oracle\Java\javapath_target_415196\java.exe java.exe -jar "C:\Users\user\Desktop\jetbrains-agent-v3.0.3.ed81.jar" fuck_the_regulations_v303.fy Jump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception11
Process Injection
1
Disable or Modify Tools
OS Credential Dumping1
Security Software Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)2
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 692970 Sample: jetbrains-agent-v3.0.3.ed81.jar Startdate: 30/08/2022 Architecture: WINDOWS Score: 3 5 cmd.exe 2->5         started        7 cmd.exe 1 2->7         started        process3 9 7za.exe 475 5->9         started        11 java.exe 2 7->11         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
jetbrains-agent-v3.0.3.ed81.jar0%VirustotalBrowse
jetbrains-agent-v3.0.3.ed81.jarNaN%MetadefenderBrowse
jetbrains-agent-v3.0.3.ed81.jar0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://zhile.io0%Avira URL Cloudsafe
http://www.javassist.org/0%Avira URL Cloudsafe
https://zhile.io/2018/08/17/jetbrains-license-server-crack.html0%Avira URL Cloudsafe
http://bugreport.sun.com/bugreport/0%URL Reputationsafe
http://null.sun.com/0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://zhile.iojava.exe, 00000005.00000002.1242055898.00000000D6DA5000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000005.00000002.1240201399.00000000D6C21000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000005.00000002.1214876844.00000000D55A0000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000005.00000002.1214693951.00000000D5592000.00000004.00000800.00020000.00000000.sdmp, plugin.xml.2.dr, important.txt.2.dr, cmdlinestart.log.3.drfalse
  • Avira URL Cloud: safe
unknown
http://java.oracle.com/java.exe, 00000005.00000002.1221601036.00000000D5E23000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000005.00000002.1214590561.00000000D5580000.00000004.00000800.00020000.00000000.sdmpfalse
    high
    http://maven.apache.org/POM/4.0.0pom.xml.2.drfalse
      high
      http://www.jboss.org/pom.xml.2.drfalse
        high
        https://repository.jboss.org/nexus/content/repositories/snapshots/pom.xml.2.drfalse
          high
          http://www.javassist.org/pom.xml.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.apache.org/licenses/pom.xml.2.drfalse
            high
            https://jira.jboss.org/jira/browse/JASSIST/pom.xml.2.drfalse
              high
              https://zhile.io/2018/08/17/jetbrains-license-server-crack.htmljava.exe, 00000005.00000002.1242055898.00000000D6DA5000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000005.00000002.1240201399.00000000D6C21000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000005.00000002.1214876844.00000000D55A0000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000005.00000002.1214693951.00000000D5592000.00000004.00000800.00020000.00000000.sdmp, important.txt.2.dr, cmdlinestart.log.3.drfalse
              • Avira URL Cloud: safe
              unknown
              http://bugreport.sun.com/bugreport/java.exe, 00000005.00000002.1221601036.00000000D5E23000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000005.00000002.1214590561.00000000D5580000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://null.sun.com/java.exe, 00000005.00000002.1208776995.000000005900C000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000005.00000003.1187090637.000000005901F000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000005.00000002.1222585122.00000000D5EBD000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000005.00000003.1182352457.0000000059010000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://www.gnu.org/licenses/lgpl-2.1.htmlpom.xml.2.drfalse
                high
                No contacted IP infos
                Joe Sandbox Version:35.0.0 Citrine
                Analysis ID:692970
                Start date and time:2022-08-30 14:17:42 +02:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 9m 46s
                Hypervisor based Inspection enabled:false
                Report type:full
                Sample file name:jetbrains-agent-v3.0.3.ed81.jar
                Cookbook file name:defaultwindowsfilecookbook.jbs
                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                Run name:Without Tracing
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean3.winJAR@6/280@0/0
                EGA Information:Failed
                HDC Information:Failed
                HCA Information:
                • Successful, ratio: 88%
                • Number of executed functions: 14
                • Number of non-executed functions: 3
                Cookbook Comments:
                • Found application associated with file extension: .jar
                • Adjust boot time
                • Enable AMSI
                • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe, svchost.exe
                • Execution Graph export aborted for target java.exe, PID 1580 because it is empty
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtOpenFile calls found.
                • Report size getting too big, too many NtQueryDirectoryFile calls found.
                • Report size getting too big, too many NtSetInformationFile calls found.
                TimeTypeDescription
                14:19:16API Interceptor214x Sleep call for process: 7za.exe modified
                14:21:26API Interceptor51x Sleep call for process: java.exe modified
                No context
                No context
                No context
                No context
                No context
                Process:C:\ProgramData\Oracle\Java\javapath_target_415196\java.exe
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):51
                Entropy (8bit):4.588421175007885
                Encrypted:false
                SSDEEP:3:oFjQvN1S/RWYv:oy1ZYv
                MD5:987577D1EA15BCD3C494AA7B90856AB4
                SHA1:BDC914D30F054AB05B0BAC184DFC6177D1E26F00
                SHA-256:76698BD75B164F8D97A59CAA3C9E807EB1D4F003004B80E43C3D63821E28F3BD
                SHA-512:C09E4043BE427978B59382A22D9A1676813DE74CC201DA010DEA765FB834CAD0F0BDBDD7B0517DDF3A847A3723B994D3BE4D0D38AF8BDE08B928268928ECDA0E
                Malicious:false
                Reputation:low
                Preview:C:\Program Files\Java\jre1.8.0_121..1661894481864..
                Process:C:\Windows\System32\cmd.exe
                File Type:ASCII text
                Category:modified
                Size (bytes):335
                Entropy (8bit):3.6753234589470027
                Encrypted:false
                SSDEEP:6:SSEkRMMjjiOObf4OiK2VrFA6MrfEikXWXlBbYsw:SnkRMwji3bQS4+cNmlBbs
                MD5:85A462FF2D706C6173A84810A0062BA6
                SHA1:1858DA27B42E78736EB291BD6029971B3BC122ED
                SHA-256:BA7249F5B39A43C9D343D5C26C3E48699C477CA07E405518D30C7A058D71F604
                SHA-512:0ECA5C64483ED5CF42A2CEB344AD4011716FD11282ECAA32DAA5C91BEF9FF0C6202DF7042A87BF3C278FB97958006CA958E7D086E51979EF9328CE74BF16D7ED
                Malicious:false
                Reputation:low
                Preview:.. ====================================================. ======= Jetbrains License Crack =======. ======= https://zhile.io =======. ====================================================.. @See: https://zhile.io/2018/08/17/jetbrains-license-server-crack.html.. @Version: 3.0.3, @Build Date: 2020-02-27...
                Process:C:\Windows\System32\7za.exe
                File Type:data
                Category:dropped
                Size (bytes):1125
                Entropy (8bit):7.5358866308457495
                Encrypted:false
                SSDEEP:24:+1E/l8Zf38K7LsBGKef5vHoVA+Py63dd+WshsTopFM1iEL64HtxlWHBJoR:+1E/GcwxvHoG+PZmC8FoiEhMUR
                MD5:A1C3BACD344528AB22CE6656280DFA15
                SHA1:97C4178B53B7F930E239C7FF36FC79AE00FF019F
                SHA-256:A0C9327EE9C2B8FCCA7225F5D9A2FCF1054636CB66495ED33F82DBAEE7AD5CDB
                SHA-512:5E8B5534406D9DD2F7912A53B925505EB8258271773A35F83C37E8CA51E4211D3E2B228540ADA5E3C4E10BD994B9219B901C0AF7AB08BC27F70A15F23C5A52B8
                Malicious:false
                Reputation:low
                Preview:0..a..*.H.........R0..N...1.0...`.H.e......0...*.H..........0...0...........R7d...1..a.0.0...*.H........0.1.0...U....Cg. & xBrownieCodez0...200227023014Z..450227023014Z0.1.0...U....Cg. & xBrownieCodez0.."0...*.H.............0..........5.._..\H..A]N3..O.........\...JY..%E..9...o>..d..Sn$.#.f-A...;.b....e..3......;..A.....0."Hh...._..oI^j.......v..iP.l.~S....n.E5..R.....r.m....k.Qf.:..yh.;......\..>D...L...7...0......B......>3.r.:.5..R..u.*..).4.r.7+T.../.f&..l..5.um0.|...H/.,.......0...*.H.............1..@....I.j...Q......./..+Q..W7...]..<.+...W&;..|.......eN...DBHa...E.....@.G,+8Q....t.m..p..^...q..[..>-.:~.Z..\..w.....G0...".O3.9..k.+j~..8.\q........a."..Ai.6.|.n.L.PR0...4;5.5g.~9.M.............x&.wb....?Y^FP...,..."r....f..........o1..]0..Y...020.1.0...U....Cg. & xBrownieCodez...R7d...1..a.0.0...`.H.e......0...*.H............~. ...(=,.n.j.vP.t.T..G....p.^q....S..d~K...6.].._.4L<...P:...-.MOG.=.....V8..1.1#V..;..c....;g}.....8.h<..>......%..<.
                Process:C:\Windows\System32\7za.exe
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):48174
                Entropy (8bit):5.885312102887219
                Encrypted:false
                SSDEEP:768:icEYCBjUXVLogWG3m/6sw7EUT1z2VT7YS6THrRCnbbi:irUVLommlw7EICVT7YS6LF4bbi
                MD5:E5A6313FCE59EF25B7CC5F3222FABBBB
                SHA1:12A595922BE507D81405B7020338A927D954CC60
                SHA-256:65981DC373D62F6A8159BB7885F2E62F3341C7D0A79A0C4ACFE1133A96EE3965
                SHA-512:1E0388630881F0510B30BF1610693FF01D6069D50FAD9CFF25E545D61F16C2A806186AA78840676493E1436AA35E54A3D250804447CC07CB4ECF82C7136827F7
                Malicious:false
                Reputation:low
                Preview:Signature-Version: 1.0..SHA-256-Digest-Manifest: QRy+VN9OgVhgp4jYk95w4w7oTL0p3y/JqgWaQRdoKLE=..Created-By: 1.0 (Stringer Java Obfuscator)....Name: fuck_the_regulations_v303/dn.class..SHA-256-Digest: sMor3S4YGv3hR0eH6s0a5yU/uhnS21PIpCm1t44wL+Q=....Name: fuck_the_regulations_v303/eO.class..SHA-256-Digest: lwV+6PBuja/MLe33chQvgIddecsmw1WPrRZO27j2AQI=....Name: fuck_the_regulations_v303/f0.class..SHA-256-Digest: Ag8VbjGDMyO0yzMkCgkdfm/w2K3HOGPMgEtHSXHCLcU=....Name: fuck_the_regulations_v303/fA.class..SHA-256-Digest: 3u4mWyaWynmfCzdAKOS+NurU4aVADXhVyU8/yZLX0hI=....Name: fuck_the_regulations_v303/aO.class..SHA-256-Digest: JjSu5+zsk293+cTxOFyldn+MTgLPdcZtCJP7rTHbP28=....Name: fuck_the_regulations_v303/b0.class..SHA-256-Digest: D+e/jZ0e24lV9f4PHCJbCTxPZRUOcXzsATpGUF6h6EE=....Name: fuck_the_regulations_v303/M.class..SHA-256-Digest: hwrH7H5RIOBE7smZ8l/MIvmGb9EZGY3OD4pWH6Ajilo=....Name: fuck_the_regulations_v303/eq.class..SHA-256-Digest: GUjSr2tdNsqvc4TWxsjo2cNIep2GjB8UMOnPxCaytcg=....Name: fuck_t
                Process:C:\Windows\System32\7za.exe
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):48489
                Entropy (8bit):5.879205641063873
                Encrypted:false
                SSDEEP:384:Z9VXIwQvvDEav6ildZmAZjaVbt5fSRYUwZJ/zjV6zT2G4GMF:Z9pvQvvYavn3mAoRqwZJ//wzT2wMF
                MD5:745034FC3BAD44D3E87AC24265A1EE4B
                SHA1:A39C1D8EA9DD241A26A4B78358612D964751C5D1
                SHA-256:411CBE54DF4E815860A788D893DE70E30EE84CBD29DF2FC9AA059A41176828B1
                SHA-512:31EEC59DC55DE99E0ABFB497EE0E96C1CD276A3FB47460532CC2FB49C09DE46D7C87A5FBC30F698368E2963646EC9626D2720A2DC00AF50B3B2CEFCC74348C39
                Malicious:false
                Preview:Manifest-Version: 1.0..Protected-Notice: AV contact email - primary@licelus.com..Sealed: true..Built-By: neo..Can-Redefine-Classes: true..JAR-Signature: x1wBTLweZorjgeFMnDYayg8nacDtyn3h9u8b8Y2znwwhqW+7..Class-Path: javassist-3.21.0-GA.jar..Protected-By: 9.1.15 Stringer (20190521)..Main-Class: fuck_the_regulations_v303.fy..Premain-Class: fuck_the_regulations_v303.fi..Can-Retransform-Classes: true..Created-By: Apache Maven 3.5.3..Build-Jdk: 1.8.0_191....Name: fuck_the_regulations_v303/dn.class..SHA-256-Digest: 4WaStypd3ycvy5EREK8vZqBDHzLmXAWXAjMsGjKwC8A=....Name: fuck_the_regulations_v303/eO.class..SHA-256-Digest: rkTnYKIdVrhZeTtTKy4+wxPVLR4u6myMTzCT6ue3Y7w=....Name: fuck_the_regulations_v303/f0.class..SHA-256-Digest: sHvXTSd5zm7LHevaIa4Uu5A7hPkFLocqaBJgLRz3oJA=....Name: fuck_the_regulations_v303/fA.class..SHA-256-Digest: tYcaFa4v96JKFHWvpbD/wji6Al/GDREgNdTqufiEeVQ=....Name: fuck_the_regulations_v303/aO.class..SHA-256-Digest: o7IZT4mPTfKV9NbUidlQEtFoGgGY3gfHvGQVVNWGBJg=....Name: fuck_the
                Process:C:\Windows\System32\7za.exe
                File Type:UTF-8 Unicode text
                Category:dropped
                Size (bytes):291
                Entropy (8bit):6.01122114297898
                Encrypted:false
                SSDEEP:6:oBj8eDyfe2KOUK/pHp/Qsw/hAWbKXN/R0OpyrUzSMMG8WiK2VrFA6MrfE4:oB7vI/1SsrWud/e7MZ74+c4
                MD5:F651BE37179882107BEF8FC78952711F
                SHA1:D3CC5F73BD24501DD738CA17C9BD893D7FD963EE
                SHA-256:D841EBC79DD04064BAAE7936147794A9E368E1C73871E098B75ACC08892E3D7A
                SHA-512:9E973491B0E858AA70B7DCF9819E0F9D3738D8A24A9E0E8DFCDB6013E5FF7071911BEEFCAF8A90111AA5DB2021C67DFB57E2CDAE1885139B77E7C7848C9E26D5
                Malicious:false
                Preview:.Agent..........................Jetbrains...............Agent...... https://zhile.io ........ jetbrains-agent .....https://zhile.io/2018/08/17/jetbrains-license-server-crack.html.
                Process:C:\Windows\System32\7za.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):135
                Entropy (8bit):5.142402357522833
                Encrypted:false
                SSDEEP:3:x9cFKXI8ED81/Gb1H5RfHFkFWQW78KQGBYyEtRvKAEIRXRvn:x+w48EA9G5HlpU6VaRCAEItRv
                MD5:B4D0AF2E6E3CCE36D940A2EBDDB5B145
                SHA1:99168AE81C3AD0907033C3695B30FE5DE58C3F07
                SHA-256:8064E85B667D7BA5A389ACEDDCE54E311ED48E4D3A216F0E4FF705BEFE8E1572
                SHA-512:A4B93F1ED04D8A9623AF88EB78346D4DF9290B8F0C8DFBF0124887867F8BD662A279A1CE113DE14EA1258BF211E04EB6D1FFB2382DEF163A29DBAF3B6556E7DF
                Malicious:false
                Preview:#Generated by org.apache.felix.bundleplugin.#Mon Oct 03 12:44:57 EDT 2016.version=3.21.0-GA.groupId=org.javassist.artifactId=javassist.
                Process:C:\Windows\System32\7za.exe
                File Type:exported SGML document, ASCII text
                Category:dropped
                Size (bytes):9861
                Entropy (8bit):4.599712665870848
                Encrypted:false
                SSDEEP:192:/n4SdPluUcdYctw6riU43E/2soE8XrpuAcoMTLp22xknI/p9I/pt4A4:/n4mPluUSYchrifc2ZvYHLp22CIA0A4
                MD5:8C38B5E0254C818B7AEDD7953D8D957A
                SHA1:8845B78F913A34CFE13EFC423FE2D92A5B5B3280
                SHA-256:9163C647545649EEC1B550DF3658A022235763AE4C4EB9B489FF292BB9C46A3B
                SHA-512:49E3525B24E12D5FEEB95DAE78E0FBCC237987717BCCC4DF274CB46673F5E66999A547BCE542ABE293F0C5BC829706C9E96F2D1B3DC740BDB5C5E42AF2D90C1E
                Malicious:false
                Preview:<project xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd">. <modelVersion>4.0.0</modelVersion>. <groupId>org.javassist</groupId>. <artifactId>javassist</artifactId>. <packaging>bundle</packaging>. <description>. .Javassist (JAVA programming ASSISTant) makes Java bytecode manipulation. simple. It is a class library for editing bytecodes in Java.. </description>. <version>3.21.0-GA</version>. <name>Javassist</name>. <url>http://www.javassist.org/</url>.. <organization>. <name>Shigeru Chiba, www.javassist.org</name>. </organization>.. <issueManagement>. <system>JIRA</system>. <url>https://jira.jboss.org/jira/browse/JASSIST/</url>. </issueManagement>. <licenses>. this is the license under which javassist is usually distributed. -->. <license>. <name>MPL 1.1</name>. <url>http://www.mozilla.org/MPL
                Process:C:\Windows\System32\7za.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):422
                Entropy (8bit):4.566832560554319
                Encrypted:false
                SSDEEP:12:S+apQ+oz1FcOWRTgoOPeK2bbE2V/coaWaqcBjA:Vp2nGe7Q2V/cujSk
                MD5:5AAF8713E22B03BFB5112A6C6570C1D9
                SHA1:550B7DB421826D0A9447EA132A1BB747A2AF72D8
                SHA-256:01554EAB333AC36603F759FD9D4966CD66997437E01D5E49840C9602F8ABC23D
                SHA-512:E8887C4B923C13E7B52061E9A72C17B17CD33B81E23814A400ABD2D40A8073BC1369F72AF77A3ED3D54F82DCBBBB566E3E20DEE1149AB7A0531C30752153A285
                Malicious:false
                Preview:<idea-plugin>. <name>jetbrains-agent</name>. <id>io.zhile.crack.jetbrains.agent</id>. <version>3.0.3</version>. <vendor url="https://zhile.io">zhile.io</vendor>. <depends>com.intellij.modules.lang</depends>. <application-components>. <component>. <implementation-class>fuck_the_regulations_v303.en</implementation-class>. </component>. </application-components>.</idea-plugin>
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):8602
                Entropy (8bit):6.726374892369958
                Encrypted:false
                SSDEEP:192:J2qE35uaYo9zN8L7emwmTkZvZJr3WNgewPFfcMNnrKDhReKcrxai:Wz8mmdAZxJswP99JKDhRjg3
                MD5:63EFC5AB21B5DB76F754989E3F9F3B6B
                SHA1:0FC10D6B4EF814A7A080B5F8087537FC7CE9EE1D
                SHA-256:7CDA357104C74DA15D6D72A7D9B26517CD1D1626A3D6DC1425875DBAF8E0ACA1
                SHA-512:2CD095C0C497259A606670E714AAFCCA9B665B42EC7CC5A332E5AFE8E5DC411C7E04EDA744FB34A6FF7DBCCBB937AA20BEC2BA5D652D56AB27CB3B5540F09E40
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/a......java/lang/Object......a.java...a...J...b...[Ljava/lang/String;...c...d...Ljava/util/Map;...<init>...()V............$(Lfuck_the_regulations_v303/aq;ICI)V...fuck_the_regulations_v303/aa......fuck_the_regulations_v303/ci.....".....fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.... ....!...&.1A.....4.|;.S...)...-.....hK.....loN.]'...OV.`...&...s.....valueOf...(J)Ljava/lang/Long;..1.2....3...java/lang/Integer..5...(I)Ljava/lang/Integer;..1.7..6.8........u..((I[Ljava/lang/Object;)Ljava/lang/Object;..;.<....=........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..@.A....B...java/lang/Short..D...(S)Ljava/lang/Short;..1.F..E.G.m......java/lang/Boolean..J...booleanValue...()Z..L.M..K.N.vg.....java/lang/Throwable..Q.G....u.........java/lang/Character..V...(C)Ljava/lang/Character;..1.X..W.Y.......k..\.<....].w..A....u..,...e..........c...java/lang/String..e...toCharArr
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1537
                Entropy (8bit):5.668775081700043
                Encrypted:false
                SSDEEP:24:hP+u09T09CudyNsqps4i9oNbyczyx5XK9AHiDeu60V3Edn20t/spoU:hPGV0/deN9iwbycuLXKtDxidn2q/U
                MD5:9CDF9BFA760A5BB1DA055546A652F5AB
                SHA1:049A434423FF2947D45619B5EB08801DDB968630
                SHA-256:FCE538F8D603D389009E7EBAB0DBDDEF81FFEF6785AF40B4AEA7F61D6BF4684D
                SHA-512:DA333A01BB2ECDFA9433961E2CA9316AD7227C07E1EEBFCC4FDABE65B66AD87D7FC1A98BA7C8020EA81257476E672776F27481F6C6B9E06666A928C66E7031F3
                Malicious:false
                Preview:.......2.a...fuck_the_regulations_v303/b......java/lang/Object......java/lang/Comparable......b.java...b...I...c...Lfuck_the_regulations_v303/p;...e...[Lfuck_the_regulations_v303/p;...d...Z...a...f...Lfuck_the_regulations_v303/dn;...<init>...(I)V...java/lang/RuntimeException.....P.....fuck_the_regulations_v303/tb......u..((I[Ljava/lang/Object;)Ljava/lang/Object;.............[Lfuck_the_regulations_v303/fn;......()V.... ....!.........#...fuck_the_regulations_v303/p..%.........'.........).........+.........-...fuck_the_regulations_v303/dn../.........1../.}...java/lang/Boolean..4...booleanValue...()Z..6.7..5.8...fuck_the_regulations_v303/fn..:..M.z...w...java/lang/Throwable..>...compareTo...(Ljava/lang/Object;)I...[Ljava/lang/Object;..B..0.S...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..E.F....G...java/lang/Integer..I...intValue...()I..K.L..J.M..#([Lfuck_the_regulations_v303/p;IZ)V....Y...g..((Ljava/lang/Object;ILjava/lang/Object;)V..Q.R....S...valueOf...(I)Ljava/lang/Integer;..U.V..J.W.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2544
                Entropy (8bit):6.059917122127794
                Encrypted:false
                SSDEEP:48:ILNZV6vYQL2OPBch8t+VhpvuULIvIZeHTuzl9wwR/k0ayYi:I3V6A6Bt+jN3w+DayYi
                MD5:0909FED59BC8B3DC8889FB3896D001CD
                SHA1:623BF207A2C222B611993A3E53378E86650CBA31
                SHA-256:B6329A426DB96B088EB44296917D37225073F299121FE322EA750EABD566D35A
                SHA-512:725A08D02121B381DD054C7F3FC926A5F6B7EB1FD42DAA9D83A678F5542777550547E0E70C27890E00C8F37B1E91C6A9F66D21A98702D8C56DF84A3F72DC3E4F
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/c......java/io/ObjectInputStream......c.java...a...Ljava/lang/ClassLoader;...b...J...<init>...(Ljava/io/InputStream;)V...java/io/IOException...........fuck_the_regulations_v303/tb......u..((I[Ljava/lang/Object;)Ljava/lang/Object;.............[Ljava/lang/String;..............|....=......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/ClassLoader............!.c......V..'(Ljava/lang/Object;I)Ljava/lang/Object;..$.%....&...java/lang/Object..(.]......java/lang/Throwable..+.......(Ljava/lang/ClassLoader;)V...java/lang/RuntimeException../...g..((Ljava/lang/Object;ILjava/lang/Object;)V..1.2....3...readClassDescriptor...()Ljava/io/ObjectStreamClass;.. java/lang/ClassNotFoundException..7........Q...(I)Ljava/lang/Object;..:.;....<...java/lang/Long..>...longValue...()J..@.A..?.B...*...7....lo...Z...W...A0...[Ljava/lang/Object;..J........java/lang/Boolean..M...booleanValue...()Z..O.P..N.Q..z...=..H..g.`........java/lang/In
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):15350
                Entropy (8bit):6.723427857218474
                Encrypted:false
                SSDEEP:192:Qetqd1k5i73IY3qNg6r8gikCKhErT4mpl5hfB74SmECzQn5xE19QGGbZBvw51iG0:Azwgxeu3RhZ8SmEDu9Cg11jXnupMlw
                MD5:77814135201DC3A1C9AACA976664B0C8
                SHA1:D26DDF1DA8C848813722778F0D12F02AA423DD2D
                SHA-256:EB6159624EC9737D9DC41FEE6A5352F774F4C93F49CD756090AE2742661DF8A7
                SHA-512:932F224E2333F5BAB94E0F48849A747A306EB260D68E468DFA7EE51AE9EC902D5F5DC83C8BD2F3CB6CA3E32D7137B463283526B78B823B50220DDA5F728319AC
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/d......java/lang/Object......d.java...i...Ljava/net/ServerSocket;...c...Lfuck_the_regulations_v303/cM;...d...Lfuck_the_regulations_v303/E;...h...[B...a...I........g........b........j........e........k...Ljava/lang/String;...f...q...J...r...[Ljava/lang/String;...s...t...Ljava/util/Map;...main...([Ljava/lang/String;)V...java/io/IOException..%........fuck_the_regulations_v303/tb..(...Q...(I)Ljava/lang/Object;..*.+..).,...java/lang/Long......longValue...()J..0.1../.2....Y...K...O...J|.......((I[Ljava/lang/Object;)Ljava/lang/Object;....9..).:...java/lang/Short..<...valueOf...(S)Ljava/lang/Short;..>.?..=.@...java/lang/Integer..B...(I)Ljava/lang/Integer;..>.D..C.E........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..H.I..).J..*.>.wZ..Bx.....(J)Ljava/lang/Long;..>.O../.P........u..S.9..).T....@...<init>...(Ljava/lang/String;)V.,m.u...intValue...()I..Z.[..C.\...(I)V..W.^...._...()V..W.a....b...java/lang/String..d.........f.........h......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):9799
                Entropy (8bit):6.616120282752663
                Encrypted:false
                SSDEEP:192:BbbbjorWPBZD3Dzk6hmK5YZwj0k6PhmsktZQ6su81wUte8NbWrGJhw2C0C:vTPSwj26hcwUXvu2G
                MD5:9681CE37C83E809CD4F4E3585185361C
                SHA1:AF728C8C5A499FE96DB5A93A3FA7C1AD5287C46C
                SHA-256:A18ACF6A9115759464E15C2E89B0B2B3F33FB038121D7B33EB8AED51D74E4CD8
                SHA-512:9B0F0F4FE67C24C397CF147885DFE2DE6434D6CE0E05F3089930F7DD820BCC1994E122FA02F12CD7C022426C8EBF561352248FA09E6238BCFF93007FE31E35A8
                Malicious:false
                Preview:.......2.v...fuck_the_regulations_v303/e......fuck_the_regulations_v303/d......e.java...n...Lfuck_the_regulations_v303/eC;...m...Ljava/util/Hashtable;...o...Ljava/util/Vector;...l...[B...p...J...u...[Ljava/lang/String;...v...w...Ljava/util/Map;...<init>...(Ljava/lang/String;)V...java/io/IOException......fuck_the_regulations_v303/ci......fuck_the_regulations_v303/aa......java/lang/Object....,m.u...fuck_the_regulations_v303/tb.. ..((I[Ljava/lang/Object;)Ljava/lang/Object;...."..!.#...java/lang/Integer..%...intValue...()I..'.(..&.)...(I)V....+....,.!..=...fuck_the_regulations_v303/cM../.Kg.D...k..2."..!.3...fuck_the_regulations_v303/eC..5..@(Lfuck_the_regulations_v303/cM;Lfuck_the_regulations_v303/eC;I)V....7....8.."(ILfuck_the_regulations_v303/cM;)V..*.....Q...(I)Ljava/lang/Object;..<.=..!.>...java/lang/Long..@...longValue...()J..B.C..A.D...5S7..r...Lg.+.....valueOf...(I)Ljava/lang/Integer;..J.K..&.L...(J)Ljava/lang/Long;..J.N..A.O.4......hdQ.......k.../....,.&+.....java/util/Hashtable..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):377
                Entropy (8bit):5.261981613728803
                Encrypted:false
                SSDEEP:6:+blgkjaW6oaD9W6/MGJW6uZ+Y38GGfpHO6PW6oL9W6uZMzsvd/LCOW6qD3RPtGJ1:+bKqaWpapWPGJWV3MflOaWpxWKgLxWfE
                MD5:6C6F204E818A58C01F5B1702895A8EFE
                SHA1:6095537CDFF085FE21C74E75FA7E05DB9F8F2F94
                SHA-256:2CEE304E0AB1789D8AF3C959D802863EA2B7EC7036F763D50D44B53A1503FF53
                SHA-512:7E6D7299CB553B9E81151462B8F5B1E65CE102E962F907DA8203ECCF3652F6EBAFB5AFE946B9A6CA09C11034151C49E4EB83DB3E6A746EFBE77C761FB8C8F390
                Malicious:false
                Preview:.......2...........a..`(ILfuck_the_regulations_v303/dE;SLfuck_the_regulations_v303/e5;Lfuck_the_regulations_v303/b3;C)V...Exceptions......ZKM12.0.4E..B(CCLfuck_the_regulations_v303/dt;ILfuck_the_regulations_v303/b3;)V...SourceFile...f.java...fuck_the_regulations_v303/f...java/lang/Object...fuck_the_regulations_v303/dM..........................................................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1340
                Entropy (8bit):5.641074812982247
                Encrypted:false
                SSDEEP:24:inMenhzjaRUp0ztpe6VdLYaRUoaRUx0tu7gQDEkA5kapS2:iMeh1GJpe8LKaAMDEkA2gS2
                MD5:B3F8E3F29EF1D76A0D5ED8504C5E6AEF
                SHA1:427784D85AC52C43DC366CA0ABFA55DD6FCD2CCB
                SHA-256:795FF761F297852FF7289DBA419B46808F8CE9662DC9C4395C9619760AD3D9F7
                SHA-512:B888E5706E42410B7BD215B8DB0183B156B2F3C63D447AA498B4083A13C842591E1A268F28F76E31D4AB99D1B6D9F395947B0B8C9B3FAD2A88B0D1852C6ACF87
                Malicious:false
                Preview:.......2.<...fuck_the_regulations_v303/g......java/lang/Object......g.java...b...Lfuck_the_regulations_v303/C;...a...<init>...()V.............(I)V.. java/util/NoSuchElementException....6......fuck_the_regulations_v303/tb......u..((I[Ljava/lang/Object;)Ljava/lang/Object;.............[Ljava/lang/Object;......java/lang/Integer......valueOf...(I)Ljava/lang/Integer;..................k.. ......!........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..$.%....&.8......java/lang/Throwable..)..].....g..((Ljava/lang/Object;ILjava/lang/Object;)V..,.-.............()Z...()I..(....l.....intValue..5.2....6.X..>..F(Ljava/util/NoSuchElementException;)Ljava/util/NoSuchElementException;...Code...SourceFile. ...................................:............*.................:..............._............Z_._SZ_._...S.._.."NM*.#..',..v..K.......Z_._S.(_.....*.*.#..'-....Z_._SZ_._S.+_...W.......Z_._S.(_.....*.*-.#_../*,..".0..'.......Z_._S.(_.....*....*-.0_../....%.2.5.../.d.g...z.............1...:...6......."*.0.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2552
                Entropy (8bit):6.379500756070264
                Encrypted:false
                SSDEEP:48:klYQnBnAQlLLFMz+cwR0194KzZ8Ul2CLC1gbjYUrVXey0p5nozt76:klYslLmZwRc99zZ5IqDMkdeyIoV6
                MD5:4A54B82EA70FF487A9E241BFB834E3A3
                SHA1:A193595FA76D6866D950626A49F7768FD3505BA3
                SHA-256:77A779A6BD7382F7C8864CE6E8C6AEC8A914AF10BF3049518AC46FF80F642608
                SHA-512:6FB390E7BC81A9047D0CB793712F52A9B4063259E37A006C0B39EAB7614E73EB4D7020AB3B8235DDC30D3176AD5F6FAF49C5078A06EFEBF2F33F20A6F39269E8
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/h......java/lang/Object......h.java...f...J...g...Ljava/lang/String;...<init>...()V.............a...(Ljava/lang/StringBuffer;)V..;(JLjava/lang/StringBuffer;[Lfuck_the_regulations_v303/h;C)V...java/lang/RuntimeException....L..;...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J...........)Q.\...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..!."....#...java/lang/Boolean..%...booleanValue...()Z..'.(..&.)....@.L......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..-....../.@k.=...java/lang/Throwable..2.[$.....(ISC)Ljava/lang/String;..3.....java/lang/String..7...<clinit>.......L.5........l......valueOf...(J)Ljava/lang/Long;..?.@....A..K.....fuck_the_regulations_v303/f0..D...j...................I...y.]..L..>.......................M...toCharArray...()[C..O.P..8.Q...fuck_the_regulations_v303/J$bM..S...i..)(Ljava/lang/Object;SIB)Ljava/lang/St
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1696
                Entropy (8bit):5.846784061248119
                Encrypted:false
                SSDEEP:48:ZHloNeD4c2FNTLO5tPzQhtmxptwVD765znzeBE:ZHlCc2F05tPsmTtwVD765znKBE
                MD5:CAF3108C73EBCF778A6231B36A6AEED3
                SHA1:B48F4AB240DF6FF1D6FFBFB564B2C1086977537A
                SHA-256:52F9B037D1B71CFCF46CBA56F3A7E174608A537EE3E86046381CD3ABBD79DBBF
                SHA-512:72AF302B772BABA94B29E592F239A3CC819D53DA8533C98EE5D942917C60DBB09B8D87E779728AF5673911A30E791A9EBF677B9ABFB81C207704B120B7479928
                Malicious:false
                Preview:.......2.i...fuck_the_regulations_v303/i......fuck_the_regulations_v303/h......i.java...a...C...b...J...<init>...(C)V...()V.......................(IISLjava/lang/String;)V.i&.?...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.............V.f.....java/lang/Object..!...java/lang/Integer..#...valueOf...(I)Ljava/lang/Integer;..%.&..$.'...java/lang/Short..)...(S)Ljava/lang/Short;..%.+..*.,........u..((I[Ljava/lang/Object;)Ljava/lang/Object;../.0....1...java/lang/String..3..6.|...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..6.7....8...java/lang/Character..:...charValue...()C..<.=..;.>.........@....T...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..C.D....E.. ()Lfuck_the_regulations_v303/aq;...(C)Ljava/lang/Character;..%.H..;.I.5......fuck_the_regulations_v303/aq..L...toString...()Ljava/lang/String;........_...2.<l(...W....(J)Ljava/lang/Long;..%.U....V.LT.....(Ljava/lang/StringBuffer;)V.L......<clinit>......@...q..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):8504
                Entropy (8bit):6.352234649508639
                Encrypted:false
                SSDEEP:192:ZGIsQSCwins8hKVpjQOuK+xB0QCW4aPAO7ZiqQ2jsLRzzWv+IDku1GT3wF:NSe9kjjQYWB0QCJKZS22mv+cF
                MD5:033118DAF5850545576EFD25A086109B
                SHA1:A97CCF41CC94BF310B9E307F929CC06FE7525E2E
                SHA-256:89748EE2D574FB468BD4B3A6B84047CF84169C9A885CA5B9516AB4F49FDF6006
                SHA-512:D0CDE980C9D69127894CB07C223211B405251A30D8504BDC5DEBC8C54C9DEA0D0729E386367990443F3AC192A3B572813C5D145B1D1F9C1891B95ED88B2AC984
                Malicious:false
                Preview:.......3.....fuck_the_regulations_v303/J$bM......java/lang/Object......a...[Ljava/lang/Object;...K...Libp/vmu/s;...o...(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;ILjava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/Object;...java/lang/Exception......java/lang/Class......forName..%(Ljava/lang/String;)Ljava/lang/Class;.............getClassLoader...()Ljava/lang/ClassLoader;.............java/lang/invoke/MethodType......fromMethodDescriptorString..H(Ljava/lang/String;Ljava/lang/ClassLoader;)Ljava/lang/invoke/MethodType;............%java/lang/invoke/MethodHandles$Lookup......java/lang/String......java/lang/invoke/MethodHandle..!...java/lang/ClassLoader..#...findStatic..a(Ljava/lang/Class;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/MethodHandle;..%.&....'...findVirtual..).&....*...java/lang/BootstrapMethodError..,...<init>...()V..../..-.0...asType..>(Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/MethodHandle;..2
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):499
                Entropy (8bit):5.421760405547181
                Encrypted:false
                SSDEEP:12:sWTpWlu83SBkMXMAFW5kM8l8d1JjSRnWqyl8Jxcq7MW0bQEl5zOlo4gBT:3T4lu831G4jSJ3Tj00ElMBA
                MD5:851D8ED2BAED2639D72FCE4834E58C5F
                SHA1:C648791BFACDA56AE821225ECC94D82E7C9E9911
                SHA-256:02BB08D4C06AD6525FCFBE08753ACA781521DCF3FAC3D03C80A1B4BC5CB748E6
                SHA-512:3534F62D97446442266D650B6B756CD4C1CFCD001C3E48E37B1F51927B7DF9E30969B65BCA9E5A34B6D37B655B70495A28867C50737172841A09F18CAA75853D
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/j......fuck_the_regulations_v303/h......j.java...<init>...()V.............b...()Ljava/lang/String;..{.....fuck_the_regulations_v303/tb......k..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/Object...........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..................java/lang/String......Code...SourceFile.!................................*.....................2.......&..._...L*+....Z_._S.._...W+..._.....................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):3089
                Entropy (8bit):6.356953629709038
                Encrypted:false
                SSDEEP:96:ER6lq4lDl3gl06fJJq46+4HLKluOlgXTP+Vd:ER63dFgvfJJq4LFluOloTEd
                MD5:AB430E66A42CFF1ACB528090D6F1F2E6
                SHA1:4D7501B9F9FF6BC18020475D0A06604EBA9F4DBF
                SHA-256:98F40F9A7DE715E4394291C8601B42DDFE0A55F04962EDFCFD24E61C4222AFF3
                SHA-512:942FB03292156D592400394CD8E6E5F8373D7CC454ADCB4D80253F47977A72589C389DDA344E8198EBC4886D7804446AF3CB238D33625FC032E155AAB3D32782
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/k......fuck_the_regulations_v303/j......k.java...b...I...a...Lfuck_the_regulations_v303/h;...c...J...d...Ljava/lang/String;...<init>..!(ILfuck_the_regulations_v303/h;)V...()V.......................fuck_the_regulations_v303/h................()I....A...fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............java/lang/Integer..!...intValue..#....".$...()Lfuck_the_regulations_v303/h;....F...toString...()Ljava/lang/String;...java/lang/RuntimeException..*.E..C...Q...(I)Ljava/lang/Object;..-....../...java/lang/Long..1...longValue...()J..3.4..2.5......2x}..3.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..:.;....<...java/lang/Object..>..V.....k..((I[Ljava/lang/Object;)Ljava/lang/Object;..A.B....C.)Q.\...u..F.B....G...java/lang/Boolean..I...booleanValue...()Z..K.L..J.M....H.L.......E...java/lang/Throwable..R........java/lang/String..U...(Ljava/lang/StringBuffer;)V...java/lang/Character..X...valueOf...(C
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):6382
                Entropy (8bit):6.521673937730032
                Encrypted:false
                SSDEEP:192:iWAk+RdAecRUL/F/IRMfv0ldI3I0kfWNpD16HDzWBuQoo00fk:eTFPv0Hs/kumPsUoE
                MD5:BA3877FB5CCEABB4D10F7B3075082ED7
                SHA1:E3916CC2CE46D9DC064C5FD2C61A3F71B1709AF3
                SHA-256:F17BD14607976C477A47D132F7C143468D75EF91023AE43F0D8E217F624DC7B9
                SHA-512:A61449A26B56CC081452F823842F6A300E917B387CA953A6493A5D7341BD1F2D6CD660AD44276B3206EADEC23D0E3DD72FFC6837E63FE32B6B7E51292829B7B8
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/l......fuck_the_regulations_v303/j......l.java...b...Ljava/lang/String;...c...[Lfuck_the_regulations_v303/fr;...a...Lfuck_the_regulations_v303/l;...e...J...h...[Ljava/lang/String;...i...j...Ljava/util/Map;..o(Ljava/lang/String;II[Lfuck_the_regulations_v303/fr;Lfuck_the_regulations_v303/l;)Lfuck_the_regulations_v303/l;...java/lang/RuntimeException......java/lang/Object......java/lang/Integer......valueOf...(I)Ljava/lang/Integer;...........5Y.G...fuck_the_regulations_v303/tb......k..((I[Ljava/lang/Object;)Ljava/lang/Object;..!.".. .#.v..<...u..&.".. .'...java/lang/Throwable..).rh.I...<init>..6(Ljava/lang/String;II[Lfuck_the_regulations_v303/fr;)V...()V..,....../..O.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..2.3.. .4...java/lang/Character..6...(C)Ljava/lang/Character;....8..7.9.%..V...java/lang/String..<.........>.........@..4(Ljava/lang/String;[Lfuck_the_regulations_v303/fr;)V...(Ljava/lang/String;)V..,.B....D...()Ljava/lang
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):743
                Entropy (8bit):5.379976531036427
                Encrypted:false
                SSDEEP:12:CWQWhaZaWhDgM2iGJWaWhssEKM2iGJWd3jWhdMUWgKMUWd3fpWhh1JW5kf1DVDbB:VDcBQlYd3EmlYtqeatwvyK90MlOt/sPD
                MD5:93820998003B1BE7E176873685428D07
                SHA1:554617871F8BD72FF26CFAA60245252ADE46B870
                SHA-256:80A2E7D9CBA80F35376D1706F946B4A2386832F5A6853A6E3E91B8F16C1F6AF7
                SHA-512:72275DB9A642797751C8AAC8D60BD65B79DFCE97504FBB6E88E933C41C76DB9FF412E05765211FFBDB0B03B85A402AF33211A84C79963CC0010A704EB7D166D8
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/m......fuck_the_regulations_v303/l......m.java...d...Lfuck_the_regulations_v303/l;...<init>..S(Ljava/lang/String;II[Lfuck_the_regulations_v303/fr;Lfuck_the_regulations_v303/l;)V..6(Ljava/lang/String;II[Lfuck_the_regulations_v303/fr;)V......................Q(Lfuck_the_regulations_v303/l;Ljava/lang/String;[Lfuck_the_regulations_v303/fr;)V..4(Ljava/lang/String;[Lfuck_the_regulations_v303/fr;)V.............()Lfuck_the_regulations_v303/l;......fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............Code...SourceFile.!........................................*+.......*...................................*,-...*+.................................*.......................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):940
                Entropy (8bit):5.40721724872073
                Encrypted:false
                SSDEEP:24:D43BkrP+wRcUTGjcH0u3iWnbAsl+AKzyq:D43BkrF+UoMiWMsER
                MD5:48E78872C5E5548C7E2A87D3F8878928
                SHA1:B601637908CEE5FC75C866CE14546CCE0AA50C07
                SHA-256:DE16B7DE82F81680F39509361A102731CF57086A5F0E490F4CEF897724100FF7
                SHA-512:82DD62AE3E9DE577DCF8E43E788353D519CE306D6FA31DFA87557190EC9B9437500D7ACB5196D835DCCBABAAD716A4EE03908738CBB2A4144B093FF9BE9688F6
                Malicious:false
                Preview:.......2.3...fuck_the_regulations_v303/n......fuck_the_regulations_v303/j......n.java...a...Ljava/lang/String;...<init>...(Ljava/lang/String;II)V...()V.............java/lang/Object......java/lang/Integer......valueOf...(I)Ljava/lang/Integer;............O.....fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/String................(Ljava/lang/String;)V...c...()Ljava/lang/String;....^...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..$.%....&...toString...(Ljava/lang/StringBuffer;)V...java/lang/Character..*...(C)Ljava/lang/Character;....,..+.-.L....L......Code...SourceFile.!...........................1...5.......)*...*+......Z_._...SZ_._...S.._................... ...1............*...*+..............!."...1............*.#..'...........(."...1............*.#..'.............)...1...L.......@+.T....Z_._...S./_...*.#..'....Z_._S.0_....;....Z_._...S./_...W........2......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):67217
                Entropy (8bit):6.899033668990349
                Encrypted:false
                SSDEEP:1536:GK9Lt6+4+sCN3+H8SS9HWRDdIWoIwznDmquz33gRr2:vt6+b+fM2dTsnDmq0gRr2
                MD5:138282544F5286F7F50338D8B0762DE8
                SHA1:6C4370DE419CD9C53D5A165B2A5382B05C456C44
                SHA-256:DF2190F3654B0848775D368C11EF6BCD1ED9F81158F0994C34C9DF9EDB528627
                SHA-512:AA47CECE1C78625E9D7B0FD84F5B365E19EFA1BF7F3A25B51AA3C9DD54A7B0AEA941890E24150DC92E1BA93CBFCDD0AAB61576EADC46EA59E9E551748AC01F8D
                Malicious:false
                Preview:.......3.Y...fuck_the_regulations_v303/o......java/lang/Object.....)java/lang/instrument/ClassFileTransformer......o.java...e...Ljava/io/File;...b...Ljava/lang/String;...a...d...c...f...J...g...[Ljava/lang/String;...h...i...Ljava/util/Map;...<init>...(Ljava/io/File;)V...()V.......................transform..`(Ljava/lang/ClassLoader;Ljava/lang/String;Ljava/lang/Class;Ljava/security/ProtectionDomain;[B)[B..0java/lang/instrument/IllegalClassFormatException......java/lang/Exception..!.........#.......J....H..O.E...:@{.UF...'..&8.....d2.......od1....xS.......Y.':3....km.5.N...A..<.7...N...D;.../.Q.....9.........C.H/...Eg..J(Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;..A.B....C...D...-7lg0t9...()Ljava/lang/Object;..F.G....H...[I..J...java/lang/ClassLoader..L...java/lang/String..N...java/lang/Class..P...java/security/ProtectionDomain..R...[B..T..,(Ljava/lang/Exception;)Ljava/lang/Exception;....V....W.h.........s(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):6731
                Entropy (8bit):6.684486548730675
                Encrypted:false
                SSDEEP:192:O27606TTgJI9fKFUwhIBBQGLKHL7dK2BfbcLcFUqx:5UwhIBBQGLKHL7ddhbKEUs
                MD5:649FAA60044F3CE3C9EFCA18E1F5BF16
                SHA1:48AD6BCA0A5D11E89295D928FC5C5EEA8726D826
                SHA-256:C4B3D62119741DA161E4659A8A8B3A8CBCD761A6E36318F2C7ED4435E392F627
                SHA-512:46128C2A3703D772FDA83BE6E2C1A4AD7BEADDAF0955153268668B82710ABEF9C891A64D906613A4EF3FF847F7A90CA4CBB9BDD51CC69E922DB8DF966BD3844E
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/p......java/lang/Object......p.java...e...I...c...b...d...[Lfuck_the_regulations_v303/p;...a...Z...f...Lfuck_the_regulations_v303/dn;...k...J...m...[Ljava/lang/String;...n...o...Ljava/util/Map;...<init>...(I)V...()V....................................... ..@(J[Lfuck_the_regulations_v303/p;SI)Lfuck_the_regulations_v303/p;...fuck_the_regulations_v303/c6..#....[...fuck_the_regulations_v303/tb..&...Q...(I)Ljava/lang/Object;..(.)..'.*...java/lang/Long..,...longValue...()J..../..-.0..n.W...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..3.4..'.5...java/lang/Integer..7...intValue...()I..9.:..8.;.X].Z.]Q.`...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..?.@..'.A...java/lang/Throwable..C....u....@..'.F.mT....#...valueOf...(J)Ljava/lang/Long;..J.K..-.L...(I)Ljava/lang/Integer;..J.N..8.O....].Su.w...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..S.T..'.U....y..7...W#.!...toString...()Ljava/lang/String;...java/lang/RuntimeException..\...{..5+m.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):5951
                Entropy (8bit):6.06553755928536
                Encrypted:false
                SSDEEP:96:zP66y4pJNPlBKv7ldK161DL3mWJGscsYRsG/AFsG4PPgqhcuXtsYLECFdKvVXarn:zP66FpJNP2v7ldK161DL3bOoxFu9sYgu
                MD5:615E02235F1FD7F44865E4855D81B2FC
                SHA1:B004B7D1A0E46F21BB7461E8A67A09B9349DE70C
                SHA-256:149B124F2AA57CC282951AC5FD57E0AC466105C6DDF31A90396309B354084FCC
                SHA-512:2C7D6B625079BD486493E57F03B32820AC295D15144A00FAE95637A5111AA44FA530B0688DC72A9F609F8A3C057F06E758C04E156008410A090730D36CCF9C2A
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/q......fuck_the_regulations_v303/p......q.java...j...Ljava/lang/Object;...g...I...i...Lfuck_the_regulations_v303/s;...h...[Lfuck_the_regulations_v303/q;...l...[Ljava/lang/String;...p...<init>..!(ILfuck_the_regulations_v303/s;)V...(I)V.............java/lang/Object................fuck_the_regulations_v303/s................a...(CIILjava/lang/StringBuffer;)V...java/lang/RuntimeException.. ..........6......fuck_the_regulations_v303/tb..%...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..'.(..&.)...[Ljava/lang/Object;..+...java/lang/Integer..-...valueOf...(I)Ljava/lang/Integer;../.0....1...java/lang/Character..3...(C)Ljava/lang/Character;../.5..4.6..C.c...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..9.:..&.;..|......|....h.L....p......V..'(Ljava/lang/Object;I)Ljava/lang/Object;..B.C..&.D....e...intValue...()I..G.H....I.4....+..j...java/lang/Throwable..M.......O...java/lang/String..Q...toCharArray...()[C..S.T..R.U...fuck_the_regulati
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):10167
                Entropy (8bit):6.632671521916994
                Encrypted:false
                SSDEEP:192:gUbRQuEYh+tivpM7YOtXUxG1geQ45h+bLNW0bKsl4c5AiABpZVA+rMyj:ItiBJn45h+bbKZOfazx
                MD5:4F55BE05F092C5D6D3CE18D1CD867241
                SHA1:8B79BCB32DD5862436042315FD02EE8DDB214AF0
                SHA-256:54D91D71703C465041ACF1F0B9EE7572D42D08AE88C758158A0B369EF1C18271
                SHA-512:D143BD6EE8C33149F7695B6E978B1108FC2E5600D077076FE58B8620E8EFB1B02E073E9E132E5D36CE2B51FA0AB9F31DB752C1518B04D9EF63C689470A41C6BF
                Malicious:false
                Preview:.......2.-...fuck_the_regulations_v303/r......fuck_the_regulations_v303/p......r.java...i...I...g...h...[Lfuck_the_regulations_v303/cp;...j...l...J...p...[Ljava/lang/String;...q...r...Ljava/util/Map;...a.._(BILfuck_the_regulations_v303/s;Lfuck_the_regulations_v303/f_;ZI)[Lfuck_the_regulations_v303/r;...fuck_the_regulations_v303/c6....9..2...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.. .!...."...u.7c......"1......snt......./...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..+.,....-...java/lang/Object../...java/lang/Short..1...valueOf...(S)Ljava/lang/Short;..3.4..2.5...java/lang/Integer..7...(I)Ljava/lang/Integer;..3.9..8.:......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..=.>....?...[Ljava/lang/Object;..A.%..1...u..D.,....E...java/lang/Throwable..G........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..J.K....L...intValue...()I..N.O..8.P...[Lfuck_the_regulations_v303/r;..R.@3.........>.......+....^F...^..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):15706
                Entropy (8bit):6.632575762977644
                Encrypted:false
                SSDEEP:192:BPiHVkvAWcAB1JUxKJbqdwJuEulvuQBts4t+WhpWQUzZIVOS8jvY1gDCbetuO1KP:UHQAVOS8QZ0CokEB41j
                MD5:9675CA3EC38FC2DA1D6BDA0CD8071FBB
                SHA1:78C5632590B6F6080D29A5802BD3E625B6F5C8AA
                SHA-256:3D64BB3DF003AE2F82FD6FF5C7C87316898202F913A6D76B50216C73EA9E9253
                SHA-512:2FD8394D1EFCE595432D484E1832C1202D03CEFB3578CC42B024A7A2F9A9915454B634E55FCCDFA03BD9018A452D5A18A468178FEC7B6B849DC08AAA2755F466
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/s......java/lang/Object......s.java...c...Lfuck_the_regulations_v303/eO;...e...I...i...a...Ljava/lang/String;...h...d...Ljava/util/ArrayList;...g...Z...b...f...j...J...k...[Ljava/lang/String;...l...m...Ljava/util/Map;...<init>..!(Lfuck_the_regulations_v303/eO;)V...()V.............fuck_the_regulations_v303/eO.. ........."...java/util/ArrayList..$.........&..E(Lfuck_the_regulations_v303/eO;Ljava/lang/String;Ljava/lang/String;)V.........).........+....3...fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..0.1../.2...java/lang/Integer..4...intValue...()I..6.7..5.8.........:...java/lang/String..<.........>....}...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..A.B../.C.........E..:(Lfuck_the_regulations_v303/eO;Ljava/io/DataInputStream;)V...java/io/IOException..H.......Q...(I)Ljava/lang/Object;..K.L../.M...java/lang/Long..O...longValue...()J..Q.R..P.S.....J.wd...)...B....java/lang/Short..Y...valueOf...(S)Lja
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):3526
                Entropy (8bit):6.000158694276039
                Encrypted:false
                SSDEEP:96:gPRX9tCs6BhzCrD174Wh42m4Nkks7JupsDf0sUPrwnBFkJb:gPl9tCs6BhGrD1UWh4PVX7JupsD0sUPV
                MD5:E6264F5190CDD1599BC0CE76E6867B12
                SHA1:5934250458953251A9C33E683EC598964EA372E2
                SHA-256:96BA0E39EC3F3C883FA41FF3FBA275E5A95DC7F13A104538D624E0F7DC933B8C
                SHA-512:453F42A452C84E5546EF4615C92687C0F7BC50911D810D1DC1826C499CEEE54AF32F5AF58E546FF9334B8C32EDDB8A44A7711F3BD04ADF95AB9033344DEAE811
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/t......java/lang/Object......fuck_the_regulations_v303/dq......t.java...c...Lfuck_the_regulations_v303/t;...d...Z...e...a...Ljava/util/Map;...b...Lfuck_the_regulations_v303/cM;...f...Lfuck_the_regulations_v303/fE;.. ()Lfuck_the_regulations_v303/dq;.!S.....fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............<init>...()V.....................e......k..((I[Ljava/lang/Object;)Ljava/lang/Object;..".#....$........u..'.#....(...java/util/Map..*.........,........fuck_the_regulations_v303/fE../.........1.!..=...fuck_the_regulations_v303/cM..4.........6.|....=......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..:.;....<........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..?.@....A.3....3G.d...()Z..p.....java/lang/Boolean..G...booleanValue..I.E..H.J...(Z)V...valueOf...(Z)Ljava/lang/Boolean;..M.N..H.O...g..((Ljava/lang/Object;ILjava/lang/Object;)V..Q.R....S..U(Ljava/lang/ClassLoader;Lfuck_the_regulations_v303/cM;)Lfuck_the_r
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):8954
                Entropy (8bit):6.497854675160064
                Encrypted:false
                SSDEEP:192:3gETd6SvXCaCsaMMrAkEYAwj9n5vtZNRjgAo2TTtN0YEFn:Q8bCsaVABYAwJ5v3N5p7Ttad
                MD5:094D7E40B84E3345A4D67F77D693BAEB
                SHA1:35EB95DCD37A7D8A0C511165DCDD28C64D92351F
                SHA-256:5D11377FEA4266C5F1E38454D0DF7DF05C1E5AB982CE57D4563F2CA916EB85D2
                SHA-512:0BD7DFD74C42D13C699E0BFFEBC4EF162FB65A8B78C52D76B4B26D67B0046341F86DD55EC938D8EBA6F1919ECD0C6F06DA581F7F1D62667A052DBC03F9621191
                Malicious:false
                Preview:.......3.....fuck_the_regulations_v303/u......java/lang/Object......u.java...a...Ljava/lang/String;...c...[B...b...[I...d...J...e...[Ljava/lang/String;...f...g...Ljava/util/Map;...<init>...()V.............(Ljava/io/File;)V..(java/lang/ArrayIndexOutOfBoundsException................g....5......|....]n&_.....()[I...."....#...aX..J(Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;..%.&....'...(...1dfu1sg..&(Ljava/lang/Object;)Ljava/lang/String;..*.+....,...java/lang/String....n.M...Z..s(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/CallSite;....2....3...4...(IJ)Ljava/lang/String;....6....7...-o322kp..;(Ljava/lang/Object;[Ljava/lang/String;)Ljava/nio/file/Path;..9.:....;...java/nio/file/Path..=...toFile...()Ljava/io/File;..?.@..>.A...gpft3d...(Ljava/lang/Object;)Z..C.D....E........java/io/File..H.....V(Ljava/lang/ArrayIndexOutOfBoundsException;)Ljava/lang/ArrayIndexOutOfBoundsException;....K....L...java/mat
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):4057
                Entropy (8bit):6.688231796379865
                Encrypted:false
                SSDEEP:96:pOAMtNjedwZvFfCQ8K/3Ny09q4HAHHfVo1D3oboRX:pOAMTeudFz843V9THAto1D3pRX
                MD5:08DD101670736A78BA6DF5A43BC237DD
                SHA1:C9690BE7E2499E0B2AC5B4C454DC679050DD90EC
                SHA-256:0CC2F6AF6E827D8FDB6011A1730F72B4967FE6116CF3B900397CC2BE9B71D313
                SHA-512:426E5B6FA6C668743B92D6C4EA9D0A15AB76171A1767162726CFA81767EB391FFDE6207D023320211B4A95557949D07CB71FC3BE221E8753F5D8CDCE0EB79D14
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/v......java/lang/Exception......v.java...a...J...b...[Ljava/lang/String;...c...d...Ljava/util/Map;...<init>...(Ljava/lang/String;JI)V.S^....fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J..............u...k..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/StringBuilder..!...java/lang/Object..#.Su.w...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..&.'....(./.V.i......valueOf...(J)Ljava/lang/Long;..,.-........java/lang/Integer..0...(I)Ljava/lang/Integer;..,.2..1.3.28....u..6......7...java/lang/String..9..7.....(Ljava/lang/String;)V....<....=..,(Ljava/lang/String;Ljava/lang/Exception;JI)V...:.H.."........<clinit>...()V............RV..]..R.....K.....fuck_the_regulations_v303/f0..K.....o&...............P...java/util/HashMap..R...(I)V....T..S.U.........W...r.o....=.......................[...toCharArray...()[C..].^..:._
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):576
                Entropy (8bit):5.352765712343904
                Encrypted:false
                SSDEEP:12:qW8RX2NiNZK0iW5ftfQ94Wqyl8i8pbQD46Ngh4n:t852NiNd9jqy0DC4
                MD5:CEBC99C2E77E08898A4B02EE284C44CE
                SHA1:48334619B0A2DCA589B91EA29DC8D96AFE3ED126
                SHA-256:53C3D8BABDA5381F74C969EBBCEE7231D7A8125A4DC917DC6F236D67F3077570
                SHA-512:D61FB9895734A8F692E931839F100D3DB6874476BBF2860716C7BA86DFFC7CFB93967FD5D5755A274C0C4CDA7E77CA44DAC5B49A307BE70C3D6F67C27B23812E
                Malicious:false
                Preview:.......2.%...fuck_the_regulations_v303/w......java/lang/Object......java/security/PrivilegedAction......w.java...a...Ljava/lang/Class;...<init>...(Ljava/lang/Class;)V...java/lang/Class................()V.............run...()Ljava/lang/Object;.......fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;............+.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............[Ljava/lang/Object;..!...Code...SourceFile.0.............................#............*+......*.................#............*........_.. .."........$......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):13744
                Entropy (8bit):6.893049879041571
                Encrypted:false
                SSDEEP:192:E0iMvh0uNfTE2y00WQYQIVw6FvnKY1UMKhXBgosFMBU6mnQUsukhgNMAB:zrDz0WQYMkPzOMKhXBeIU6meTinB
                MD5:4E839CCF65D17D967235687AD55C3B8D
                SHA1:16C69CC9F8202AE1560A1487B608A86BCC5B7A86
                SHA-256:6B99A2FFC938D45C4E1E303B364ADBA83F7EE891CDFF88286A4B371D8144A293
                SHA-512:950AE194BA780FFF7185685B9ED934B92BDA8EB2898283E4E1717F118A12C8817B06AF9BA0DC1DC916EA8EA86BAFD4EBE6E5247C9A3FEB50A8E82FDD8F14592B
                Malicious:false
                Preview:.......3.....fuck_the_regulations_v303/x......java/lang/Object......java/lang/Runnable......x.java...a...Lfuck_the_regulations_v303/eE;...b...J...c...[Ljava/lang/String;...d...e...Ljava/util/Map;...<init>..!(Lfuck_the_regulations_v303/eE;)V.............()V.............run...java/lang/Exception................A....g....+O......N`$......su..J(Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;..#.$....%...&...-1kme130...()I..(.)....*.}....pR...s(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/CallSite;........./...0...t...(IJ)Ljava/lang/String;..2.3....4...java/lang/StringBuilder..6..7.....19na1rn..?(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/StringBuilder;..9.:....;..g..;......-1ushu20..&(Ljava/lang/Object;)Ljava/lang/String;..?.@....A.pBI..T...QK.......1`..xJ#..I.....)....16ndvi0..'(Ljava/lang/Object;Ljava/lang/Object;)Z..K.L....M...java/lang/String..O..,(Ljava/lang/Exception;)Ljava/lang/Exception;....Q
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):244
                Entropy (8bit):4.81516106574339
                Encrypted:false
                SSDEEP:6:aW6pWSRPiNE5hwNlAnbQ4TyZiXE2GXlF6E1:aWyR15hvnbQ470HaE1
                MD5:D1B52C74F938FD06E22315726A4ED2DA
                SHA1:3A7FF399B7C1CF1AC1A665F4F3D4EFC6721A889D
                SHA-256:5A50093CFD9F03089C91D7F7F52B26D7E247C5B0D1A4C4198B05ACAE01BE9450
                SHA-512:817A2FA62C8C053890BCE6EF95AC1CEE4E6FE48DAF882D0F9E9720E0897FE199D2124BFD2F7DB11C99EDF345B15C14F94735628DE2BC1C1C373394EDB421DCC3
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/y......java/lang/Object......y.java...a...I...b...[I...<init>...(I[I)V...()V.................................Code...SourceFile.!................................................*...*....*,..................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2271
                Entropy (8bit):6.449741362644717
                Encrypted:false
                SSDEEP:48:iXvB5F4vWjO2hYfFcuzTMiIqYKLgqFBnozt7KDn:iXv6WjOa4xFIq4q4VA
                MD5:1BE689353715EEDBE7734BFB44D7A321
                SHA1:BDC1D3400794AD4F94A920E5F918BCC1CF962A20
                SHA-256:418E5006DF793FDDB7ABEA96A2749EE03220516EF86C53CC473FB7007A8A8E0C
                SHA-512:DEA9D8638AAAA1F27F357E88F2E206A1C5C5C9372AFCE4463A81472298F0DBF41507C9BE9FE111697B900CE52ACF44EC08F96B233C3646EE9FFA7DBE48F45CCD
                Malicious:false
                Preview:.......2.|...fuck_the_regulations_v303/z......java/lang/RuntimeException......z.java...a...J...b...Ljava/lang/String;...<init>...(Ljava/lang/String;)V.............(SICLjava/lang/Exception;)V.jC.q...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J..............u...k..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/StringBuilder..!....v...java/lang/String..$...java/lang/Object..&.Su.w...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..).*....+.......7.....<clinit>...()V........u..2......3...K.).....o..j.0....valueOf...(J)Ljava/lang/Long;..9.:....;..K.....fuck_the_regulations_v303/f0..>.......7-..............C... .. ....>.......................G...toCharArray...()[C..I.J..%.K...fuck_the_regulations_v303/co$eN..M...X..)(Ljava/lang/Object;SIS)Ljava/lang/String;..O.P..N.Q.A......javax/crypto/Cipher..T.........V........javax/crypto/SecretKeyFactory..Y...ja
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):251
                Entropy (8bit):5.171076635304202
                Encrypted:false
                SSDEEP:6:FUKbW6uE/OCGkGW6uE7XiFW6D3RPtGJW6qpnQ2JF:FRbWqSW8mWQRyW9QwF
                MD5:BBD9706FD57FDF60FE86F6B15B77462B
                SHA1:F36254125FAD45F3C8927B6552C1C648EFC8363A
                SHA-256:C0AD63B23AF8AE7F885CD558137EDE096C053A268224D4C7C793A5E78B8AE6BF
                SHA-512:6A14715E7C95CFAC1461A9959CFE5DABB6C7F6AA2FBEA06FB3D6FF88C20CE091EC3D5C8F1E32C70A3F4AFED1CF08A85B2847960BB30A8C97F167DB6978E784CD
                Malicious:false
                Preview:.......2..............a..!(Lfuck_the_regulations_v303/ba;)V...ZKM12.0.4E.. ()Lfuck_the_regulations_v303/ba;...SourceFile...a0.java...fuck_the_regulations_v303/a0...java/lang/Object...fuck_the_regulations_v303/fR........................................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):7091
                Entropy (8bit):6.374982048021154
                Encrypted:false
                SSDEEP:192:pTEXZ1dBgQoe5WRg9RY99AzSLrZeuiG6o:+shR9LJeDQ
                MD5:6985E11B984D254217A91D4888F83F6F
                SHA1:BDABBE737465FA29EE7B0780C416453A04D99478
                SHA-256:8442524D85323C61A599A555EBF420A8BAF7F5D91C197899BEA30352024F9B52
                SHA-512:FB37C3C650C4DBAB03ABF04CADFCA56BAD586B2BDE4F929A120D183F81FB64E4704D6480F171AB2997D11F051D5126736B181EC69FD1B2BB970F083ECDB8065F
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/a1......java/lang/Object......fuck_the_regulations_v303/da......a1.java...a...[Ljava/lang/String;...b...<init>...()V.............(CIC)Ljava/lang/String;...y&.y%.....java/lang/Integer......valueOf...(I)Ljava/lang/Integer;..................fuck_the_regulations_v303/tb......u..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/String......p...(IJ)Ljava/lang/String;..x......x...d...(SII)Ljava/lang/String;.+....+......h...(JB)Ljava/lang/String;.e. ...m...(ISI)Ljava/lang/String;........k...(SJ)Ljava/lang/String;.*[....c...(SSI)Ljava/lang/String;...I".I#.....l...(JI)Ljava/lang/String;....$..#.....o...(CCI)Ljava/lang/String;.eY.....j...(ICS)Ljava/lang/String;.u.8.u.6...n...(CSI)Ljava/lang/String;....*...f...(ICI)Ljava/lang/String;...`..`.....e.]......]....(BJ)Ljava/lang/String;.b.....g...(CIS)Ljava/lang/String;..<E....i...v....<clinit>.....................................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):10602
                Entropy (8bit):6.4240840624072675
                Encrypted:false
                SSDEEP:192:fziV/RBZsu09QgBlCzERAd+Haqp488TS0j8KfJKJ8iNr7JdRyBJLkL/pk+4/xbpZ:LiBZsGvalCsTkLkL/TMs9lOBL
                MD5:3896CCC521F0602B77E1A3139361C886
                SHA1:3759C4687507F6D7B607C45D873725EDE247817D
                SHA-256:0C063F0A790FBB95E783D24DAEC06DD27E83A4F6985E8F2882256209B1B1BBBF
                SHA-512:D21344AF240CB22DEB7BA83BBB8DDF657F4E4D4E7588B0A152D21DCD4DBDC9C3328C385355392C41B0FF8556C8FCB87DD9BC89F6A9166CA128A250A2E4EB8472
                Malicious:false
                Preview:.......2.A...fuck_the_regulations_v303/a2......java/lang/Object......a2.java...a...Lfuck_the_regulations_v303/ba;...b...J...c...[Ljava/lang/String;...d...e...Ljava/util/Map;...<init>...()V............f(Ljava/lang/Class;Ljava/lang/String;Ljava/lang/String;ILjava/lang/String;[Ljava/lang/reflect/Method;)V...java/lang/RuntimeException....s..#...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.... ....!...f......&'......`...,..7.(...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..*.+....,...java/lang/Throwable......java/lang/Character..0...valueOf...(C)Ljava/lang/Character;..2.3..1.4...java/lang/Short..6...(S)Ljava/lang/Short;..2.8..7.9...java/lang/Integer..;...(I)Ljava/lang/Integer;..2.=..<.>....%...(J)Ljava/lang/Long;..2.A....B..p.*..g(Ljava/lang/Object;Ljava/lang/String;Ljava/lang/String;ILjava/lang/String;[Ljava/lang/reflect/Method;)V...9W1..r...7..8...\..'.Ft....T(ILjava/lang/Object;Ljava/lang/String;Ljava/lang/String;I)Ljava
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1161
                Entropy (8bit):5.914545179090294
                Encrypted:false
                SSDEEP:24:zHaxu26ASb0+MeO7e6fzm6+jvnGT4yL1U5VMlx:zHac2pSA+LOHwTET
                MD5:E0014EFACC2F57C9D585B42DEAB09B24
                SHA1:C7755684C9B67CC982F366D28C03ED80FB3B3FAB
                SHA-256:2EED0970046CDE50276A9F70B30209FB4837CC623D039DE36CA013E33132F27D
                SHA-512:056050C0D15636723BAD10B1967A36CF3B231F195A3651A51441D1D384D6A7880011F90AF0BB869C7130FB73FD1707E4FD06E186B105887354EB41C984BA2F08
                Malicious:false
                Preview:.......2.J...fuck_the_regulations_v303/a3......fuck_the_regulations_v303/aK......a3.java...b...Lfuck_the_regulations_v303/e6;...<init>...([B)V.............java/lang/Object....lS.....fuck_the_regulations_v303/tb......k..((I[Ljava/lang/Object;)Ljava/lang/Object;.............fuck_the_regulations_v303/e6................c...(IIICI)I...java/lang/Exception......8[............u.. ......!...java/lang/Boolean..#...booleanValue...()Z..%.&..$.'........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..*.+....,...[B.....f.d...java/lang/Integer..1...valueOf...(I)Ljava/lang/Integer;..3.4..2.5...java/lang/Short..7...(S)Ljava/lang/Short;..3.9..8.:.......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..=.>....?...intValue...()I..A.B..2.C.......y.....Code...Exceptions...SourceFile. ...........................G...)........*+...*+....Z_._S.._.......................G............... y...0y. }.....0y.0}.7...\....\.0}.6.\..y. }.6.\.0y.0}.6.XX..._.."..$..(.6.6........*.)..-../.3...~6.*.0..-..`..._....
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):3825
                Entropy (8bit):5.73143531338251
                Encrypted:false
                SSDEEP:96:oQaEbiOuxmEuxaDcCuRRkJFs1fS+DndPdkRDF0DwYKapRDap:oQVbiOuxmEuxaDcCuYJmzn4iFKUc
                MD5:5E7887CA05DA2D35A3B7081687F67797
                SHA1:65B5C201AED6457C2580F18EF0BCE8BC176D6BB9
                SHA-256:F9F85F89FCDA49D63D7E25E5E004142C0822AA68FCCF510B2CB0F498655DFC5F
                SHA-512:C0A05933BF2DD3747CCB64EB4E1DC472CC02E4D19A7680121787AAB68E301CFD5D9E6718E820AA4D31EBD2DB86CECAD11F1E2E419C0171C504706543C1F6741A
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/a4......fuck_the_regulations_v303/aK......a4.java...d...Ljava/io/ByteArrayOutputStream;...b...Lfuck_the_regulations_v303/cY;...c...Lfuck_the_regulations_v303/eO;...f...e...Ljava/util/Map;...<init>..P([BLfuck_the_regulations_v303/eO;Lfuck_the_regulations_v303/eO;Ljava/util/Map;)V..Q([BLfuck_the_regulations_v303/eO;Lfuck_the_regulations_v303/eO;Ljava/util/Map;Z)V.............java/lang/RuntimeException......([B)V..................fuck_the_regulations_v303/tb......u..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/Boolean.. ...booleanValue...()Z..".#..!.$........k..'......(...java/io/ByteArrayOutputStream..*.........,...java/lang/Object....<......java/lang/Throwable..1........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..4.5....6.0......fuck_the_regulations_v303/cY..9.........;...fuck_the_regulations_v303/eO..=.........?.........A...java/util/Map..C.........E...a...()[B...java/io/IOException..I......J......M..:(Ljava/lang/Object;I[Ljava
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1518
                Entropy (8bit):6.002039870422924
                Encrypted:false
                SSDEEP:24:el0uPZuuiuIsEuuiuI6PQhquOMgDNVmoL95dN4B+UtSapMKC4T4/or7EPiI56:elrPZuxmEux0PQhtOMgx8sxOXSvKC9A7
                MD5:33F2CB52AABA2A8707C61112FE04E4D0
                SHA1:9ACF1F79F3CFD82579C4E7F691F746925CD5D752
                SHA-256:F89F2F11DF3388627E6C2F7313E49638C374359BBBAA9BB52FBA208475A11451
                SHA-512:72C93A722C1E44814AA187566B424AE16060D5D9BB5A9A39D10625419E22DF4240A2D8803BEA01F792A1BF9A85008B4D2689C09CF655F2F3ABF9717DC85E9588
                Malicious:false
                Preview:.......2.U...fuck_the_regulations_v303/a5......fuck_the_regulations_v303/a4......a5.java...g...Lfuck_the_regulations_v303/es;...<init>..P([BLfuck_the_regulations_v303/eO;Lfuck_the_regulations_v303/eO;Ljava/util/Map;)V..Q([BLfuck_the_regulations_v303/eO;Lfuck_the_regulations_v303/eO;Ljava/util/Map;Z)V...........}..8...fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............java/lang/Object.......5...k..((I[Ljava/lang/Object;)Ljava/lang/Object;.............fuck_the_regulations_v303/cY......b...Lfuck_the_regulations_v303/cY;..............:...fuck_the_regulations_v303/es..".........$...c...(IIICI)I...java/lang/Exception..(...8[............u..-..........java/lang/Boolean..0...booleanValue...()Z..2.3..1.4..Z.7...java/lang/Integer..7...valueOf...(I)Ljava/lang/Integer;..9.:..8.;.O..[...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..>.?....@.]o.,...[B..C....9...java/lang/Short..F...(S)Ljava/lang/Short;..9.H..G.I....~...intValue...()I..L.M..8.N.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):5765
                Entropy (8bit):6.2738608862682055
                Encrypted:false
                SSDEEP:96:UeawitQE9Iu4y5z0LVVIlm94sz0tnrdhIPX+W93vcHmbluKfD0P1tt/RV8:UeVitQE9Iu4y5z0LVulM4sz0tnrIPbld
                MD5:DDD7CB0071AFFFE8257564E46A9AA96B
                SHA1:43BA8085205187162A72A9E9CFFF8382E0915847
                SHA-256:43128BDF1FBDA23842E08310727D8623B44E8EDB47BB6B36EBAA00F5435E05F7
                SHA-512:8541B8600773DBB2E05359E99577ED219A1F24AB03102243179D6B1D8B3E21083E5969BCF33E8C896613AF69731CE636D90845F71DD49F81C39C605E0ECA464C
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/a6......fuck_the_regulations_v303/aK......a6.java...e...Lfuck_the_regulations_v303/eO;...f.. [[Lfuck_the_regulations_v303/bh;...d...[Lfuck_the_regulations_v303/bh;...b...Lfuck_the_regulations_v303/bh;...c...Lfuck_the_regulations_v303/dK;...g...J...i...Ljava/lang/String;...<init>..#([BLfuck_the_regulations_v303/eO;)V...([B)V.............fuck_the_regulations_v303/eO................a.."()[[Lfuck_the_regulations_v303/bh;...java/lang/Exception.......}...fuck_the_regulations_v303/tb.."...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..$.%..#.&........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..).*..#.+...[[Ljava/lang/Object;..-.....!()[Lfuck_the_regulations_v303/bh;.S....lU.....[Ljava/lang/Object;..3..... ()Lfuck_the_regulations_v303/dK;.D......Q...(I)Ljava/lang/Object;..8.9..#.:...java/lang/Long..<...longValue...()J..>.?..=.@...i........q.......java/lang/Object..F...java/lang/Integer..H...valueOf...(I)Ljava/lang/Integer;..J.K..I.L...j
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):7696
                Entropy (8bit):6.8665847074761315
                Encrypted:false
                SSDEEP:192:I4yZraxtmt0FiBsLeD0QMBuhQPsnv2OiXIzsvkTf2k5hs5:96+tL/dABOOgIkcD5hI
                MD5:E2D5A9A6F1606AF910892F67D1A65F78
                SHA1:6F339ECF66055486ECD00315D5EBFDDB9DA57DC5
                SHA-256:1C3736A83728A50C4299B2E004BAE6C4E7B2E769488A1E900486CAF357B72FEC
                SHA-512:579013AEAFCA20019E411795506A97625284866E0CD56E8F5F6611FD89F363ABD9159B16042A071CCED1F248FC5751ED0B79FFF336346EB0319EF5BA214A3DBB
                Malicious:false
                Preview:.......2.K...fuck_the_regulations_v303/a7......java/lang/Object......a7.java...a...[Ljava/lang/String;...<clinit>...()V...fuck_the_regulations_v303/gb......g...()Ljava/lang/Object;...........y..T\.fQ..iN..2.u..4(JJLjava/lang/Object;)Lfuck_the_regulations_v303/f0;.............A.CG.....fuck_the_regulations_v303/f0......(J)J...............-......java/lang/String.. ................................................................................................................................................................................................n.........................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1208
                Entropy (8bit):5.932710232261604
                Encrypted:false
                SSDEEP:24:zEFceu2TuuIkSb0+MeO7e6fzm9+uvnGT4yL1U5VMlx:zEFcJ2TuaSA+LOHaTET
                MD5:2EC7A005555456FBE5953057F9622E47
                SHA1:C03C8636660393D4C214C52488441FAD8720A254
                SHA-256:69FAFFCFE2BFB03E9F3AD36BCC58C3BF6B18690C41567A6DA0E42C3AEB079380
                SHA-512:21B4258A65733E166E64D3D0061327194732D1F8ED902DB649AED9A50E77A7425575236709076C0F928CC79273AD1DE70DD627DC84409AE4465E3A2A284185E7
                Malicious:false
                Preview:.......2.J...fuck_the_regulations_v303/a8......fuck_the_regulations_v303/as......a8.java...d...Lfuck_the_regulations_v303/e6;...<init>..2([BLfuck_the_regulations_v303/eO;Ljava/util/Map;)V.............java/lang/Object....lS.....fuck_the_regulations_v303/tb......k..((I[Ljava/lang/Object;)Ljava/lang/Object;.............fuck_the_regulations_v303/e6................c...(IIICI)I...java/lang/Exception......8[............u.. ......!...java/lang/Boolean..#...booleanValue...()Z..%.&..$.'..v.....V..'(Ljava/lang/Object;I)Ljava/lang/Object;..*.+....,...[B...........java/lang/Integer..1...valueOf...(I)Ljava/lang/Integer;..3.4..2.5...java/lang/Short..7...(S)Ljava/lang/Short;..3.9..8.:.......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..=.>....?...intValue...()I..A.B..2.C.......;.....Code...Exceptions...SourceFile. ...........................G...+........*+,-...*+....Z_._S.._.......................G............... y...0y. }.....0y.0}.7...\....\.0}.6.\..y. }.6.\.0y.0}.6.XX..._.."..$..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1159
                Entropy (8bit):5.1091496494901705
                Encrypted:false
                SSDEEP:24:34plW6w4ufQNcNzDlK3vg0Ak3/s+B0inHlSfk:34plW6w4oQmFwzFl
                MD5:CB6A88A6B6F80962852AA04E68DBB76E
                SHA1:61A062A3BFA352A635706B8415353A4E714140C2
                SHA-256:0398D9EE7CF68195D787F81085BE70DC6EDAC27F1769B4A6F538F04AE4177A94
                SHA-512:63365E33C8F0609406996ABED4AACFE2E2216EF38E383867DED94FC2B9C1DB0824AE14A9FACDD59079A33C0F07AB1E1198118BE682D60D4DE2CBB4A64CE493D5
                Malicious:false
                Preview:.......2.K...fuck_the_regulations_v303/a9......fuck_the_regulations_v303/aq......a9.java...t...C...u...Ljava/lang/String;...r...s...o...I...q...p...<init>..O(Ljava/lang/String;CLjava/lang/String;Ljava/lang/String;Ljava/lang/String;III)V...(Ljava/lang/String;)V.......................java/lang/String....................................................!.........#...()Z...F...(JS)I...b...()C.G......fuck_the_regulations_v303/tb..+...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..-....,./...java/lang/Character..1...charValue..3.)..2.4...a...()Ljava/lang/String;........f.j......e.Z......h...()I.j......java/lang/Integer..@...intValue..B.>..A.C...c.'......g....n...Code...SourceFile.1...........................................................................I...C.......7*+...*....*-......*........*........*.... *...."*....$..........%...I.....................&.'...I......................(.)...I............*.*..0..2..5........6.7...I............*.8..0...........9.7...I............*.:..0...........;
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):6113
                Entropy (8bit):6.658669407590019
                Encrypted:false
                SSDEEP:96:PaCb5oyArztsuojSB10hzcnSRtUH1F5/72DgN5lmT5lS/VBOHclnvnV:PaCFoyAdXojSB10WnSRtUHV7tN5Q50BP
                MD5:2E5FC7987672F7E598E60357132DB5A6
                SHA1:229304D9B4829698F9CB4C4FCF3145662D871403
                SHA-256:645D51B71DE745E9089852F52CDDD8420D2D2ED8E2080BB7E4441DE1B2193E40
                SHA-512:27560545764AA97799E110A1AF02CE9CCF56B5ECA05A2CB9CA7700EA228F578C7B83C7970062DECA282F43D699CAE63011555552E5AC38CC463B76D5FE11294C
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/aa......java/lang/Exception......aa.java...b...Ljava/lang/Throwable;...a...Ljava/lang/String;...c...J...d...[Ljava/lang/String;...e...f...Ljava/util/Map;...getCause...()Ljava/lang/Throwable;...java/lang/RuntimeException....+8.g...fuck_the_regulations_v303/tb......u..((I[Ljava/lang/Object;)Ljava/lang/Object;.............[Ljava/lang/Object;....:......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.... ....!...java/lang/Object..#........java/lang/Throwable..&...initCause..,(Ljava/lang/Throwable;)Ljava/lang/Throwable;...g..((Ljava/lang/Object;ILjava/lang/Object;)V..*.+....,...()Ljava/lang/String;.$......java/lang/String..0..I.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..3.4....5...<init>...(Ljava/lang/String;)V..7.8....9.........;........(IJLjava/lang/Throwable;)V.[......Q...(I)Ljava/lang/Object;..@.A....B...java/lang/Long..D...longValue...()J..F.G..E.H....u...k..K......L...java/lang/StringBuilder..N.e.....R6...valueOf...(J)Ljava/la
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):205
                Entropy (8bit):4.930853399151816
                Encrypted:false
                SSDEEP:3:DbllajbNIDKLW6eWKEmksdPNIDKLW6eWKEBlHLPETEYRV7Pv7CK2XM2+ltklhjB6:S1W64Xd9W65vYfoXMR3klLbQ4T0voFK
                MD5:5525FA8F735688F79BAB5ED31679B46A
                SHA1:8DF52D6951292B0025EF47D5EF3428ECACEDF52B
                SHA-256:1219455F9A6D8731A9D143C1D1C59AA094FE670DB8785610BCEE100B27A4BDD7
                SHA-512:E5D5FFA8201AF16244549A0DEE23BF5523F7859B13F9C3656C25775EED838101F00D7C86173EAED50280AD597253612A32ED418DD57305B09D0A4DDD6D8B986C
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/ab......fuck_the_regulations_v303/aa......ab.java...<init>...(Ljava/lang/String;)V.............Code...SourceFile.!................................*+..................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):12470
                Entropy (8bit):6.971364900207602
                Encrypted:false
                SSDEEP:192:6biscu1KDXNlBxDDZEukZMnxbapoQIbd5g+BwUZTvU2csjoPvB/67MmPOpjJpCJF:ucJJbOoDJ5g+UmH
                MD5:9C84A9A1CF608744FA8CAB6CA291E92A
                SHA1:3E0B85E3B5897597BD554972C5D28D1DA5985DBA
                SHA-256:5D51C628EEC178E4517977571FA2D50A25E5F2617106B89EB9E4B89E46A94A4B
                SHA-512:7BB91819EB94DC381D123239220AA34D5A4EEC24B5871BAC4D2EEE424A4AABFCFE19A08B86E93F615C162106A51DFCF16C1AFBF96E9916C72A96F27464F629A6
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/ac......java/lang/Object......ac.java...c...Ljava/lang/reflect/Method;...f...h...[Ljava/lang/Class;...d...[Ljava/lang/String;...b...g...e...a...[I...i...J...j...k...l...Ljava/util/Map;...<init>...()V.............(ICCLjava/lang/Class;)I...java/lang/RuntimeException...........fuck_the_regulations_v303/tb.. ...Q...(I)Ljava/lang/Object;..".#..!.$...java/lang/Long..&...longValue...()J..(.)..'.*........u..((I[Ljava/lang/Object;)Ljava/lang/Object;..-....!./...[Ljava/lang/Object;..1..H..........java/lang/Throwable..5....u.......!.8..i..n.....valueOf...(J)Ljava/lang/Long;..<.=..'.>...java/lang/Integer..@...(I)Ljava/lang/Integer;..<.B..A.C.Os...Su.w...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..G.H..!.I.-5....7.........H(Lfuck_the_regulations_v303/e_;Ljava/lang/ClassLoader;)Ljava/lang/Class;...fuck_the_regulations_v303/aa..O.......+ ...=.RR..........java/lang/Class..V..j(Lfuck_the_regulations_v303/e_;JLjava/lang/ClassLoader;ILjava/secur
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):57454
                Entropy (8bit):6.57792766177923
                Encrypted:false
                SSDEEP:1536:Q48JzQBZQSzeB64w50FsZiVEAtHEDK8lgfgXJBaeaD:Q48BQOl00FsUVEAtHEDK8lUgZBY
                MD5:88FBFF84850006F8090DB19A9D694BBC
                SHA1:93B1336C5112C852BD5AEFA0F064EB12B23F03F3
                SHA-256:E1FCA50B8E2F57C4D9F81861A80020F3B76C115E64AE8C65CD5D294A4E8A1FB7
                SHA-512:08A2E9BD1D791988E399D8FF210B93A3F0D42BD80C7A451DFDA9D012BDAF22063868A8282E982B863A8C190D5046339E32EE2131F8C978D764963EA7838AB643
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/ad......fuck_the_regulations_v303/aq......ad.java...B...Lfuck_the_regulations_v303/cM;...u...Z...p...q...o...r...Lfuck_the_regulations_v303/e_;...t...[B...y...Ljava/lang/ref/WeakReference;...A...Lfuck_the_regulations_v303/fx;...x...Lfuck_the_regulations_v303/b1;...v...Ljava/util/Hashtable;...w...I...C...s...z........F...J...L...[Ljava/lang/String;...M...N...Ljava/util/Map;...<init>..3(Ljava/lang/String;Lfuck_the_regulations_v303/cM;)V...(Ljava/lang/String;)V..&.(....)........fuck_the_regulations_v303/tb..,...Q...(I)Ljava/lang/Object;..../..-.0...java/lang/Boolean..2...booleanValue...()Z..4.5..3.6.........8...fuck_the_regulations_v303/cM..:.........<.........>.........@.........B.........D...fuck_the_regulations_v303/e_..F.........H.........J...java/lang/ref/WeakReference..L.........N...fuck_the_regulations_v303/fx..P.........R...fuck_the_regulations_v303/b1..T.........V...java/util/Hashtable..X.........Z.........\.........^..6(Ljava/io/InputStream
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2130
                Entropy (8bit):6.040946199901127
                Encrypted:false
                SSDEEP:48:T1sBiot+KbCGir5nkXp4xqvdVyz8eq5QZZTmwKmc:T1zocKbyr5n8pPFAz8eqATmwKN
                MD5:497AC5119453CC61C868061A65D248DA
                SHA1:5D082C836CE1D6197CFE3A1300730FF2BE779B26
                SHA-256:A5CB42794633314A32051D60FDF478262AB46E9AE06244FC912820DD3F7E6EB4
                SHA-512:CBCA9DC6D32ECD98329F0E5C66B99EDA1C1D2A0E61395BBDD137A801A9072C0CC503AEA153A9249B0FE4DFFE33069FFC1BB1A48D55EF68D9FED349785C07FEF2
                Malicious:false
                Preview:.......2.j...fuck_the_regulations_v303/ae......fuck_the_regulations_v303/af......ae.java...b...I...c...d...Ljava/lang/String;...<init>..#(Lfuck_the_regulations_v303/dv;[I)V..!(Lfuck_the_regulations_v303/dv;)V.................................a..$(JLfuck_the_regulations_v303/e5;IS)Z...java/lang/RuntimeException...........fuck_the_regulations_v303/tb......u..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/Boolean......booleanValue...()Z..!.".. .#...java/lang/Object..%..L.o...java/lang/Throwable..(.N......V..'(Ljava/lang/Object;I)Ljava/lang/Object;..+.,....-...java/lang/Integer../...intValue...()I..1.2..0.3...valueOf...(I)Ljava/lang/Integer;..5.6..0.7.)......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..:.;....<..".........~........=..q...Q...(I)Ljava/lang/Object;..C.D....E........k..H......I....z....v...........:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;...<clinit>...()V...........R...java/lang/String..T...toCharArray...()[C..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):530
                Entropy (8bit):5.390622276342023
                Encrypted:false
                SSDEEP:12:sWURkjPWQppWqNWpoXW5OfUf4zaOl2KbQEleCXt2owztudl8m:3UGju84qEP34GK0EljglzAdqm
                MD5:26E74135B55FEDF9F1A5BA5EFC1658D8
                SHA1:FEC55B885D8B977E0BEED92C67ACF159F647B88C
                SHA-256:6775940C8282461660CAB30AC62DC14D0BAC3A0D3CDD9BD763C61AB4A999E2C8
                SHA-512:BA442E0F88EAE86328560162DB21259427CE4EBE883C98A8CE0F4FFB16CFE0121CF39A78289856499B986E119289C4FB9232C8F04F52CBCD03D5D3AEEC2669E9
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/af......java/lang/Object......af.java...a...Lfuck_the_regulations_v303/af;..$(JLfuck_the_regulations_v303/e5;IS)Z...<init>..!(Lfuck_the_regulations_v303/dv;)V...()V............r.s...fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.......................g..((Ljava/lang/Object;ILjava/lang/Object;)V..............x...Code...SourceFile.!.......................................&........*...*+...........+*.._..............................+*......._..................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2342
                Entropy (8bit):6.039052851749019
                Encrypted:false
                SSDEEP:48:57ZflRY77DmJnOn+n+LK1MFncBnkBne4nbnynktn5nEInACnonhn3SneV6hbkg:57hj2G+Wccxkxt7Kk95xA6ARaeV6h4g
                MD5:44A318F6B13CE52882F26F5D9E582417
                SHA1:D41E64F1C2BA3B2E083B2A5A7AE30CA3A856AE65
                SHA-256:42303203592531309899A3F8666332B244FA85B12C09956202875A10DCC6EF1F
                SHA-512:79622116DF911474A079F48429E1AA9BCE8ADB29864D69B00B59B453F76AC54245EB082E580C906378393038AABE8CC48586CC97DBF869531FB8C76F959270C0
                Malicious:false
                Preview:.......2.\...fuck_the_regulations_v303/ag......fuck_the_regulations_v303/aG......ag.java...d...I...<init>...([BI)V...([B)V.......................a...(IJIIII)V...java/lang/RuntimeException...............m......k..u...fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............java/lang/Integer......intValue...()I.. .!...."...java/lang/Object..$...z...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..'.(....)...java/lang/Throwable..+...valueOf...(I)Ljava/lang/Integer;..-....../...java/lang/Long..1...(J)Ljava/lang/Long;..-.3..2.4...java/lang/Byte..6...(B)Ljava/lang/Byte;..-.8..7.9.Y".w...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..<.=....>...l...(IIS[I[III[I[I)V.)Q.\...java/lang/Boolean..C...booleanValue...()Z..E.F..D.G...java/lang/Short..I...(S)Ljava/lang/Short;..-.K..J.L....y..:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;...super$b...(BJII)V...b..R.Q....S...super$a.........V....A....X...Code...SourceFile. ....................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2248
                Entropy (8bit):6.447404627223917
                Encrypted:false
                SSDEEP:48:n4oKBJIG4+vs7Yf3Q+r9YKk+yrHuAozt7g:n4pIY04g+r9dyrHufVg
                MD5:A1DB6C7125370018630FEB296ECC4421
                SHA1:7538F0719542BC2E199E18BD2A5C072AD3030ECB
                SHA-256:5C7F7FEA60E71B74191379ACB01DE123F98824D8BA6BC353767726A2B1B565D0
                SHA-512:7914490A15D240757E5AA6E94D84317F0A69C180A1E5F38F425D30433CA9D4CD51838D9C7A2F2281A7299DD2F65621E96621B444B60B381B9A6A46D7F74EA2E1
                Malicious:false
                Preview:.......2.{...fuck_the_regulations_v303/ah......java/lang/Exception......ah.java...a...J...b...Ljava/lang/String;...<init>...(Ljava/lang/String;)V.............(BLjava/lang/Exception;J)V........fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J..............u...k..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/StringBuilder..!........java/lang/String..$...java/lang/Object..&.Su.w...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..).*....+.......7.....<clinit>...()V........u..2......3.@...F-OM.3{.8Q<.....valueOf...(J)Ljava/lang/Long;..9.:....;..K.....fuck_the_regulations_v303/f0..>...w...................C...R.F.....=.......................G...toCharArray...()[C..I.J..%.K...fuck_the_regulations_v303/ek$dF..M..)(Ljava/lang/Object;SSZ)Ljava/lang/String;....O..N.P.A......javax/crypto/Cipher..S.........U........javax/crypto/SecretKeyFactory..X...javax/crypto/
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):5148
                Entropy (8bit):6.750898476871087
                Encrypted:false
                SSDEEP:96:Q5isAlL8dLaSJXq7KJ7d1MCZKtxrFAhAITsxm1gOapkTVV+fLn2JuagH:Q5isAlL81aSJXQgTMCZKPFAzs81iAobP
                MD5:F3B798BD5AF4BDE902463D3A2592B36F
                SHA1:B22A861552168188DE36A5215FAF75A952A06438
                SHA-256:E5AF3EE90ECB4A1C558B3F72A6F28407B93C6A8058FD37217BC9ABB1904CAC34
                SHA-512:4A05F3BA8FD73B806B19CA6C73E4534A2C1D4F82D5855A1A80380DFF8A61DDD7BDCC347D09EE1BC0DDC5D380F9039E98193DE938D19434B95425E3A59E41EBFC
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/ai......fuck_the_regulations_v303/aW......ai.java...db...J...mb...[Ljava/lang/String;...nb...ob...Ljava/util/Map;...<init>..](ILfuck_the_regulations_v303/aO;Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/s;)V.............e...(IIB)Ljava/lang/String;...java/lang/RuntimeException......F...<'...java/lang/Object......java/lang/Byte......valueOf...(B)Ljava/lang/Byte;.............java/lang/Integer......(I)Ljava/lang/Integer;....!.. .".(......fuck_the_regulations_v303/tb..%...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..'.(..&.)...java/lang/Boolean..+...booleanValue...()Z..-....,./.W...^....java/lang/Long..3...(J)Ljava/lang/Long;....5..4.6.xf.....u..((I[Ljava/lang/Object;)Ljava/lang/Object;..9.:..&.;.C+.....java/lang/Throwable..>._.&..L.#...java/lang/String..B...g..#(ISS)Lfuck_the_regulations_v303/eM;...fuck_the_regulations_v303/ci..F.....h..x.3*.....k..K.:..&.L...a..#(CII)Lfuck_the_regulations_v303/ef;........Q...(I)Ljava/l
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):205
                Entropy (8bit):4.911341204029865
                Encrypted:false
                SSDEEP:3:DbllajbNIDKLW6eWKEwjDPNIDKLW6eWKEBlPLE3RV7Pv7CK2XM2+ltklhjB8KQX3:S1W689W6S3foXMR3klLbQ4T0voFK
                MD5:DB4D052079B22E3D7854B06E178AD5B2
                SHA1:73AA7D30088C2EEE9BDAA38B9FD7F1F71420EBE6
                SHA-256:E8923C414B725668FA9AA98614905BA5BD9C1C204F0BEC17B663C6BCBE7F71CF
                SHA-512:08F3C4E5864201E1710B4A493CFCB009FC8F8E8C6CFAA0D9321BD5F66030C8C117E4E675289D7F9DD8F53318F32AE928C9DC15794B536AABFC8235CAB2F5A84D
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/aj......fuck_the_regulations_v303/aa......aj.java...<init>...(Ljava/lang/String;)V.............Code...SourceFile.!................................*+..................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):10947
                Entropy (8bit):6.598582173017598
                Encrypted:false
                SSDEEP:192:DvblLDlL+YWi3NSA9vacH18x7kPB8KBMLFlEouue6GpIe11J7sk7pF/3/9rcp7Gm:IU2SBklzub511/mOQ
                MD5:2656BBB10226B7270D69E210AC4D306F
                SHA1:85B7244EB4F577A4C64C820335D8D096A9E733AC
                SHA-256:8002D32D9BADB6FBA3B4B806B09DACB30EA53E988308599592A805996C8BFAE4
                SHA-512:1AF59BC6A259619FCFC1F8F5002949742BB25C4C21F4357B58E043B8EAFFA92A1E1D607CFA628A1CCE896708C94C70A1F63FAC290C51AB8956A55C34D8028643
                Malicious:false
                Preview:.......2.m...fuck_the_regulations_v303/ak......fuck_the_regulations_v303/aZ......ak.java...cQ...I...db...J...fb...[Ljava/lang/String;...jb...kb...Ljava/util/Map;...<init>..^(ILfuck_the_regulations_v303/aO;Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/s;I)V..](ILfuck_the_regulations_v303/aO;Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/s;)V.......................g..#(CIS)Lfuck_the_regulations_v303/d0;............java/lang/Object......java/lang/Short......valueOf...(S)Ljava/lang/Short;......... ...java/lang/Integer.."...(I)Ljava/lang/Integer;....$..#.%...java/lang/Character..'...(C)Ljava/lang/Character;....)..(.*.C......fuck_the_regulations_v303/tb..-...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;../.0....1...fuck_the_regulations_v303/d0..3...f...(IIS)I.#......intValue...()I..8.9..#.:...l...(IIB)Ljava/lang/String;...java/lang/Byte..>...(B)Ljava/lang/Byte;....@..?.A.P......java/lang/String..D...h..$(IIS)[Lfuck_the_regulations_v303/aq;........[Ljava/
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):7905
                Entropy (8bit):6.339893994004041
                Encrypted:false
                SSDEEP:192:aY2lLDlL+PfBWSFRhmNcV1WuYTh2myxctCsMvdQYUiBSguEj4Wrq:pZYF2nrs4tcH
                MD5:0CF6EC185CCAEE3EACFDCFE1B398F89B
                SHA1:E7B2C2C11A46FDFE20E684DED8FD50699EE12326
                SHA-256:E351C43644312DCD48160B6F7524B9695DD8D00CCD6FEA1C4149D274EFBE8CCB
                SHA-512:B47795E105C1F588115DC87C2B4F23993119099760E56227F55E86067129B735C411334CBE3EC52D6E097F4BF913491069536CEAA2B96480BCE886138E3AD34F
                Malicious:false
                Preview:.......2.&...fuck_the_regulations_v303/al......fuck_the_regulations_v303/aZ......al.java...cQ...I...db...J...fb...Ljava/lang/String;...<init>..^(ILfuck_the_regulations_v303/aO;Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/s;I)V..](ILfuck_the_regulations_v303/aO;Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/s;)V.......................g..#(CIS)Lfuck_the_regulations_v303/d0;............java/lang/Object......java/lang/Short......valueOf...(S)Ljava/lang/Short;.............java/lang/Integer......(I)Ljava/lang/Integer;....!.. ."...java/lang/Character..$...(C)Ljava/lang/Character;....&..%.'..Z.....fuck_the_regulations_v303/tb..*...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..,.-..+.....fuck_the_regulations_v303/d0..0...f...(IIS)I.h......intValue...()I..5.6.. .7...l...(IIB)Ljava/lang/String;...java/lang/Byte..;...(B)Ljava/lang/Byte;....=..<.>........java/lang/String..A...c...()Z........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..F.G..+.H..q.....u..((I[L
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1545
                Entropy (8bit):5.906006074926816
                Encrypted:false
                SSDEEP:48:KcNz2ielqieIERYdQfxbbv1gAglTQg5gSvXyain:KcNpil7Q9D1gAglcg5gSaain
                MD5:BDEC7951DC0A0DC67FD2F47C20E349B1
                SHA1:9DDEA36CBD60176A833EE20DDCF3FF4D807DA802
                SHA-256:1E5551B2280AC3D49319EEEA2197C84EF2F8600CE222597844AB1502E785D742
                SHA-512:103EB728E8C4747B85986BC055CCEE1B479DA9282496497F011D2A18D748A2EE4B61973C23571F4F13C7B51870A43763E6DE7B1882D3B0E9815F3C33791E997C
                Malicious:false
                Preview:.......2.d...fuck_the_regulations_v303/am......fuck_the_regulations_v303/aF......am.java...d...I...c...e...J...<init>..#(Lfuck_the_regulations_v303/fo;II)V........fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.............>.. .......*..n..#(JSLfuck_the_regulations_v303/fo;)V...................!.........#...a...(III)V...java/lang/RuntimeException..'........u..((I[Ljava/lang/Object;)Ljava/lang/Object;..*.+....,...java/lang/Boolean......booleanValue...()Z..0.1../.2...java/lang/Object..4..V.....java/lang/Throwable..7.w......V..'(Ljava/lang/Object;I)Ljava/lang/Object;..:.;....<...java/lang/Integer..>...intValue...()I..@.A..?.B......1......[B..F...valueOf...(I)Ljava/lang/Integer;..H.I..?.J........<clinit>...()V.......bx.p.....L..u.3...(J)Ljava/lang/Long;..H.T....U..K........n.........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..[.\....]........._..:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;...Co
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):7255
                Entropy (8bit):6.3908202157272935
                Encrypted:false
                SSDEEP:192:TbiNclLTlL1SgTSv5hlbhs1huHzdeDvgDpiErVI5l1dUvofhrE:iwGWREZI/fy
                MD5:A5C609D9820DB1DB72E257E0A0D6DB72
                SHA1:7365FD4BBC4F336E4301BE8898487704375F8F98
                SHA-256:9E06D8412CAA3E00B33EEB0DAF797C465981E6B558746A957C7079D5738FD990
                SHA-512:A53DC7F2619641E73F1AD61781E2F54A0DFA8035A0BB7FEE29B6639BFC281F10293FFFC9D27DB2982A4F26A721701E81823ED820A667020DC524DDEE53B2604B
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/an......fuck_the_regulations_v303/aZ......an.java...cR...Ljava/lang/String;...cQ...I...db...J...fb...<init>..p(ILfuck_the_regulations_v303/aO;Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/s;Ljava/lang/String;I)V..](ILfuck_the_regulations_v303/aO;Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/s;)V.............java/lang/String..........................g..#(CIS)Lfuck_the_regulations_v303/d0;............java/lang/Object......java/lang/Short......valueOf...(S)Ljava/lang/Short;.. .!...."...java/lang/Integer..$...(I)Ljava/lang/Integer;.. .&..%.'...java/lang/Character..)...(C)Ljava/lang/Character;.. .+..*.,.:......fuck_the_regulations_v303/tb../...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..1.2..0.3...fuck_the_regulations_v303/d0..5...f...(IIS)I.......intValue...()I..:.;..%.<...l...(IIB)Ljava/lang/String;...java/lang/Byte..@...(B)Ljava/lang/Byte;.. .B..A.C........e.. ()Lfuck_the_regulations_v303/aq;...fuck_the_reg
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):3469
                Entropy (8bit):6.481559285137659
                Encrypted:false
                SSDEEP:48:UTnEgStpBKuqiFJ+CH9MCcNsiepSmEFcvosTdHkRHEewv5eJ4Kx3s0x5tWfHvPCo:UTnuzUCHNcNipkFfsuuz4i8PMHXhVz
                MD5:CCC4A68FECFD067627FF660D422FABFD
                SHA1:B95F5B6974DF91E55331AB13779D4B5C31442AF6
                SHA-256:8787F3F8907435A2B0B61A09E44E021E66DB798E3970FB383BDCB66D159F16F8
                SHA-512:769EFA739EECAC52EFA0987F6940B6739E8C18E2334744425ECCBBEBB1A68671632982579A2F21D1CE26C7F238B5B9F34F18FEC5966BF6BE2943DB9920007D90
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/ao......fuck_the_regulations_v303/aV......ao.java...g...Lfuck_the_regulations_v303/aD;...i...J...m...Ljava/lang/String;...main...([Ljava/lang/String;)V...java/lang/Throwable...........fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.............m.Gc.....k...O...Z..?.....java/lang/Object..#...java/lang/Integer..%...valueOf...(I)Ljava/lang/Integer;..'.(..&.)...java/lang/Character..+...(C)Ljava/lang/Character;..'.-..,..........k..((I[Ljava/lang/Object;)Ljava/lang/Object;..1.2....3.... ...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..6.7....8...<init>...(CII)V...fuck_the_regulations_v303/aa..<...fuck_the_regulations_v303/ci..>...Uo..y.._......u..C.2....D...intValue...()I..F.G..&.H...()V..:.J....K......j.."..d.....fuck_the_regulations_v303/aD..P.........R.!..=.Iy.4...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..V.W....X...java/lang/Byte..Z...(B)Ljava/lang/Byte;..'.\..[.]...(J
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):3314
                Entropy (8bit):6.4863051738727755
                Encrypted:false
                SSDEEP:96:iei23o0uErJJyY3U0nOT9O5s4BAipxtbz3V5:iei23/DqOU0nSksOd5
                MD5:D40E54BD4E39B4FB696A35F698D778D1
                SHA1:E781A5F3DC80128D988C7BD51609799803F547CB
                SHA-256:6A861FC2B14A256D23237967BEB0F824CFB39D4182797CDF6610A5FB6BBA38AE
                SHA-512:C27C5B3D62FDFCECAABB1AE64AD7D41E0C2D60147F973BE4CD8D92C6E2276CE7AEA2268E2471C736F6E2A6E9520BDAEC429E7EBDF2908C9F2734F4020F36B86C
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/ap......java/lang/Thread......ap.java...a...Lfuck_the_regulations_v303/bF;...b...J...c...Ljava/lang/String;...<init>..!(Lfuck_the_regulations_v303/bF;)V...fuck_the_regulations_v303/bF................()V.............(ICSLjava/lang/Throwable;)V.6X.(...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.... ....!..*.>....%...java/lang/Object..%....*...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..(.)....*....'...run...java/lang/Throwable......6=...~...J...'K.M4.....u..((I[Ljava/lang/Object;)Ljava/lang/Object;..5.6....7...[I..9...)...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..<.=....>...........ku.....java/lang/Boolean..C...booleanValue...()Z..E.F..D.G..o........."com/sun/jdi/event/MethodEntryEvent..K........java/lang/Short..N...valueOf...(S)Ljava/lang/Short;..P.Q..O.R...java/lang/Character..T...(C)Ljava/lang/Character;..P.V..U.W...java/lang/Integer..Y...(I)Ljava/lang/Integer
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):25446
                Entropy (8bit):6.715564753644486
                Encrypted:false
                SSDEEP:768:gk3W5E3/f9w+TbbtQXsJ75zR6RlJYEq2J0niU3W:g83n9lTGLJ0nhW
                MD5:DC023A1094375A19FA4FD88DB7E04508
                SHA1:53D78BEC200659274BF1C64169F98865ACCFFBE2
                SHA-256:3F59B7CEA63A52D7F6381E72BEC10B0E8566E4E78929488D82FC461DF6C991AD
                SHA-512:6FD8472B7581F4EF5D07B56455FDF339F836D18F4E4CB4FC0D9491C8FBDE830DBDAADD98B6058C7A3F38B1D9CEB2BFC74455BC072AB3830031609F8E1A423DDC
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/aq......java/lang/Object......aq.java...k...Ljava/lang/String;...m...a...d...f...Lfuck_the_regulations_v303/aq;...l...c...n...b...h...i...j...e...g...[Lfuck_the_regulations_v303/aq;...E...J...I...[Ljava/lang/String;...K...Ljava/util/Map;...main...([Ljava/lang/String;)V........fuck_the_regulations_v303/tb.. ...Q...(I)Ljava/lang/Object;..".#..!.$...java/lang/Long..&...longValue...()J..(.)..'.*...k......Uf...U..cY.Po...valueOf...(J)Ljava/lang/Long;..1.2..'.3...java/lang/Integer..5...(I)Ljava/lang/Integer;..1.7..6.8.^......u..((I[Ljava/lang/Object;)Ljava/lang/Object;..;.<..!.=....@...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..@.A..!.B.3..s..1....<init>...(Ljava/lang/String;)V...()V..F.H....I...java/lang/String..K.........M...toString...()Ljava/lang/String;...l0.fv....0.-.S....getClass...()Ljava/lang/Class;..U.V....W.-5....V......<..!.[.......]...toCharArray...()[C.._.`..L.a...fuck_the_regulations_v303/J$bM..c..)(Ljava/lang/Obj
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):7938
                Entropy (8bit):6.305092832645068
                Encrypted:false
                SSDEEP:192:QKUIlL04bz5SOPWcTG1FCd2CTzpjNgp0uE30Q0w0FCnEkGdq6C:aQnUYT1jNgpYEw+Tde
                MD5:C1DC82FBA6CA03FCCD8367E4F1E32430
                SHA1:90884DC6CEA97B87F04534479694566D6DD5F360
                SHA-256:80FECC8E52D32E8732EF8304A3224D43494CEC2ECF091D7B24FC92D80F7506FB
                SHA-512:399674D7FEE321ACE1BDDC13AC31F6D3BAFEF28225EB1903EDAF81E4993D3FE3A1901959FB00B83048A54DC08982ADFB117FAB18F66984D2E012D6E258F52D3F
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/ar......fuck_the_regulations_v303/aZ......ar.java...db...[Ljava/lang/String;...fb...<init>..](ILfuck_the_regulations_v303/aO;Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/s;)V.............g..#(CIS)Lfuck_the_regulations_v303/d0;............java/lang/Object......java/lang/Short......valueOf...(S)Ljava/lang/Short;.............java/lang/Integer......(I)Ljava/lang/Integer;.............java/lang/Character......(C)Ljava/lang/Character;.... ....!........fuck_the_regulations_v303/tb..$...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..&.'..%.(...fuck_the_regulations_v303/d0..*...f...(IIS)I.b......intValue...()I../.0....1...l...(IIB)Ljava/lang/String;...java/lang/Byte..5...(B)Ljava/lang/Byte;....7..6.8........java/lang/String..;...a.. ()Lfuck_the_regulations_v303/aq;...fuck_the_regulations_v303/ci..?......A.....V..'(Ljava/lang/Object;I)Ljava/lang/Object;..C.D..%.E.5....!..h....W....^.......9.Y...fuck_the_regulations_v303/aq..M...
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1844
                Entropy (8bit):5.693184721005122
                Encrypted:false
                SSDEEP:48:vTYHaciQTuDh4M9icDOHd6Q6Q3SdfjebqNk:vTYHaciguDOWwM/80je2Nk
                MD5:900A570DEE23828F3F7F87DDDB8936E3
                SHA1:B4EF4CEC8C2BFD7C303D721A11DE9ADC22A6DF79
                SHA-256:BF3AE36721A664E44C2E51B7E4024396F02043A4880A14F5C0C9325B7E4DB96C
                SHA-512:C914DD16F776B1A4BE6F24AC211312D16E2F066CDEAFF940CFEAE51E1516044D001312E651AEB9261BCA29C69C22C51D4C4FE93B84AAEDF76876B2297D20223F
                Malicious:false
                Preview:.......2._...fuck_the_regulations_v303/as......fuck_the_regulations_v303/aK......as.java...b...Lfuck_the_regulations_v303/eO;...c...Ljava/util/Map;...<init>..2([BLfuck_the_regulations_v303/eO;Ljava/util/Map;)V...([B)V.............fuck_the_regulations_v303/eO................java/util/Map................(III)I...java/lang/Exception......java/lang/Object......java/lang/Integer......valueOf...(I)Ljava/lang/Integer;......... .O..e...fuck_the_regulations_v303/tb..#...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..%.&..$.'....j...intValue...()I..*.+....,...a...(III)V....g...d...(II)V.t..\...java/lang/RuntimeException..4........u..((I[Ljava/lang/Object;)Ljava/lang/Object;..7.8..$.9...java/lang/Boolean..;...booleanValue...()Z..=.>..<.?....i...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..B.C..$.D....1.:K......6.Mv.@....+...java/lang/Throwable..K....3....0...[B..O.......:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;...super$d..1.2....T...super$a..../....W...super$b..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):203
                Entropy (8bit):4.941704688119299
                Encrypted:false
                SSDEEP:3:DbllajbNIDKLW6eWKEMks/HKQCKOznFNiJLPETEk3RV7Pv7CK2XM2+ltklhjB8Ku:S1W66XPK4vk3foXMR3klLbQ4T0voFK
                MD5:3D87341C2E0D80DC62E0853AB5FE55F8
                SHA1:04EF1059D0EF84ED2A6040743C642A07ACB22A1E
                SHA-256:CBDF7F50A43BEB34C1D6F9E80A88A6AA050225BA8C30D499A787D5F757B375B7
                SHA-512:1DB0C0801FC42F315856D54F19167C69373083C227971BDE8561D1FA934BC95175819A7E7D3C285321FA309BAE8F33C766388EB88F80864D18E15B66833520E3
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/at......java/lang/RuntimeException......at.java...<init>...(Ljava/lang/String;)V.............Code...SourceFile.!................................*+..................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1295
                Entropy (8bit):5.8513123821083886
                Encrypted:false
                SSDEEP:24:Dlil0/aP6+74MhkxdXuoJnl1PstBk10MtGUV5+TrLdqNnxi+:Dlil0/ER77UJuoJckvt0r+
                MD5:66F502E1C85A6C4B07018FEC8D16F62D
                SHA1:4235130587AE0B6F66A5F3551F5DA83E14AC7763
                SHA-256:904069AC458E640D95B9762BE5D6CE0036BBB025A3B918AD0F8910E5F20B8FC2
                SHA-512:5C3039A1158484657F31BF30C3C26C3950217B36466D2285B4D1CDBFF35330292F8249E7585833C2E325AC217868DB32A1043A705FC538F044A3C4CC2B26BDAA
                Malicious:false
                Preview:.......2.Z...fuck_the_regulations_v303/au......java/lang/Thread......au.java...a...Lfuck_the_regulations_v303/d;...b...Ljava/net/Socket;...c...J...<init>..1(Lfuck_the_regulations_v303/d;Ljava/net/Socket;)V...()V.............fuck_the_regulations_v303/d................java/net/Socket................run...java/io/IOException...../.-...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.... ....!...java/lang/Long..#...longValue...()J..%.&..$.'.....PU.....5..K&.....2...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..../....0..../...java/lang/Object..3...java/lang/Character..5...valueOf...(C)Ljava/lang/Character;..7.8..6.9...java/lang/Integer..;...(I)Ljava/lang/Integer;..7.=..<.>........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..A.B....C...<clinit>........u..((I[Ljava/lang/Object;)Ljava/lang/Object;..G.H....I.?..L.b...z...a.Zu...(J)Ljava/lang/Long;..7.O..$.P..K........~]...............V...Code...SourceFile. ...........................................X...!........*..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1890
                Entropy (8bit):5.998185787577572
                Encrypted:false
                SSDEEP:24:neb1SdmmwYOD3LMyxBGL0MNbjnpK1OTKDpy8qM79g4eHlTg2py5yj33lTKob1:neZMxkD39BI1jnpK1Sk79roOyTKob1
                MD5:94325F36E0B5B45D82A1C77E126F6A2D
                SHA1:BE0867030FA8B4169F2CC23B1C2D2A279E186613
                SHA-256:825A03E22013B527E6D40ACDFD7070037FFB418E1DC0B0D40BB45B7D98949C7E
                SHA-512:156C9C74656D1191AE284CA79F2D134238221626FB83EF2A92DAF4D894DE365342CD214E774259C7D766BDF51A63C2F8DB4E1EBC5FB4C383263C2AE79F69EDD6
                Malicious:false
                Preview:.......2.N...fuck_the_regulations_v303/av......fuck_the_regulations_v303/aG......av.java...d...I...e...f...<init>...([BIII)V...([B)V...........................................a...(IIS[I[III[I[I)V...java/lang/RuntimeException....................fuck_the_regulations_v303/tb......u..((I[Ljava/lang/Object;)Ljava/lang/Object;......... ...java/lang/Boolean.."...booleanValue...()Z..$.%..#.&....1...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..).*....+...java/lang/Integer..-...intValue...()I../.0....1...java/lang/Object..3..0.6...java/lang/Throwable..6...valueOf...(I)Ljava/lang/Integer;..8.9....:...java/lang/Short..<...(S)Ljava/lang/Short;..8.>..=.?.P..3...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..B.C....D.T..8....5..:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;...super$a.........J...Code...SourceFile. ...........................................L..."........*+...*....*....*...................L...b...........0y.... y..}.....0y.0}.7...\....\.0}.6.\..y. }.6.\.0y
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2057
                Entropy (8bit):5.866185251283376
                Encrypted:false
                SSDEEP:48:wr9ieBeHi/FW1R/7GtjRQSXwu+pVsuFqbs:wrEohycHXKiuFqs
                MD5:C31B40317786A01B0EDF89C09732C8B3
                SHA1:CD33D07420207E8823712C54FE9D083C397106ED
                SHA-256:1BC24B03E7323327390DBD17C70A173F19DE45F8D461E732E9C1EE6E0E7B1326
                SHA-512:95A469460B418994B90F2E3062E26904896518348D3BBE44B397E7E333E024DB023A9B46366A33FE7D533AE06895482B107F61074F3D62D19A12993E9408B3D1
                Malicious:false
                Preview:.......2.C...fuck_the_regulations_v303/aw......fuck_the_regulations_v303/aP......aw.java...<init>..#(Lfuck_the_regulations_v303/fo;II)V..$(Lfuck_the_regulations_v303/fo;IIZ)V.............b...(IIII)V...java/lang/RuntimeException...........fuck_the_regulations_v303/tb......u..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/Boolean......booleanValue...()Z..............:...V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............java/lang/Integer..!...intValue...()I..#.$..".%...java/lang/Object..'.M..7...java/lang/Throwable..*...valueOf...(I)Ljava/lang/Integer;..,.-..".....g..((Ljava/lang/Object;ILjava/lang/Object;)V..0.1....2.<u.,.a..9....~...[B..7.\..{.......@...3..}...([BII)[B...a...(II)V..:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;...Code...SourceFile. ...................A............*+....................A...#..........._.........*.... .."..&6.6.*...`................(Z_._S.)_.....+......`../.._..3.6.*.4.. .."..&*.... .."..&....U.........(Z_._S.)_.....+..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2189
                Entropy (8bit):5.9674766382171915
                Encrypted:false
                SSDEEP:48:T0qooilm9FfJRroWCJ3cWLlhsYqHE8+xb1FKY/B61MXqtZYGQ:oloi49F/eHlhs7EVxRF89ZYGQ
                MD5:9F33362E86115A99A15139FE883FDF52
                SHA1:826531A7A79478A2E2394B444A1D4CD2822D0131
                SHA-256:2EC0EDED318FE3D33BFC47A72450B7146674FDB795BFA566DF0761C094C18C49
                SHA-512:DECB7C0CCE7BBB69B075D4DB03351F961C868EECB371CDD9975BFA3B5A5B4018C90AF74C190183A9EAA72FDA0581629DF87A3E6F62EB72E743CCB12A78F84DF6
                Malicious:false
                Preview:.......2.k...fuck_the_regulations_v303/ax......java/lang/Object......ax.java...b...Lfuck_the_regulations_v303/ft;...a...Lfuck_the_regulations_v303/bw;...c...J...<init>...()V............+(I[Ljava/lang/Object;CII)Ljava/lang/Object;...java/lang/Throwable....e......fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.............fo.......3....|........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..%.&....'...valueOf...(J)Ljava/lang/Long;..).*....+...java/lang/Integer..-...(I)Ljava/lang/Integer;..)./....0.*......u..((I[Ljava/lang/Object;)Ljava/lang/Object;..3.4....5........java/lang/Character..8...(C)Ljava/lang/Character;..).:..9.;........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..>.?....@..(([Ljava/lang/Object;I)Ljava/lang/Object;...9.V,#.....+.gs=.>%.....java/lang/Short..H...(S)Ljava/lang/Short;..).J..I.K.......9([Ljava/lang/Object;Ljava/lang/String;)Ljava/lang/Object;...java/lang/RuntimeException..O._......intValue
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):7906
                Entropy (8bit):6.298717615057487
                Encrypted:false
                SSDEEP:192:NpGKIlL0Jb9sShkWBTG1FqvOYaK9TSjN0mQ4v3DB7dleZyZGdMit1du7Z6W:WK37Eovw6TSjN0mVBneZyGa8Y7H
                MD5:6646CCA26AF824D2E53E8BE90EE08FFE
                SHA1:CFCE6A12377914489B7F0ABC19C5E7B4BF7CC3D2
                SHA-256:E17CBD8246073BECC884F48265A4548CCC9CDF48263D56DD356F443CD0E23DDB
                SHA-512:F7B895F359E40E68E67DAD74A7EF5FB3346356D508912F58AC123EC6B00EB64135AA06FC915CA388134A26D3F3347B326B12A6F093007ABE0CD60B4184A56503
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/ay......fuck_the_regulations_v303/aZ......ay.java...db...[Ljava/lang/String;...fb...<init>..](ILfuck_the_regulations_v303/aO;Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/s;)V.............g..#(CIS)Lfuck_the_regulations_v303/d0;............java/lang/Object......java/lang/Short......valueOf...(S)Ljava/lang/Short;.............java/lang/Integer......(I)Ljava/lang/Integer;.............java/lang/Character......(C)Ljava/lang/Character;.... ....!..H.....fuck_the_regulations_v303/tb..$...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..&.'..%.(...fuck_the_regulations_v303/d0..*...f...(IIS)I........intValue...()I../.0....1...l...(IIB)Ljava/lang/String;...java/lang/Byte..5...(B)Ljava/lang/Byte;....7..6.8..".....java/lang/String..;...a.. ()Lfuck_the_regulations_v303/aq;...fuck_the_regulations_v303/ci..?..I..........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..C.D..%.E..c...!..h....W.U..........9.Y...fuck_the_regulations_v303/aq..M...
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):7129
                Entropy (8bit):6.612079980660482
                Encrypted:false
                SSDEEP:192:9iZPC3k/SJXA2TewgQs7F7uqQJcvdgb/9mntcKYs9WJqr/GJS:pDs8JgdgcxWG
                MD5:9E3031E7D4B5B3B8327A326939FA3121
                SHA1:FF1560060B088507D934F897FA648D4E44816D8D
                SHA-256:6ABE9E54472CD1A635AE8E3127E1A21C32BB05D44C2F945D9BDAD1F90477C254
                SHA-512:C66B67C99B179A89C83AA662B6909185F24A0C9A72A8C3D77204769958CFA791EB21BE6786090D94ECA135A4520D2971E12753CAAF2F352D6C88123B3130800B
                Malicious:false
                Preview:.......2.'...fuck_the_regulations_v303/az......fuck_the_regulations_v303/ad......az.java...D...Z...G...J...O...[Ljava/lang/String;...P...Q...Ljava/util/Map;...<init>..U(ILjava/lang/String;Lfuck_the_regulations_v303/cM;ZLfuck_the_regulations_v303/aq;SC)V...java/lang/RuntimeException...........fuck_the_regulations_v303/tb......(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.............=..0.....SA3.)<...).......3(Ljava/lang/String;Lfuck_the_regulations_v303/cM;)V....%....&...u..(......)........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..,.-........java/lang/Object..0...java/lang/Byte..2...valueOf...(B)Ljava/lang/Byte;..4.5..3.6...(J)Ljava/lang/Long;..4.8....9...java/lang/Boolean..;...(Z)Ljava/lang/Boolean;..4.=..<.>.H......k..((I[Ljava/lang/Object;)Ljava/lang/Object;..A.B....C...fuck_the_regulations_v303/e_..E...r...Lfuck_the_regulations_v303/e_;..G.H....I.......(.B....L...java/lang/Throwable..N........V..'(Ljava/lang/Object;I)Ljava/lang/Object;.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1790
                Entropy (8bit):5.9035197878255135
                Encrypted:false
                SSDEEP:24:KlyrpcNUbCPd55glfbuujuV/PvauAgs/IOy9KSnGF101+xrelp6TQRVfE1l7yn:KcrpcNUbkeumafaHTpy9U3r8ul7yn
                MD5:37538EC2CCF7DAE9364BDBE4FDD5CFC0
                SHA1:5FC819E600B42BB8841D60D05742855B9EA12180
                SHA-256:174600311F1ACF6E1E6898529082EF7EC5A4A8AA35C8F4E27FF92F38D5CA61F5
                SHA-512:D56A913E061EDA4BB2EFB8925AB74054369E04C8FA0512147CC27C4F60501D02A7F5FDDA1A36CAE7B77CA7A0DF44CFDC8B87A5B32E55FDC1ED61FB2DFCC3CE40
                Malicious:false
                Preview:.......2.d...fuck_the_regulations_v303/a_......java/lang/Object......a_.java...a...Ljava/io/ByteArrayOutputStream;...b...J...<init>...()V..................fuck_the_regulations_v303/tb......k..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/io/ByteArrayOutputStream................()[B.3......V..'(Ljava/lang/Object;I)Ljava/lang/Object;...........^..U...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.. .!...."...[B..$..@(JBLfuck_the_regulations_v303/eO;)Lfuck_the_regulations_v303/fV;..h.....Q...(I)Ljava/lang/Object;..(.)....*...java/lang/Long..,...longValue...()J..../..-.0....dCo*....fuck_the_regulations_v303/fV..4..&(Lfuck_the_regulations_v303/eO;ICS[B)V....6..5.7...(II)V...java/lang/RuntimeException..:........u..=......>...java/lang/Boolean..@...booleanValue...()Z..B.C..A.D...java/lang/Integer..F...valueOf...(I)Ljava/lang/Integer;..H.I..G.J......Dp.....java/lang/Throwable..N.......(I)V...<clinit>......; ..~X... ..+......(J)Ljava/lang/Long;..H.X..-.Y..K.......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):8514
                Entropy (8bit):6.349534173472777
                Encrypted:false
                SSDEEP:192:tSIsQSuLj5g9VjCXhCiPF9h9u7Zih2JZnl6zquyv++s:9SGIqeZ1gyv+F
                MD5:BE417931E5BE610B67C467DD935DE8F2
                SHA1:E57F1BF4732CA5F0E926E21AE1B79B63D56F25CE
                SHA-256:4CEA41CFD73CC576545A3404A27005700EE7F11320D21C92479A8075B2E05401
                SHA-512:AB12CF941F2F777D5666D307339ED8AEB6949DF9951965C18D66929B67BCF16BEA34DEEAA135421A12431FD17213EFF5AD435A8284291AC1A4298E324DFCD539
                Malicious:false
                Preview:.......3.....fuck_the_regulations_v303/as$dx......java/lang/Object......C...[Ljava/lang/Object;...B...Libp/vmu/s;...y...(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;ILjava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/Object;...java/lang/Exception......java/lang/Class......forName..%(Ljava/lang/String;)Ljava/lang/Class;.............getClassLoader...()Ljava/lang/ClassLoader;.............java/lang/invoke/MethodType......fromMethodDescriptorString..H(Ljava/lang/String;Ljava/lang/ClassLoader;)Ljava/lang/invoke/MethodType;............%java/lang/invoke/MethodHandles$Lookup......java/lang/String......java/lang/invoke/MethodHandle..!...java/lang/ClassLoader..#...findStatic..a(Ljava/lang/Class;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/MethodHandle;..%.&....'...findVirtual..).&....*...java/lang/BootstrapMethodError..,...<init>...()V..../..-.0...asType..>(Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/MethodHandle;..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):781
                Entropy (8bit):5.40497020314609
                Encrypted:false
                SSDEEP:12:i9WuWz6+PWtNWGWc/s1MaMMRdAW51Wqyl81DKl8SX8l8nMlPkMXbQKcwgQgllS1r:PZzjutEBcUTbzXZwXja0NwgF0Dxb
                MD5:41BE3452653F13E6CAB2EB5BA5EECFF5
                SHA1:0EB8926016C0686B1404203960BC3C723B6C28ED
                SHA-256:3E1936B4FC086BEF6CE3E49E263685DA9680ADCCCC37CFB601FAFF0A7CCC92CB
                SHA-512:FBAB26F6391D8C1823D8680552BA907657186E510AA507AB9BF4B612EF76216D7D4E46592E51FEAEDBA47620A6E2CA3A757DBF9CC7481C6697A7924048388D17
                Malicious:false
                Preview:.......2.&...fuck_the_regulations_v303/b0......fuck_the_regulations_v303/bA......b0.java...b...Lfuck_the_regulations_v303/aq;...<init>..!(Lfuck_the_regulations_v303/aq;)V...fuck_the_regulations_v303/aq................()V............'(Ljava/lang/String;Ljava/lang/String;)V...java/lang/Object.....].l...fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............get..&(Ljava/lang/Object;)Ljava/lang/Object;..".y...u..((I[Ljava/lang/Object;)Ljava/lang/Object;......... ...c...(Ljava/lang/String;)V...Code...SourceFile. ...........................$............*+......*.................$...%........*+,....Z_._SZ_._S.._...W..............$...7.......++....Z_._S.._..!M*,,....Z_._SZ_._S.._...W.........".#...$....................%......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):497
                Entropy (8bit):5.22501456425831
                Encrypted:false
                SSDEEP:12:59WakiRG3PWfNjPWKoPWK3WKUaWTo9Wr1JWSHDbQMtz7QmUv:50aSuljuzuKmFk0ryM0MtzE7v
                MD5:953B195C1AD6A7DF2D763157E177444E
                SHA1:16D93D6C92A65C614293EAD85B7B29810159F8F5
                SHA-256:475C8EA0492497A4753D3E20A58AF7C6778AA79C390F9BCEC60A2674FE8CCE2A
                SHA-512:34E812D8D08ACEBBCBC2BEDE51B0075EC8E36222D65BDD71C5F22E299D88ED3B4B2CE75B59A936C8AAB37EF662955362CEC9E3738500C60896B336F46F4B2B73
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/b1......java/lang/Object......b1.java...c...Lfuck_the_regulations_v303/b1;...a...Lfuck_the_regulations_v303/eS;...b...Lfuck_the_regulations_v303/e2;...<init>..?(Lfuck_the_regulations_v303/eS;Lfuck_the_regulations_v303/e2;)V...()V.......................fuck_the_regulations_v303/eS................fuck_the_regulations_v303/e2................Code...SourceFile. ...............................................)........*...*.......*+......*,.....................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2631
                Entropy (8bit):6.373796031386112
                Encrypted:false
                SSDEEP:48:ePLGBeSKYXpTgud1PAg2coyCFGmqeUxSKR4qHRhwdhozt7B:ePGKYXKud1PAg2cOFG+UxScdHRbVB
                MD5:2D6E40853DF89F8B51E91DFE0C41B6A4
                SHA1:A01E1E1366834A7F4D02EB2BC416EBA353AD2C42
                SHA-256:795D3F68D52266DF190AD795DD2097987F5DDA79E1308320A0A91C8C2F018227
                SHA-512:9131C2DA8588E41D07EB6B65EFB660BD126701B0924DB1F7E5323AC7671788BC6EA9C0E379898B39C59D16778C0CF02A022409478512764F5B9FA70C6F2BBBD1
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/b2......fuck_the_regulations_v303/b8......b2.java...a...I...c...J...d...Ljava/lang/String;...<init>...(I)V...()V.......................()I........fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............java/lang/Integer......intValue.............toString...()Ljava/lang/String;........Q...(I)Ljava/lang/Object;..#.$....%...java/lang/Long..'...longValue...()J..).*..(.+...#F8xd.....u...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..0.1....2........java/lang/Object..5.Su.w...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..8.9....:...valueOf...(I)Ljava/lang/Integer;..<.=....>....y..7.....java/lang/String..B..#(JBLfuck_the_regulations_v303/dR;)V...fuck_the_regulations_v303/dM..E....Hn^.....java/lang/Short..I...(S)Ljava/lang/Short;..<.K..J.L...(J)Ljava/lang/Long;..<.N..(.O........<clinit>........u..T.1....U....k......(Z.J.`...K.....fuck_the_regulations_v303/f0..\...BC@.................a......Y....=...
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):6500
                Entropy (8bit):6.451201731895433
                Encrypted:false
                SSDEEP:192:XSoi/197K9377McYuTwK9ud166mKBa7hAM7AKilXZzbNAecOugikLoavDHq:tr9lG66fu0Nau+kDK
                MD5:502BD0E5B79DE1509DB51B4746CF67E4
                SHA1:0B066E4A5E88177B74AE3A43E0408B9839F29B34
                SHA-256:7F3E8FB459890EFC82D38E62CE9E716128237842ABAA21C97351B3FD42DCD115
                SHA-512:9849F5DE5D42C2249AE168DBA94D8D7311E283268064CD142CC5E1CD48B22716AE5CCEC40ABF14D85D5C91BD565582DDC8FFDBA615352B8D82C52D940ABBE043
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/b3......fuck_the_regulations_v303/b8......b3.java...a...Lfuck_the_regulations_v303/b8;...c...Lfuck_the_regulations_v303/b3;...bb...J...eb...[Ljava/lang/String;...fb...gb...Ljava/util/Map;...<init>..?(Lfuck_the_regulations_v303/b8;Lfuck_the_regulations_v303/b3;)V...()V................................!(Lfuck_the_regulations_v303/b8;)V..z(Lfuck_the_regulations_v303/b8;Lfuck_the_regulations_v303/b8;Lfuck_the_regulations_v303/b8;)Lfuck_the_regulations_v303/b3;...java/lang/Object...........fuck_the_regulations_v303/tb......k..((I[Ljava/lang/Object;)Ljava/lang/Object;..!.".. .#.A......e.. ()Lfuck_the_regulations_v303/b8;.0M.....V..'(Ljava/lang/Object;I)Ljava/lang/Object;..).*.. .+.m......b...g..((Ljava/lang/Object;ILjava/lang/Object;)V../.0.. .1...f.. ()Lfuck_the_regulations_v303/b3;..!(Lfuck_the_regulations_v303/b3;)V..#(JBLfuck_the_regulations_v303/dR;)V...fuck_the_regulations_v303/dM..7....z..U ...java/lang/Integer..;...valueOf...(I)Ljava/lang/Integer
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):5071
                Entropy (8bit):6.228915230281928
                Encrypted:false
                SSDEEP:96:9tQjkjgSlSH5I7mkV1MetWuGDL0atYGY6JgCuqnamIAH1grKgYt4RNV4:9tQg0SlSH5I7mk7MeIuGE0YGYRpYBIAl
                MD5:52805738FFACA0D3250305389A604891
                SHA1:460663CEF02DA54C35BEE330AE2298FF5EFF4AFA
                SHA-256:00C1AE8B2950DACDA74C344C9E05C00A68C3CD76DE8AEA71E52C3073F18263D0
                SHA-512:2C1FDB0AC2A4A1CDFE6055DDC50419EEDA729A0C3B4B64E0D592C39FAD5E136438884C1BEF84C55BAAFBA8872DD4B6139A8A9F179103B412DFDC9F13B8931393
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/b4......fuck_the_regulations_v303/bK......b4.java...v...Lfuck_the_regulations_v303/b5;...u...I...w...J...x...Ljava/lang/String;...<init>.."(Lfuck_the_regulations_v303/b5;I)V..!(Lfuck_the_regulations_v303/aq;)V.............fuck_the_regulations_v303/b5..........................d.. ()Lfuck_the_regulations_v303/aq;...fuck_the_regulations_v303/ci.....0.....fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.. .!....".......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..%.&....'...fuck_the_regulations_v303/aq..)...java/lang/Object..+.p(....((I[Ljava/lang/Object;)Ljava/lang/Object;........./...java/lang/Throwable..1......!..=......H/.....java/lang/Integer..7...intValue...()I..9.:..8.;...valueOf...(I)Ljava/lang/Integer;..=.>..8.?.t....}F.T.;......k..D......E...b...()Z..v.....java/lang/Boolean..J...booleanValue..L.H..K.M...c...h.. ()Lfuck_the_regulations_v303/bK;...java/lang/RuntimeException..R.w......g...a...e..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):9789
                Entropy (8bit):6.373334048761203
                Encrypted:false
                SSDEEP:192:w4WP2N1HgxTrcBOGTGOGN4rD23uMfX23ALjILG9VTD2DH/I2zNa468GatzrgPdF:A+U2cjoG9VODH5F6naaF
                MD5:D4F4F679A9A9F0609A7A0A6C3A62DC37
                SHA1:9E8C7FF59C1CB0E2660ABAF561A1886564845ACC
                SHA-256:2B68852AA91C82D3B4007D8B4D919ABD9767101859D8EC89CA104BC4AF90E4B9
                SHA-512:9377D3339E0F66AC4A374BC4087010196C30B8744F6AA03003593C69848B64FF2C50B93423629FFAA3F64DECF3F90526C1D7699F60C7D6AECDD1A077CBB843ED
                Malicious:false
                Preview:.......2.4...fuck_the_regulations_v303/b5......fuck_the_regulations_v303/bK......b5.java...v...Ljava/util/Map;...x...Lfuck_the_regulations_v303/bK;...y...u...Lfuck_the_regulations_v303/b5;...w...Z...z...J...E...[Ljava/lang/String;...F...G...<init>...(Ljava/util/Map;)V..0(Ljava/util/Map;Lfuck_the_regulations_v303/bK;)V............!(Lfuck_the_regulations_v303/aq;)V.......................java/util/Map............!.........#...d.. ()Lfuck_the_regulations_v303/aq;..'java/lang/UnsupportedOperationException..'..\.....fuck_the_regulations_v303/tb..*...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..,.-..+...6......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..1.2..+.3...fuck_the_regulations_v303/aq..5...java/lang/Object..7.......((I[Ljava/lang/Object;)Ljava/lang/Object;....:..+.;...java/lang/Throwable..=.#......Q...(I)Ljava/lang/Object;..@.A..+.B...h.. ()Lfuck_the_regulations_v303/bK;...g...()I...a...()Z...b.@......java/lang/Boolean..L...booleanValue..N.I..M.O...valueOf...(Z)Lja
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):7092
                Entropy (8bit):6.573372319405717
                Encrypted:false
                SSDEEP:192:uuVrQHai3YxuSwb3heD7hhZ2es/Px3kd97HS:mY8lxevXZhCi7y
                MD5:64B1F907504621E4D121889C37712623
                SHA1:3357378BAC4866DDD0FAE6DBEDB88203665E361C
                SHA-256:A3193A7AF879332F707D9F145DADA33979CE4B2E8DF1A4FC4B541B57C1B507C7
                SHA-512:4FEF8657B53B179BF52F838D148D269AE802430A84DBD6FABDCFDC6E89176D2065BB341B104D7C5A8871ED462054BE4C22E4DDAAED336836689CF9B8CE1A1979
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/b6......java/lang/Object......fuck_the_regulations_v303/B......b6.java...d...Ljava/lang/String;...c...I...b...a...e...J...f...[Ljava/lang/String;...g...h...Ljava/util/Map;...<init>..:(Ljava/lang/String;ILjava/lang/String;Ljava/lang/String;)V...()V.............java/lang/String................................ ........."...toString...()Ljava/lang/String;....u...fuck_the_regulations_v303/tb..'...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..).*..(.+.c..R...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..../..(.0.Su.w...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..3.4..(.5.......7...toCharArray...()[C..9.:....;...fuck_the_regulations_v303/J$bM..=...i..)(Ljava/lang/Object;SIB)Ljava/lang/String;..?.@..>.A.-..O...java/lang/Integer..D...intValue...()I..F.G..E.H...valueOf...(I)Ljava/lang/Integer;..J.K..E.L....y.tY.$..7....+(Ljava/lang/String;BJ)Ljava/io/InputStream;...java/io/IOException..R...i.b..I...java/lang/Short..V...(S)Ljava/lang/S
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2765
                Entropy (8bit):5.789356312673387
                Encrypted:false
                SSDEEP:48:FG+ypK/J1ZYud11dMLakid57dx3cHIoArUocdmgbCO66Jx/aK5:FG/pK6ud1PMGkU5pxMQt/apJx/J5
                MD5:A66FDA7A29CCFB807410BC5D38CCA26A
                SHA1:CADC816CABEC3A4829C488B84AD2952C753714D8
                SHA-256:556373AC272C218C1F70F825B73F40A9046878E54086A8C3C35F979273C632AE
                SHA-512:16A2F20E401342A0D04B9CF187560C2B5895F7ED6CC6F857CF2C3FF25FD43A6E8FB1ABDE286D55CDDBC03BF54F1353EA1B2A9FB3035DD73797558CF89128DFE7
                Malicious:false
                Preview:.......2.h...fuck_the_regulations_v303/b7......fuck_the_regulations_v303/b8......b7.java...a...J...c...I...<init>...(JI)V...()V.................................()J.w-.!...fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............java/lang/Long......longValue.............(J)V...valueOf...(J)Ljava/lang/Long;..!."....#...g..((Ljava/lang/Object;ILjava/lang/Object;)V..%.&....'...b...()I..c.&...java/lang/Integer..,...intValue....*..-./...toString...()Ljava/lang/String;...java/lang/Object..3....#...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..6.7....8...java/lang/String..:..#(JBLfuck_the_regulations_v303/dR;)V...fuck_the_regulations_v303/dM..=....(...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..@.A....B..?(ILfuck_the_regulations_v303/b8;)Lfuck_the_regulations_v303/b8;...java/lang/RuntimeException..E...(I)Ljava/lang/Integer;..!.G..-.H...%..r.*...java/lang/Throwable..L...fuck_the_regulations_v303/b_..N..s.'..?(ILfuck_the_regulations_v303/b7;)
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2117
                Entropy (8bit):5.742160144566493
                Encrypted:false
                SSDEEP:48:n4ZxNm+E3ud1W0FXG7sttxY1XglS5ahEa5ua5AISaNDLa2n:n48+E3ud1WqXSwYZgAahEaAa7tNDLa2n
                MD5:5EE6D60D3335A0141269578AB540A575
                SHA1:86FD4BC3FE64912FDA056AF251967D9B9ACFDF4E
                SHA-256:774104413D2A1A4A68BC19EE792659F76FD62128C185275ED930BFADDDCDECD4
                SHA-512:F2E00C97249FF43354563FE7EDBF331E159B701490C5FCB25F256538CE3F664B80DC7CAEC194F0A5F674553A887259E7D443486B9847EC254E1893720BE82537
                Malicious:false
                Preview:.......2.{...fuck_the_regulations_v303/b8......java/lang/Object......java/io/Serializable......b8.java...b...I...cb...J...<init>...()V.............e.. ()Lfuck_the_regulations_v303/b8;...a..!(Lfuck_the_regulations_v303/b8;)V..#(JBLfuck_the_regulations_v303/dR;)V...fuck_the_regulations_v303/dM......toString...()Ljava/lang/String;..E.....fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long.. ...longValue...()J..".#..!.$...qeNW.x...AW.\.Z..{.....k..((I[Ljava/lang/Object;)Ljava/lang/Object;..+.,....-...java/lang/Character../...valueOf...(C)Ljava/lang/Character;..1.2..0.3.L......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..6.7....8...java/lang/Integer..:...(I)Ljava/lang/Integer;..1.<..;.=...java/lang/Byte..?...(B)Ljava/lang/Byte;..1.A..@.B.4J...L...........java/lang/String..G...(IBI)Ljava/lang/String;...getClass...()Ljava/lang/Class;..J.K....L.-5..........intValue...()I..P.Q..;.R.>..w...(I)V.V......B...(ILjava/lang/Object;)V..W.X....Y...c.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):7700
                Entropy (8bit):6.4253980662334484
                Encrypted:false
                SSDEEP:192:49PPOA0ixz8WloZAbSLEwHqHN6AZA9I2G:OrXuLEwKtFZH
                MD5:A9A9514FDFE464A8EC0598F90DB39703
                SHA1:AABA48DD9F7A2CBA71D759ED7FC83956A4441118
                SHA-256:5BD9FE9A39365EA3928C99075FB73C36D819463014C79ECFB4A0B56A9D2C567E
                SHA-512:F7F78659BD9352F916A72FFA87242B6F27C95129BE5FE5BB0275E435189673151BD97E4778FD921E2DE9FE5D3A5EE7E42650CA85EE628A1B9D2E09BF190C3536
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/b9......java/io/OutputStream......b9.java...a...[B...b...I...c...J...d...[Ljava/lang/String;...e...f...Ljava/util/Map;...<init>...()V...(I)V...........................................()I..L.....fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.. .!...."...java/lang/Integer..$...intValue..&....%.'...java/lang/Object..)...valueOf...(I)Ljava/lang/Integer;..+.,..%.-....0...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..0.1....2...g..((Ljava/lang/Object;ILjava/lang/Object;)V..4.5....6...write...([B)V.o......([BII)V.V.......>J.:...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..?.@....A...(J)V...(F)V...java/lang/Float..E...(F)Ljava/lang/Float;..+.G..F.H......;-._...(D)V...java/lang/Double..M...(D)Ljava/lang/Double;..+.O..N.P.o......java/lang/Long..S...longValue...()J..U.V..T.W...(J)Ljava/lang/Long;..+.Y..T.Z........(JLjava/lang/String;C)V...java/lang/RuntimeException..^.XY.....Q...(I)Ljava/lang/Object;..a.b....
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):283
                Entropy (8bit):4.976274674358882
                Encrypted:false
                SSDEEP:6:U2G7PnOrKjTjOrKV6Pt8P4dXiCCN1W6uEkiRPlE8g+t:A7JTD6l8A+rW4RtE8dt
                MD5:913DB35D37F35F6D33C0EE20587E15B6
                SHA1:2F77E24A07B691EF471340DD5D70675985E28562
                SHA-256:7F211431B1C13B6D1CC6138659D5DB8D88C321749834100AB7D70DF52D8E6508
                SHA-512:F8C6E48A2E9F05129847C350214E4F5ED617F9D66EE69DAA06E157555D4BD42F78A7B6A062D61416758B9FE82A810447C313FFC2CFD3B06C393EDDF4407B5B21
                Malicious:false
                Preview:.......2...........a..m(Ljava/lang/Object;Ljava/lang/reflect/Method;Ljava/lang/reflect/Method;[Ljava/lang/Object;)Ljava/lang/Object;...Exceptions......SourceFile...ba.java...fuck_the_regulations_v303/ba...java/lang/Object...java/lang/Throwable........................................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):578
                Entropy (8bit):5.308575253915133
                Encrypted:false
                SSDEEP:12:PWAiRX/INiNZK2f4W5ftfjfWqyl8i8pbQD46Ngh4n:uAi5/INiNpT9Zqy0DC4
                MD5:A509E158FBBEEEFE394ABCE82DEB1189
                SHA1:D08907C88724B0C6E78729CE27AABC36D556C9C5
                SHA-256:FF8769CEC0C4822F52C9FE322E232369045D30FEE2D8E51839A6E44E491CD19F
                SHA-512:A01E872C00D25E5177CB9C7EEE854A1F1181601107043AB82DD64EAEC29086F3D66CF5C53B4A287273E11CD06A6DC342A4C03A4A906A44E2A23C0EFDF0BE84ED
                Malicious:false
                Preview:.......2.%...fuck_the_regulations_v303/bb......java/lang/Object......java/security/PrivilegedAction......bb.java...a...Ljava/lang/Class;...<init>...(Ljava/lang/Class;)V...java/lang/Class................()V.............run...()Ljava/lang/Object;.)y.6...fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;...........t..3...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............[Ljava/lang/Object;..!...Code...SourceFile.0.............................#............*+......*.................#............*........_.. .."........$......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1065
                Entropy (8bit):5.584973986727771
                Encrypted:false
                SSDEEP:24:Cye3d+uuoumLv5Fkta9hzuB0tMhrCqDi1BIn:CygdpuoumLv5FkE7CCUmqDijI
                MD5:4FEE7DF81CACF8591D6097B837CE339D
                SHA1:28360539B48DF15E092F831DDC49285194F69BD3
                SHA-256:B453894F740777772D6A41F23A91EF38A95EB534E9B9FC81115D9D58BA3CD4EE
                SHA-512:572F3598C80691B3CEE7E44FBCE5768DD50AA8C87E5914A74014C2711702B2D42581F88DC502C2069436F20AE772809AD7B4EED47813EA06739A01E8842A2D94
                Malicious:false
                Preview:.......2.@...fuck_the_regulations_v303/bc......java/lang/Object......bc.java...c...Lfuck_the_regulations_v303/aq;...b...Lfuck_the_regulations_v303/s;...a...I...<init>..?(Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/s;I)V...()V.............fuck_the_regulations_v303/aq................fuck_the_regulations_v303/s..........................()Z...java/lang/RuntimeException...........fuck_the_regulations_v303/tb......u..((I[Ljava/lang/Object;)Ljava/lang/Object;..!.".. .#...java/lang/Boolean..%...booleanValue..'....&.(.H..8...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..+.,.. .-........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..0.1.. .2...java/lang/Integer..4...intValue...()I..6.7..5.8....5...java/lang/Throwable..;..:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;...Code...SourceFile.!...........................................>...&........*...*+......*,......*..................>...].......I..._..$..&..)*.*...../_..3..5..9=<...~..............Z_._S.:_.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1003
                Entropy (8bit):5.625221708660912
                Encrypted:false
                SSDEEP:12:1JWaW3g/MONSMnA7M4xdMrpW5W1fTJBPWp4Wp/pGRVlGXl1Ljs+Wqyl8mt4wgL6h:ydQBIPcud1YfoLjx+e6ZWxR8Bhz
                MD5:BCDCFC1108EBFDD464ACEDB87EF74309
                SHA1:D1662243C7BB2931D96AD547D6D54DA9C513D900
                SHA-256:BDD5B303BFE3359C5209E5D048DE035882DC14DDFC4EC3BDCFCB778439D2B2E8
                SHA-512:AED9AF12851E2B97691183B4BD15FD644339703FFA285A5F8B3DAE3ABEC19E3C82DA3C7FD3D3BD60F2160B0B3F7537C5642B0AA8ACAC62E8392A05D9209B8C84
                Malicious:false
                Preview:.......2.9...fuck_the_regulations_v303/bd......fuck_the_regulations_v303/b8......bd.java...a...Ljava/lang/String;...<init>...(Ljava/lang/String;)V...()V.............java/lang/String................()Ljava/lang/String;.T!.:...fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............toString..#(JBLfuck_the_regulations_v303/dR;)V...fuck_the_regulations_v303/dM......].9x.....java/lang/Object......java/lang/Integer..!...valueOf...(I)Ljava/lang/Integer;..#.$..".%...java/lang/Short..'...(S)Ljava/lang/Short;..#.)..(.*...java/lang/Character..,...(C)Ljava/lang/Character;..#....-./.._.7...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..2.3....4...Code...Exceptions...SourceFile.!...........................6............*...*+....................6............*......................6............*......................6...s.......g...y...8y.8}.7...\....\.0}.6.\..y.0}.6.\. y. }.6.XX..........*... Z_._SZ_._..&SZ_._..+SZ_._..0S.1_..5W......7...........8...
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):798
                Entropy (8bit):5.30039318084436
                Encrypted:false
                SSDEEP:12:K1WP+kiRkWTZ/wS8JTD6l8n2W5Wi8l8amTtsl8dp6sl8PtoloqgWoh:KcmbBTZ/wnxhFKSyhh
                MD5:E83EFFAB430BC17DAF87C5269934B802
                SHA1:B60CFFFE56773C74F62C973E15061DAACA08ADC7
                SHA-256:53637D6376B8325CA8917D4A82A055736B1273F7A7698DB294CBE258352179E3
                SHA-512:3026F01973B5BEFED9A3D3387DDC90638D80C11C392623F41FB87F52AAF7DE4FCA32B143F8BA1445925DCEAC724234DFEE78F13803FF7F555D3DFEA07C144BCE
                Malicious:false
                Preview:.......2.$...fuck_the_regulations_v303/be......java/lang/Object......fuck_the_regulations_v303/ba......java/io/Serializable......be.java...<init>...()V.............a..m(Ljava/lang/Object;Ljava/lang/reflect/Method;Ljava/lang/reflect/Method;[Ljava/lang/Object;)Ljava/lang/Object;...java/lang/Exception....$..,...fuck_the_regulations_v303/tb......u..((I[Ljava/lang/Object;)Ljava/lang/Object;.............access$invoke..S(Ljava/lang/reflect/Method;Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;...java/lang/reflect/Method......invoke..9(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;.............Code...Exceptions...SourceFile. .......................!............*.................!...*........-+......Z_._SZ_._SZ_._S.._.........".................!............*+,.. ........#......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):4630
                Entropy (8bit):6.5299532929557875
                Encrypted:false
                SSDEEP:96:q8Z1VbiG9yWuZY4Q40UBGlkJsBs55LX1P/EUywyVmCJWMgM:q8ZnimyZZVQ4hYG5LEUypxvZ
                MD5:B029326BAF0A6E7561B6A9140261728D
                SHA1:7568942F76C1982849882F281BE5A816AEEB0E1B
                SHA-256:076E7275CAB822D9B0B9391B078A2244AA8B9CB5B2C4A4246306C5618C2F2E84
                SHA-512:3BF1F9493DF69A0A9AC3AC7CC5CC13FD2026F951084BC222DDCCEC63BDF5E7EE4BB3F991B8BAAAB1E951AE88EBBE9E5BD2ADCA94077A91F337746CCF3131E5F9
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/bf......java/lang/Object......bf.java...b...Ljava/util/List;...c...Ljava/util/Set;...a...I...d...J...e...[Ljava/lang/String;...f...g...Ljava/util/Map;...<init>...(II)V...()V..............V...fuck_the_regulations_v303/tb......k..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/util/List............!.x..9...java/util/Set..$.........&.........(.m..~...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..+.,....-...java/lang/Integer../...valueOf...(I)Ljava/lang/Integer;..1.2..0.3......@..{...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..7.8....9...java/lang/Boolean..;...booleanValue...()Z..=.>..<.?...(I)V...()I..+.....intValue..D.B..0.E.,..}.Z......(I)Z."R.....()Ljava/util/Collection;...java/util/Collection..L...toString...()Ljava/lang/String;.{......Q...(I)Ljava/lang/Object;..Q.R....S...java/lang/Long..U...longValue...()J..W.X..V.Y...1.3u0.....u...`.......(J)Ljava/lang/Long;..1.`..V.a..I.....u..d......e.Su.w....y.?h3. a@...3....7
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):4844
                Entropy (8bit):6.1463338756060075
                Encrypted:false
                SSDEEP:96:G2cY0By8BXvTnL3j3EL1yoL27p9jtKxC66I6wv3wXC6xPrI/FScp9IrK9X1q6Zde:G2qBy8VvbL3kS79KxC66I6pXzPgp9B16
                MD5:A1CE0DA92B7FA6E94583B99C2D7B001A
                SHA1:9D6B8F5EE0E4718D4B76972487D8CEA6B3E198C1
                SHA-256:83F668AEDDA18632651CBD741850EA67C23FCFF1D4C541D6C3842D41FB8447FA
                SHA-512:537A65CCE9B1BF003A74A28B5284818B5F5502009D74521F8F99236866CC41AF65A5C9C8CBF17EFF085C942B012572A191839E0C0FC4E8FF2F42040D58255B9A
                Malicious:false
                Preview:.......2.m...fuck_the_regulations_v303/bg......fuck_the_regulations_v303/bG......bg.java...a...Ljava/lang/String;...f...[Ljava/lang/String;...g...<init>...(Ljava/lang/String;)V...()V.............java/lang/String...............!(Lfuck_the_regulations_v303/e5;)I...fuck_the_regulations_v303/aa....a......fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............java/lang/Object....(......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..!."....#...d...(CII)Ljava/lang/String;.Q..D..DQ....java/lang/Integer..)...valueOf...(I)Ljava/lang/Integer;..+.,..*.-....|...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..0.1....2...c...(ISS)Ljava/lang/String;.i..V...<clinit>..%..................................................................................................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):10996
                Entropy (8bit):6.578510702438862
                Encrypted:false
                SSDEEP:192:79i2v0skylIxtDoixpcLjuNQy49BTLubvADqekiVcczCBUjzFT3H0Vj75p/fL1lP:Y7KdZWNekcLIPM7CV/jH3j/nB
                MD5:A6AC43EF658A2233BC02BB3B1C746582
                SHA1:51F7661C7AB080A1A70588CCE829E2F6784714D7
                SHA-256:3757EAB0366BFB18AEF7C6891F02B1ADE24ECF880EB62A4690BB9ED6CDBA5D66
                SHA-512:33D0874F371C7176958A01A31C1FABB49146F96D975CB2807E16A268BBF9D5A5660DDF850239F53FCE2D7D372754C0A59276AF4DCBB977243BC22986975DF93D
                Malicious:false
                Preview:.......2.u...fuck_the_regulations_v303/bh......java/lang/Object......bh.java...b...Lfuck_the_regulations_v303/eO;...c...I...a...Ljava/util/LinkedHashMap;...d...J...e...[Ljava/lang/String;...f...g...Ljava/util/Map;...<init>.."(ILfuck_the_regulations_v303/eO;)V...()V.............fuck_the_regulations_v303/eO..........................java/util/LinkedHashMap............ ..5(ILjava/lang/String;Lfuck_the_regulations_v303/eO;I)V.;......fuck_the_regulations_v303/tb..$...Q...(I)Ljava/lang/Object;..&.'..%.(...java/lang/Long..*...longValue...()J..,.-..+.....V..).T...java/lang/Integer..2...valueOf...(I)Ljava/lang/Integer;..4.5..3.6...java/lang/Short..8...(S)Ljava/lang/Short;..4.:..9.;........u..((I[Ljava/lang/Object;)Ljava/lang/Object;..>.?..%.@...java/lang/String..B....3...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..E.F..%.G...intValue...()I..I.J..3.K.........M..B(Lfuck_the_regulations_v303/eO;SLfuck_the_regulations_v303/aq;CI)V...fuck_the_regulations_v303/ci..P...MZ.W........
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):992
                Entropy (8bit):5.7585125997338835
                Encrypted:false
                SSDEEP:24:H7gdXUd7Khd7M7fuYggRErud1FJ31B2ncraxR81TQX3:HMdXUd7Khd7M7fuYfAud1FJxWSE
                MD5:92778B7166CCCBBCD9156ED8F5CF78A3
                SHA1:E68633E6070DB557F51693C261EF2F27F3DD5215
                SHA-256:2B5F1CF0D17CB2EEAB8F0DE92FF3494E14B335560CD8285C5283D26E8D4F5169
                SHA-512:76D7DB2D6E99EAACB66F4DD56084B40246FCC112FA091D004D41A6E059C3D7AB50F21467341B287FD9F3A6CC2C691E2276FDF9D93C06D130D8AB9D7FF475E052
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/bi......fuck_the_regulations_v303/br......bi.java...<init>..@(ILfuck_the_regulations_v303/b8;Lfuck_the_regulations_v303/b3;)V.............a..](ILfuck_the_regulations_v303/b8;Lfuck_the_regulations_v303/b8;)Lfuck_the_regulations_v303/bi;...java/lang/Object...........fuck_the_regulations_v303/tb......k..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/Integer......valueOf...(I)Ljava/lang/Integer;...........D@.z..#(JBLfuck_the_regulations_v303/dR;)V...fuck_the_regulations_v303/dM......d\.W._...java/lang/Character..!...(C)Ljava/lang/Character;....#..".$....w...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..'.(....)...Code...Exceptions...SourceFile.!...................+............*.,-.................+...>.......2.+,....Z_._S.._.......Z_._SZ_._SZ_._...S.._....................+...s.......g...y...8y.8}.7...\....\.0}.6.\..y. }.6.\.0y.0}.6.XX.....*.........Z_._..%SZ_._...SZ_._SZ_._..%S.&_..*W......,...........-......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):768
                Entropy (8bit):5.407339296532113
                Encrypted:false
                SSDEEP:12:W9WHRX/ge8XYvjRKeNBTXYvjCXYvjq5xzQbW5ZXf5tKt1eLx0Wqyl8OLsLbQWdaI:rH5/gfYrkiYr6Yrq7uzeys00WYEBP8g
                MD5:96755E100FAAA0C4E0B6ECE6F288D679
                SHA1:94B66A20022BE1670D94C0F9EDC6EC67BA17E76B
                SHA-256:D1ECF4667B108E29157F53B4011BAA21B1A367369E7001D7714E89CE94C04153
                SHA-512:D22D0DEB6206EC2403FFD5212076B057577EAB13098F1FAE6DA1C41B25C342B5CDD8D0CE9717D08071CE6652940308571F0A7C7CD2C03CB99DB96B2ED1468655
                Malicious:false
                Preview:.......2.2...fuck_the_regulations_v303/bj......java/lang/Object......java/security/PrivilegedAction......bj.java...b..$Ljava/lang/reflect/AccessibleObject;...a...Z...<init>..((Ljava/lang/reflect/AccessibleObject;Z)V.."java/lang/reflect/AccessibleObject..........................()V.............run...()Ljava/lang/Object;..R.l...fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;...........C..y...java/lang/Boolean..!...booleanValue...()Z..#.$..".%...valueOf...(Z)Ljava/lang/Boolean;..'.(..".).G-.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..,.-........Code...SourceFile.0.....................................0............*+......*....*.................0...3.......'*.....*. ....."..&....Z_._..*S.+_../W.........1......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1396
                Entropy (8bit):5.686290117046237
                Encrypted:false
                SSDEEP:24:CyWX3ueDm7KIjd7KpYekeuMQjeV5E47MWe3hltRSYud1xZwpvw6SPYNmpQoGGukH:CyWXeGm7KIjd7K2NNr+7MWexltR/ud1z
                MD5:31BF5A76A2B993B49682CBE1AFF475EE
                SHA1:B74E5048E0FFACC22D410577183F9B8F3305564C
                SHA-256:F429CE630ED8E2E233CBD9BEBDEEE40CFD322EE384CCFE9CB36C9E6D3A6F855D
                SHA-512:90223BD5665A575F65CADC140F4CDDFA07DCC1424332A573D2A1C2BBFB47D5F582DDD3CB62D5ACBF8C9FD010F47EF83507B4400EE48F3C31DE57B296C0E06A4A
                Malicious:false
                Preview:.......2.@...fuck_the_regulations_v303/bk......fuck_the_regulations_v303/br......bk.java...aN...Lfuck_the_regulations_v303/bc;...<init>..?(Lfuck_the_regulations_v303/b8;Lfuck_the_regulations_v303/b3;)V..@(ILfuck_the_regulations_v303/b8;Lfuck_the_regulations_v303/b3;)V.............fuck_the_regulations_v303/bc................a..!(Lfuck_the_regulations_v303/bc;)V..-.....fuck_the_regulations_v303/tb......g..((Ljava/lang/Object;ILjava/lang/Object;)V............ ()Lfuck_the_regulations_v303/bc;...V..'(Ljava/lang/Object;I)Ljava/lang/Object;............\(Lfuck_the_regulations_v303/b8;Lfuck_the_regulations_v303/b8;)Lfuck_the_regulations_v303/bk;...java/lang/Object.. ........k..((I[Ljava/lang/Object;)Ljava/lang/Object;..#.$....%.u.....#(JBLfuck_the_regulations_v303/dR;)V...fuck_the_regulations_v303/dM..)....6p.....java/lang/Integer..-...valueOf...(I)Ljava/lang/Integer;../.0....1...java/lang/Byte..3...(B)Ljava/lang/Byte;../.5..4.6..S.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Obj
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1895
                Entropy (8bit):5.867584194909444
                Encrypted:false
                SSDEEP:48:KyFEBo77Yf7KTtzTbYha+Qud1kpp/SG5IKuGukSFWAWgf:KyF577Yf7KTxTMuud1kX/SG2KLukSFWY
                MD5:F09C9408F791EEBEF53C5631A74AA303
                SHA1:0C54A5100CA0DE5261D7B020C8A85CA41D869D18
                SHA-256:E1118DE90F93085F868A2A967E3F65EDD937E6300C7BD76B6BBE03BE1A4C1C66
                SHA-512:30DFC30287190F9EB6B968C9E757A93CBCCE50D5AC91218CA30F1F26374EDE3F0A8CCBD09C4DEF7EA91BDEF8A74C9D9981EB915A5736C2D78425F2B4189C55B6
                Malicious:false
                Preview:.......2.X...fuck_the_regulations_v303/bl......fuck_the_regulations_v303/b3......bl.java...d...Ljava/lang/String;...<init>..](Lfuck_the_regulations_v303/b8;Lfuck_the_regulations_v303/b8;Lfuck_the_regulations_v303/b8;)V..!(Lfuck_the_regulations_v303/b8;)V............?(Lfuck_the_regulations_v303/b8;Lfuck_the_regulations_v303/b3;)V.............f.. ()Lfuck_the_regulations_v303/b8;.9......fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............fuck_the_regulations_v303/b8......java/lang/Object.....8.........}.O...e.8......c..s.Z...b...(IBI)Ljava/lang/String;..H.....Q...(I)Ljava/lang/Object;..'.(....)...java/lang/String..+...a..#(JBLfuck_the_regulations_v303/dR;)V...fuck_the_regulations_v303/dM../...5.'......java/lang/Integer..3...valueOf...(I)Ljava/lang/Integer;..5.6..4.7...java/lang/Byte..9...(B)Ljava/lang/Byte;..5.;..:.<........<clinit>...()V........A...toCharArray...()[C..C.D..,.E...fuck_the_regulations_v303/ek$dF..G..)(Ljava/lan
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):934
                Entropy (8bit):5.609419875089403
                Encrypted:false
                SSDEEP:24:yODrNacjubSRBUzqfPsu4jzzEmLFIUU3xok4:yOv4cibSvUGfPZkzEmLts54
                MD5:F1732418800D4E2EDEA9FD83B92FE7EC
                SHA1:1D86BB8233548753FBB40E998EAA5B5CD7A64BD0
                SHA-256:62AF3FF295441D14177EBB623FED0100F3F40A13BBF46DCE258B1B514AF94AEC
                SHA-512:0E90E10A8FC5118726B81B333B6673A1E397DD2D7438F5D0F17D8A48111F5EED40FD43D8EF18E8F0A0DA2EBE2DA90A3086B3EBE606FFDC2C9978B5E7CDC553F3
                Malicious:false
                Preview:.......2.9...fuck_the_regulations_v303/bm......java/lang/Object.....'java/security/PrivilegedExceptionAction......bm.java...b...Ljava/lang/String;...a...Lfuck_the_regulations_v303/ew;...<init>..3(Lfuck_the_regulations_v303/ew;Ljava/lang/String;)V...fuck_the_regulations_v303/ew................java/lang/String................()V.............run...()Ljava/lang/Object;...java/lang/Exception....|......fuck_the_regulations_v303/tb......u..((I[Ljava/lang/Object;)Ljava/lang/Object;.. .!....".=......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..%.&....'.?3.....V..'(Ljava/lang/Object;I)Ljava/lang/Object;..*.+....,.=..H...java/lang/Boolean../...valueOf...(Z)Ljava/lang/Boolean;..1.2..0.3........Code...Exceptions...SourceFile. .....................................6...!........*+......*,......*.................6...S.......G..._..#..$_..(L*.)..-.+]X....Z_._S.._..#[W....Z_._SZ_._..4SZ_._S.5_..#......7...........8......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1035
                Entropy (8bit):5.590012004482669
                Encrypted:false
                SSDEEP:24:6lyMc3m7K4FG2fhjhAAe1hTOud1Noc08eR4KLD6R8viPn:6cMc3m7K4FGWhAAoVOud1NocM7LD6Sv0
                MD5:0B4C783AAF2F2353601181F7573A91B6
                SHA1:06CF8CD0B856F06C6ACA19BC75625F6672A03B6F
                SHA-256:E148E39BFA8F7889F3EBF688E878F848D91F37946A8130F66B20D1B9311C7EEF
                SHA-512:5894A2C0A951648D91565B15ADE1004B312C5520BBA5A5982AE95DA7A0EA9816F84653B4A7D17147F980042AA0DF03921C2DF4FABD2C1DE794ED77F441176B08
                Malicious:false
                Preview:.......2.4...fuck_the_regulations_v303/bn......fuck_the_regulations_v303/b3......bn.java...<init>..?(Lfuck_the_regulations_v303/b8;Lfuck_the_regulations_v303/b3;)V.............a.. ()Lfuck_the_regulations_v303/b3;.Z......fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............b.. ()Lfuck_the_regulations_v303/bU;.......}.O...fuck_the_regulations_v303/bU......c.. ()Lfuck_the_regulations_v303/b8;...java/lang/Object......java/lang/Integer......valueOf...(I)Ljava/lang/Integer;.... ....!........fuck_the_regulations_v303/b8..$..#(JBLfuck_the_regulations_v303/dR;)V...fuck_the_regulations_v303/dM..'.....I4....java/lang/Long..+...(J)Ljava/lang/Long;....-..,....t.....Code...Exceptions...SourceFile.!...................1............*+,.................1............*..._....................1............*..._......_....................1...+........*.....Z_._.."S.#_......_.....%..........&...1...D.......8...y...8y.8}.7...\..).7.X..*......[[W../._SZ_
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):19745
                Entropy (8bit):6.620357770805185
                Encrypted:false
                SSDEEP:384:6Vfx003IVLSb8gIynMvrWkODttxeVmN2i1Q5/z0:6Vfx003SLS1/TALz0
                MD5:78910B8B963B6E164F3117D83642B0EE
                SHA1:0A19D460EC9BA780D8859B943349CF2D18D5A00E
                SHA-256:3D2CF7A1D9A470BD32DD448ACA7483A651D241FFDBBE9F1C6B38E5D91E38993B
                SHA-512:4FB24F24C84C2B3B577A1B311B18428CF3502BC3887BAEBB65D50EF566D22C4B74979DD38FFA289F9734A6E8527AB5976288CA1659C0F23439ADD335D486C5AF
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/bo......java/lang/Object......fuck_the_regulations_v303/dX......bo.java...aQ...Lfuck_the_regulations_v303/cM;...aR...I........aO........aM...Ljava/lang/String;...aP...Ljava/util/WeakHashMap;...aN...Ljava/util/Hashtable;...bb...J...cb...[Ljava/lang/String;...db...eb...Ljava/util/Map;...<init>..!(Lfuck_the_regulations_v303/cM;)V...()V.............java/util/Hashtable..!.........#...fuck_the_regulations_v303/cM..%.........'...b.. ()Lfuck_the_regulations_v303/cM;........fuck_the_regulations_v303/tb..,...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..../..-.0...d...(CIC)V...fuck_the_regulations_v303/dM..4..O.....Q...(I)Ljava/lang/Object;..7.8..-.9...java/lang/Long..;...longValue...()J..=.>..<.?.C.55t..C...valueOf...(J)Ljava/lang/Long;..C.D..<.E...java/lang/Integer..G...(I)Ljava/lang/Integer;..C.I..H.J.._.....u..((I[Ljava/lang/Object;)Ljava/lang/Object;..M.N..-.O........k..R.N..-.S...java/lang/Throwable..U...a...(Lfuck_the_regulations_v303/aq;ILfuck_the_re
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):4853
                Entropy (8bit):6.566893147331615
                Encrypted:false
                SSDEEP:96:sZ17KJzTcYGqgWQTud14JyzFhMQyPJdLdSkpAN8X1apUVuSKyXUj:sZ17KJKqgWQTud14a3MQyPJ5QkpPX+q+
                MD5:CADE3A1F4FCDAD90831754803A287D36
                SHA1:B432944A1A2A8D0ED53AAAD7B135447477B6FF59
                SHA-256:776721FB53FC0DBEF30040E4F4368B2135CA15DA629D86C799158029ED504EDB
                SHA-512:AA4DCF3E54C33304E9E54BA8099D50155340E7CB9C3B864359631C011C08D36074AD6E1A6223A9820FBD00FDEF764903E7F76C000201D67022B6C3ED57FE82DC
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/bp......fuck_the_regulations_v303/b3......bp.java...d...Ljava/lang/String;...e...J...f...[Ljava/lang/String;...g...h...Ljava/util/Map;...<init>..?(Lfuck_the_regulations_v303/b8;Lfuck_the_regulations_v303/b3;)V.............(IJ)Z...java/lang/RuntimeException....R......fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.... ....!.#......u..((I[Ljava/lang/Object;)Ljava/lang/Object;..$.%....&...java/lang/Integer..(...intValue...()I..*.+..).,.Jo.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;../.0....1..@...FK..J......java/lang/Object..6...valueOf...(J)Ljava/lang/Long;..8.9....:...(I)Ljava/lang/Integer;..8.<..).=.z.......U.Mv.@...java/lang/Boolean..B...booleanValue...()Z..D.E..C.F........java/lang/Throwable..I...c.. ()Lfuck_the_regulations_v303/b3;.._.....b.. ()Lfuck_the_regulations_v303/bU;..V....}.O...fuck_the_regulations_v303/bU..R..,.....a.. ()Lfuck_the_regulations_v303/bJ;..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):5501
                Entropy (8bit):6.619674858040763
                Encrypted:false
                SSDEEP:96:d0j37Hud12wh2zrei5Tfmj8n3AeGCESuBgQyCIFr2YZAq+V5TXrGd5:d0j37Hud1202Xei5+j8n3hBuBgQyCIFZ
                MD5:7CE65D523EBCBF656F0351E56C6CDE87
                SHA1:E478CB2D9060FDB7D2447631B1C4D26C22BEA8CF
                SHA-256:317A1CA75C1D5175EC4D50F46A7BC1769D76C86348DDB578B8D836C06F55399C
                SHA-512:CD7B18614EEA5296E37778A60DF44A02EAC483D4282BEFF9AA01EA46B75FA39F17A26B938C9184CABAB0131AAE16AECF7F19DBD8AC32707EE0FF87D281A78B4D
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/bq......fuck_the_regulations_v303/b8......bq.java...c...Lfuck_the_regulations_v303/b8;...a...d...J...e...[Ljava/lang/String;...f...g...Ljava/util/Map;...<init>..?(Lfuck_the_regulations_v303/b8;Lfuck_the_regulations_v303/b8;)V...()V................................#(JBLfuck_the_regulations_v303/dR;)V...fuck_the_regulations_v303/dM......?.B.9...java/lang/Object......java/lang/Integer.. ...valueOf...(I)Ljava/lang/Integer;..".#..!.$...java/lang/Long..&...(J)Ljava/lang/Long;..".(..'.)........fuck_the_regulations_v303/tb..,...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..../..-.0...toString...()Ljava/lang/String;...java/lang/RuntimeException..4..h.....Q...(I)Ljava/lang/Object;..7.8..-.9...longValue...()J..;.<..'.=... ...3:..{.....k..((I[Ljava/lang/Object;)Ljava/lang/Object;..B.C..-.D.#......u..G.C..-.H...intValue...()I..J.K..!.L.K..V...E......L...."`.....V..'(Ljava/lang/Object;I)Ljava/lang/Object;..S.T..-.U.y......java/lang/Throwable..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):5802
                Entropy (8bit):6.534410275601047
                Encrypted:false
                SSDEEP:96:hPYA7Kk7KEY07MLYj1MNs91ud1wJ+xK5FABnnZas4IuuHoNzSvC3EtodO9uVDym+:hPYA7Kk7KEY07MLYZMu91ud1wkxeF8nh
                MD5:4D7CFEF7F9F14E423B59DAE71EE1CA07
                SHA1:EC5A42CEFDE7B9DA6E946648577BB31C2771635D
                SHA-256:78A56F1EA22CB71499023496D1124A07E879848651C3FE2F5A3F72B72595479F
                SHA-512:C343B9BE5AFF8C9486FCF643CB160FFEB3C88F8325D0F8FF42000D4C6FB03F4A823E410CE880465F524E9CF325BA86B6F0131F6D9689BDDF154AAFD5F46ABC7B
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/br......fuck_the_regulations_v303/b3......fuck_the_regulations_v303/dX......br.java...aM...I...db...J...hb...[Ljava/lang/String;...ib...jb...Ljava/util/Map;...<init>..@(ILfuck_the_regulations_v303/b8;Lfuck_the_regulations_v303/b3;)V..?(Lfuck_the_regulations_v303/b8;Lfuck_the_regulations_v303/b3;)V......................"(ILfuck_the_regulations_v303/b8;)V..!(Lfuck_the_regulations_v303/b8;)V.............a..](ILfuck_the_regulations_v303/b8;Lfuck_the_regulations_v303/b8;)Lfuck_the_regulations_v303/br;...java/lang/Object...........fuck_the_regulations_v303/tb..!...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..#.$..".%...java/lang/Integer..'...valueOf...(I)Ljava/lang/Integer;..).*..(.+..?....?(ILfuck_the_regulations_v303/b8;)Lfuck_the_regulations_v303/br;..|.....()I........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..2.3..".4...intValue..6.0..(.7...(I)V...g..((Ljava/lang/Object;ILjava/lang/Object;)V..:.;..".<...f.. ()Lfuck_the_regulations_v303/b8;.R..N..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):9212
                Entropy (8bit):6.667690729954248
                Encrypted:false
                SSDEEP:192:vHi1lbYFZQidC9LgEzyW5WPHZSwwXhyhFI+CCC4tZ5NH17d0:vKb0syKWvZSwwRS15n6
                MD5:53057FE9E2FF6C04A12535019BF7B049
                SHA1:99F18B7DB182F1E5BCB1E33DF47F2E19C315AF48
                SHA-256:9E06EB94FA96535FCF1C9BFB7557E10ECD852A4AF210B2560D4A74309A233361
                SHA-512:373B0F38BF4690CA59691851294B5084BB9BF64B4DE1AD813CD8C42905450DF756C37677B7162CA293F80AEA14E1AF6C0B7D2915F5FCBA3C91BD52B4F3262994
                Malicious:false
                Preview:.......3.|...fuck_the_regulations_v303/bs......java/lang/Object......java/lang/Runnable......bs.java...a...Lfuck_the_regulations_v303/d1;...b...J...c...[Ljava/lang/String;...d...e...Ljava/util/Map;...<init>..!(Lfuck_the_regulations_v303/d1;)V.............()V.............run...java/lang/RuntimeException................xR E...#.+./.]...s(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/CallSite;....!...."...#...(IJ)Ljava/lang/String;....%....&...java/lang/StringBuilder..(..).....CU..J(Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;..+.,....-.......19na1rn..?(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/StringBuilder;..0.1....2.r...eYL...-1ushu20..&(Ljava/lang/Object;)Ljava/lang/String;..6.7....8.r%.c.]U..]3..4......1ubhvgg...()I..>.?....@.]....x\.6..........16ndvi0..'(Ljava/lang/Object;Ljava/lang/Object;)Z..F.G....H...java/lang/String..J..:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;....L
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):720
                Entropy (8bit):5.406483310182334
                Encrypted:false
                SSDEEP:12:5JW2iRVrxYt/GNmYPxzVW5TfuYWqyl8btWC0ldoWUA:G2iDrxI/GNkHzEC0fUA
                MD5:15AEFD61DF43913AD06F35731892693F
                SHA1:628D4B86AF5F9E722FC384B5FD69F519B87E123A
                SHA-256:0B052D4A91F27E17034EF0F13284A1653A31172935F35720CDC1D5F440EEAB2C
                SHA-512:44BC005A8BC5127F5F0363BDFF92C9BB3E6ACB2BA24511299E70FD43F4A86B920BD3B3AA938180A3209DB129D544FB87D955677BE0DABC6514BC162543F70AE3
                Malicious:false
                Preview:.......2.-...fuck_the_regulations_v303/bt......java/lang/Object.....'java/security/PrivilegedExceptionAction......bt.java...a...Ljava/lang/Class;...b...[Ljava/lang/Class;...<init>..&(Ljava/lang/Class;[Ljava/lang/Class;)V...java/lang/Class..........................()V.............run...()Ljava/lang/Object;...java/lang/Exception...........fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;......... ........[Ljava/lang/Object;..#..p.>...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..&.'....(...Code...Exceptions...SourceFile.0.....................................*............*+......*,...*.................*...+........*....!*."..!..$....Z_._S.%_..)......+...........,......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):25598
                Entropy (8bit):6.3077318096019415
                Encrypted:false
                SSDEEP:384:I48FIp00hQDVwTjQhDdMmLIOCyhaIY6UEd:IdFIyKQhjN
                MD5:D7E7120F881DF8D5D3F31CA09FBD6E30
                SHA1:D9B05C640EEFBD5A311942D561C8D042DEA386BB
                SHA-256:DCDA6D8F660C9BE8955B5674B72EAB6C182E89512A6BC9A66AEC54A788C41DF4
                SHA-512:4B7002A90BC92D74103099D6191750C60B25B7B34F06B9705409776E6AC857C4A1546E040A761A90C161254252C3C2F8A955D9623713D24093EF53BB3E0993F7
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/bu......java/lang/Object......fuck_the_regulations_v303/ch......bu.java...i...Lfuck_the_regulations_v303/cM;...j...Lfuck_the_regulations_v303/eO;...k...Ljava/lang/String;...g...I...h...[Lfuck_the_regulations_v303/cp;...l...n...J...o...[Ljava/lang/String;...p...q...Ljava/util/Map;...<init>..S(Lfuck_the_regulations_v303/cM;Lfuck_the_regulations_v303/eO;IILjava/lang/String;)V...()V.............fuck_the_regulations_v303/cM............!...fuck_the_regulations_v303/eO..#.........%...java/lang/String..'.........).........+...java/lang/Integer..-...valueOf...(I)Ljava/lang/Integer;../.0....1.j..T...fuck_the_regulations_v303/tb..4...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..6.7..5.8...[Ljava/lang/Object;..:.........<.........>..!(Lfuck_the_regulations_v303/bu;)V.J.. ...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..B.C..5.D.....g..".2......intValue...()I..I.J....K....4.O..!...(II[BII)I...fuck_the_regulations_v303/c6..P..(java/lang/ArrayIndexOutOfBoundsEx
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):4799
                Entropy (8bit):6.078524402015598
                Encrypted:false
                SSDEEP:96:fzWByQYPcf0ipPlsTt6M6rsKcGvbhQm0/Fgv6LVqnHcLChbV7I6ZS:fzWByQYPQ0k9shUZbha/FPVqnHc2xV7y
                MD5:1F6F5DAD2C19DC78B53910D47F467788
                SHA1:C893B51FC706A306DE189A5B9A9F05450EE11D53
                SHA-256:29C35453DC1A01125C37DB99DCF0B96CA9D4F8DC51255CCFAA36E3BE83EF8AAB
                SHA-512:F88536A8E06391BC54F3F359DA199D56B62E4AD8B75419E318E09DAC4494F2E58DE17BA92B32D4EE9DAC14CC84E4284BACB385E75CEF1DAF75A5B2B12EDF8BE6
                Malicious:false
                Preview:.......2.v...fuck_the_regulations_v303/bv......fuck_the_regulations_v303/bG......bv.java...a...J...f...[Ljava/lang/String;...g...<init>...(J)V...()V......................!(Lfuck_the_regulations_v303/e5;)I...fuck_the_regulations_v303/aa......._...fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............java/lang/Long......longValue...()J......... ...java/lang/Object.."...valueOf...(J)Ljava/lang/Long;..$.%....&..W.t...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..).*....+...d...(CII)Ljava/lang/String;.Q..D..DQ....java/lang/Integer..1...(I)Ljava/lang/Integer;..$.3..2.4.X..a...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..7.8....9...java/lang/String..;...c...(ISS)Ljava/lang/String;.i..V..Vi....<clinit>......................................................................B...toCharArray...()[C..D.E..<.F...fuck_the
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):11017
                Entropy (8bit):6.644241814991553
                Encrypted:false
                SSDEEP:192:ONBrCEyesGzoBkBrP/AG2l+l4GGYNIvfvd5nZTNkGgy7jyPF8chrdkEo9:2pyMzhrJ2VGf0fvLZBJg6yPjkv
                MD5:A1E29C0332341E54092FDD1E398A2741
                SHA1:2C9CC0C0AB8858038C2FB88BAB8F18162FE5676D
                SHA-256:31E142CEA2A4527E673E1C4A262098C2A652696B6E0BCE7FED22123120E991C1
                SHA-512:2B8B31C71C6C6EFCD5AC096814720900033B2795F21F567413A59B46D783E51C640DEDF28571E0617D4A0A622BD12B90ED18952F370536C015A7305146B0F0D5
                Malicious:false
                Preview:.......2.r...fuck_the_regulations_v303/bw......java/lang/Object......java/io/Serializable......bw.java...c...Ljava/lang/String;...b...I........e...Ljava/lang/Class;...f.. [Ljava/lang/reflect/Constructor;...d...[Ljava/lang/reflect/Method;...a...Z...g...J...h...[Ljava/lang/String;...i...j...Ljava/util/Map;...<init>...([Ljava/lang/String;JS)V.. java/lang/ClassNotFoundException..../..h...fuck_the_regulations_v303/tb..!...Q...(I)Ljava/lang/Object;..#.$..".%...java/lang/Long..'...longValue...()J..).*..(.+...()V....-.........e...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..1.2..".3...java/lang/Class..5.........7....u...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..:.;..".<...)..R.....valueOf...(J)Ljava/lang/Long;..@.A..(.B...java/lang/Integer..D...(I)Ljava/lang/Integer;..@.F..E.G..[.j...u..J.;..".K.Su.w....{.[t1.H..g...java/lang/Boolean..Q...booleanValue...()Z..S.T..R.U...(Z)Ljava/lang/Boolean;..@.W..R.X.~..\..7.........java/lang/Throwable..]..s.i...V..'(Ljava/lang/Object;
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):7259
                Entropy (8bit):6.5699871155552945
                Encrypted:false
                SSDEEP:192:WB/fFcEb0xjTupODaWq7kzGMyc8FoLGr75l1PpFiG9lz9IlU0cEJemGAlhdMVI9s:/rSx4YAjdMN
                MD5:794F29D786C90EC066F23383C03D80CA
                SHA1:B02CEF6546451C613899D9755102C22D20D50A61
                SHA-256:66618C3C8C53B790D2CF1689B75DF0EE122DC74BA4B5A0578A4FCD553262E0E8
                SHA-512:117F5D9176E1ABBFDA75E5C553206834542DF595D823D0A15E531AD35275D6243AB9BB9C1DAC9EEB9978FDE03396DE8D19A437B7165E3A4BA778044CD9C1A99F
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/bx......java/lang/Object......bx.java...c...Lfuck_the_regulations_v303/q;...b...Lfuck_the_regulations_v303/bx;...a...[Lfuck_the_regulations_v303/bx;...d...J...e...[Ljava/lang/String;...f...g...Ljava/util/Map;...<init>.. (Lfuck_the_regulations_v303/q;)V...()V.............fuck_the_regulations_v303/q..........................toString...()Ljava/lang/String;...java/lang/RuntimeException.. .lV.....fuck_the_regulations_v303/tb..#...Q...(I)Ljava/lang/Object;..%.&..$.'...java/lang/Long..)...longValue...()J..+.,..*.-....R....{.....k..((I[Ljava/lang/Object;)Ljava/lang/Object;..2.3..$.4.+.L.w......valueOf...(J)Ljava/lang/Long;..8.9..*.:...java/lang/Integer..<...(I)Ljava/lang/Integer;..8.>..=.?..b.|...u..B.3..$.C.L......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..F.G..$.H.............intValue...()I..L.M..=.N.4....n<O..2..z......V..'(Ljava/lang/Object;I)Ljava/lang/Object;..T.U..$.V.......X...java/lang/String..Z...toCharArray...()[C..\
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1925
                Entropy (8bit):6.052289647523867
                Encrypted:false
                SSDEEP:48:TcrBll9R8jgY+1bnYJud1lv7QfovAU/t/BS+TNj3TA1:TcTl9RxYJud19zAU/t/BSoNI1
                MD5:B6A2CC2EF6B4287ECC60FB67044BE49C
                SHA1:FC7900A872E7895346366F0226C3B12313CC6896
                SHA-256:6AA8F6901CDF25B181D2FA8A171D9D093C218CFDA7635941705FE82F99AA3F03
                SHA-512:6B3DE1771A270639C8A943EAAE79475420CDBFD59E8149FF30E608A29D7AE79A6E837C70B63F925FF0F15B7BE2C33FC2C49366F3B35F2563D921B044DD23C2CC
                Malicious:false
                Preview:.......2.j...fuck_the_regulations_v303/by......fuck_the_regulations_v303/bZ......by.java...hb...Ljava/lang/String;...<init>..@(Lfuck_the_regulations_v303/b3;ILfuck_the_regulations_v303/b8;)V............#(IILfuck_the_regulations_v303/b8;)V.............b...(IBI)Ljava/lang/String;....u...fuck_the_regulations_v303/tb......k..((I[Ljava/lang/Object;)Ljava/lang/Object;...........t......Q...(I)Ljava/lang/Object;.............java/lang/Object....Su.w...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.. .!...."..`.....V..'(Ljava/lang/Object;I)Ljava/lang/Object;..%.&....'...java/lang/Integer..)...intValue...()I..+.,..*.-...valueOf...(I)Ljava/lang/Integer;../.0..*.1....y.......4...java/lang/String..6...toCharArray...()[C..8.9..7.:...fuck_the_regulations_v303/J$bM..<...i..)(Ljava/lang/Object;SIB)Ljava/lang/String;..>.?..=.@..C....7.....a..#(JBLfuck_the_regulations_v303/dR;)V...fuck_the_regulations_v303/dM..F...sD.......java/lang/Character..J...(C)Ljava/lang/Character;../.L..K.M...j
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1001
                Entropy (8bit):5.6364203830363735
                Encrypted:false
                SSDEEP:24:P4ocPuvC0c2TNInud1lLOJV5wJhW3R8/TQkUZXw:gocmvC0c2TGnud1ZuR3SEXw
                MD5:8807B8B272611BA92FA24B8F797920EE
                SHA1:2CB10EF2DAB6157274F7048FE112DB7757667231
                SHA-256:B0F42042193D7456BD5CD55454F4D9F27C9C08D44A6FEB122A3AFDCDACAE0E18
                SHA-512:CE3CDEF87DE762EBB6FBF106EEAF170E446DC514C0834A03C8796CB51FC4A2E2BAAD5CE0A53ED87E2B93908919F057DC2809D4FF06922F6E0322B86CFFFC37B2
                Malicious:false
                Preview:.......2.3...fuck_the_regulations_v303/bz......fuck_the_regulations_v303/bd......bz.java...c...Lfuck_the_regulations_v303/eS;...<init>...(Ljava/lang/String;)V.............fuck_the_regulations_v303/eS................a..!(Lfuck_the_regulations_v303/eS;)V.X......fuck_the_regulations_v303/tb......g..((Ljava/lang/Object;ILjava/lang/Object;)V............ ()Lfuck_the_regulations_v303/eS;...V..'(Ljava/lang/Object;I)Ljava/lang/Object;............#(JBLfuck_the_regulations_v303/dR;)V...fuck_the_regulations_v303/dM......&...L....java/lang/Object..#...java/lang/Integer..%...valueOf...(I)Ljava/lang/Integer;..'.(..&.)........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..,.-........Code...Exceptions...SourceFile.!...........................0............*+...*.....................0............*+.._.................0............*......................0...q.......e...y...8y.8}.7...\..!.\. }.6.\. y.0}.6.\.0y.0}.6.XX..*.........$Z_._..*SZ_._..*SZ_._..*SZ_._S.+_../W......1....... ...2.....
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2327
                Entropy (8bit):5.695546134905524
                Encrypted:false
                SSDEEP:48:uuwo9SJYijYud1NdM+S3dxVd5lXgBzdOGMA3rzg+uojNt6i:uuv2Yhud13M+mxv5lXCBRrz/5Si
                MD5:2CC52AB0025EBCB27D468CEBA1976572
                SHA1:A53A5337DA02409D687AB4E9EE57245EB7B2ADE2
                SHA-256:3A703862C523C1300061CA2CCC226985301A1F4A30E1763BD097C21B622157BF
                SHA-512:14FD963E624D7D5BA4CD6668A287654AE77257746127D54B32E3ADEB6AAD437B388890C4652C117D6CA3524044B0D3565201DA49099B8DFCDE8C505FA4EC7EA3
                Malicious:false
                Preview:.......2.e...fuck_the_regulations_v303/b_......fuck_the_regulations_v303/b8......b_.java...a...D...c...I...<init>...(DI)V...()V.................................b...()D....)...fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............java/lang/Double......doubleValue.............(D)V...valueOf...(D)Ljava/lang/Double;..".#....$...g..((Ljava/lang/Object;ILjava/lang/Object;)V..&.'....(...()I.K$.....java/lang/Integer..,...intValue....*..-./...toString...()Ljava/lang/String;...java/lang/Object..3....0...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..6.7....8...java/lang/String..:..#(JBLfuck_the_regulations_v303/dR;)V...fuck_the_regulations_v303/dM..=....-...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..@.A....B..?(ILfuck_the_regulations_v303/b8;)Lfuck_the_regulations_v303/b8;...java/lang/RuntimeException..E...fuck_the_regulations_v303/b7..G...(I)Ljava/lang/Integer;..".I..-.J....2..J./...java/lang/Throwable..N.$.....?(ILfuck_the_regulations_v30
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):66983
                Entropy (8bit):6.904475143437396
                Encrypted:false
                SSDEEP:1536:e+jafbzP9Q71yvWFPjxgJEZ/GgTKTssrGDv:Ufbsl1uJATKTsmGDv
                MD5:F1A9C04C1BA671DE9CEBF88F3E1DAEFA
                SHA1:8245C28ED6929C54629C666A409E7CB72188C4C9
                SHA-256:72B1DE989E01B6A39DC7F4841A39A02FECD4FC6CC62D663F7FDF90BD25E10567
                SHA-512:1F5546C33D1FA873D93BA140B14E5F3AF093D34EAF58584CE9892E114F8CF81722E16291A9583682C5C2EAC56849ACFE30F670107593D3DF169CEBF4FD5510EF
                Malicious:false
                Preview:.......3.^...fuck_the_regulations_v303/c0......java/lang/Object.....)java/lang/instrument/ClassFileTransformer......c0.java...d...Ljava/io/File;...f...Ljava/lang/String;...c...e...a...b...[I...g...J...h...[Ljava/lang/String;...i...j...Ljava/util/Map;...<init>...(Ljava/io/File;)V...()V.......................transform..`(Ljava/lang/ClassLoader;Ljava/lang/String;Ljava/lang/Class;Ljava/security/ProtectionDomain;[B)[B..0java/lang/instrument/IllegalClassFormatException..!...java/lang/Exception..#.........%...Wi.n.J...._;p.G...m.O+.D...p'..:...F.P......M.[[...../.;.2............<...lL.......j5....s.6.9...x1e.!....n........(!w..-...()[I....C....D...java/lang/ClassLoader..F...java/lang/String..H...java/lang/Class..J...java/security/ProtectionDomain..L...[B..N.....,(Ljava/lang/Exception;)Ljava/lang/Exception;....Q....R.T}.......s(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/CallSite;....V....W...X...s...(IJ)Ljava/lang/String;..Z.[...
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):124
                Entropy (8bit):4.960075885617171
                Encrypted:false
                SSDEEP:3:Dbllg8OXXRsiXCEk1uZdGYH7NIDKLW6eWKG9vCjQCK8PEn/ll7n:YdGiXE16GYHJW6liRPEb
                MD5:607D64D2C0B5BDF23C58F3DC5C6E4A56
                SHA1:C6F852F93D387810712F7325ECE9A7FC63A9A92F
                SHA-256:2B8CEF255948C1666FBA265DD64C1A511F4233ACBA92D2ED7716E67FAFFE96B4
                SHA-512:4FE126C03DBB99845B5CB70CD05948010365A58E6AC2347BA410527E03EC09FAFB8C93680537356297E442DE39AF9DC909787B60C28DE96863B79574D0637844
                Malicious:false
                Preview:.......2...........SourceFile...c1.java...ZKM12.0.4E...fuck_the_regulations_v303/c1...java/lang/Object. ....................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):4916
                Entropy (8bit):6.3295389444361545
                Encrypted:false
                SSDEEP:96:BoZils8+IajS+agqfr/Sk1QtzCznYJOIJuWMy3/LPVXqWn4I3yVy:BoZils8+IajHaZfr/Sk1QtzCjYkIJ6ER
                MD5:2277BA3AB607C69EB2B5E006D5874DA7
                SHA1:29307BF10D89C821E41D34D2295454E0BFC25EDA
                SHA-256:6A3D24ED3D04BD326095DBA0C8F9846FE0D7E762376476F3433A1E9D68401364
                SHA-512:7098DF36CB1E2A985B20456AF3B2B16718EFC236CA1391DEFE7ED159B8938FC2A4B7C3E0EF4BB694B3AF187BB122F7EDD62CAE516A2AFF351A8D478C9060B74C
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/c2......fuck_the_regulations_v303/cD......c2.java...a...Lfuck_the_regulations_v303/cp;...c...J...d...Ljava/lang/String;...<init>..!(Lfuck_the_regulations_v303/cz;)V...()V.............fuck_the_regulations_v303/cp................()I..K.v...fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;..................M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;......... ...java/lang/Integer.."...intValue..$....#.%..$(ICLfuck_the_regulations_v303/eO;S)I............java/lang/Object..*...java/lang/Short..,...valueOf...(S)Ljava/lang/Short;..../..-.0...java/lang/Character..2...(C)Ljava/lang/Character;....4..3.5...(I)Ljava/lang/Integer;....7..#.8.Q..... ()Lfuck_the_regulations_v303/cq;.D..s...fuck_the_regulations_v303/cq..=...()Z....I...java/lang/Boolean..A...booleanValue..C.?..B.D...e.;t....$(SLfuck_the_regulations_v303/cp;II)Z.{..^...h...(JS)Ljava/lang/String;...java/lang/Long..L...(J)Ljava/lang/Long;....N..M.O..|.x...j
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):925
                Entropy (8bit):5.33241117927338
                Encrypted:false
                SSDEEP:24:rUAvRu2DSNh2oDy2v2B4w+X442H30KfSxwrskzyHVo:rdk2D+h2oDy2v2B4w+X442HHSaYcyHVo
                MD5:6B882D824497BBC41AE657176F534696
                SHA1:CB53E98E519B35B994A7D032BB0D177450ACC73F
                SHA-256:70A8A18F274B8148ED993787A64BE9DBF50E09D3C1F5946AE1ED7A424150D444
                SHA-512:5C607473E91D600146C75C213A2C4A9C14FA11EA6508149986706816B5904E78841511FC9A069B85EC6B94A1A50BB6CC7149CED8EF028C3837FE9842662F5225
                Malicious:false
                Preview:.......2.2...fuck_the_regulations_v303/c3......java/lang/Object......c3.java...d...I...a...c...b...Lfuck_the_regulations_v303/bK;...<init>..$(IIILfuck_the_regulations_v303/bK;)V...()V...........................................fuck_the_regulations_v303/bK...............B(IIILfuck_the_regulations_v303/bK;Lfuck_the_regulations_v303/cr;)V............!(Lfuck_the_regulations_v303/c3;)I..6.....fuck_the_regulations_v303/tb.. ...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..".#..!.$...java/lang/Integer..&...intValue...()I..(.)..'.*.......>(Lfuck_the_regulations_v303/c3;)Lfuck_the_regulations_v303/bK;......[......Code...SourceFile. ...................................................0...)........*...*....*....*....*......................0............*......................0............*....%..'..+..............0............*.,..%..'..+..........-...0............*....%.................0............*./..%..'..+........1......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):9916
                Entropy (8bit):6.697904002418414
                Encrypted:false
                SSDEEP:192:ZgZHw+qjaNAn2iRM/y28gJ4xr16UYyNVO2UzWh91uIRVT3MNiVOw:W02Mty98gJ4xr1emO5zWhNui
                MD5:CAA8C6D0C62BEEAF8E55B4427AA01B41
                SHA1:478B65934622397608422A922C745CB5DAEEAFEF
                SHA-256:0F2CE35C187D6794E696FC6202E9C481B4F20D9EF8E1C7F60BA3B657E0008F8A
                SHA-512:6AE98BE71EF1B4DE2039A70CB40F571126B4CFC963440C20151B653251159B283F9DDF4908F8F340C041DB5666976CE8D50049F3C1E0F19DEF308DDC75D37FDA
                Malicious:false
                Preview:.......3.....fuck_the_regulations_v303/c4......java/lang/Object......c4.java...a...J...b...[Ljava/lang/String;...c...d...Ljava/util/Map;...<init>...()V.............(IIC)Ljava/util/Map;...java/lang/NoSuchFieldException......java/lang/Exception................Dd..J(Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;.................ld3tmk...()Ljava/lang/String;...........y._..c.>..s(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/CallSite;....#....$...%...t...(IJ)Ljava/lang/String;..'.(....)...java/lang/StringBuilder..+..,.....19na1rn..?(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/StringBuilder;..../....0.g.f....g...-1ushu20..&(Ljava/lang/Object;)Ljava/lang/String;..4.5....6.`.05..>....K.m...)....I....g*.0bd....16ndvi0..'(Ljava/lang/Object;Ljava/lang/Object;)Z..@.A....B...java/lang/String..D..B(Ljava/lang/NoSuchFieldException;)Ljava/lang/NoSuchFieldException;....F....G...142q1ru...(I)V..I.J....K......Q.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1696
                Entropy (8bit):5.544551950510524
                Encrypted:false
                SSDEEP:24:6lyfBfbQ7dwjyAZTgivh0c9Xaw+1zxv6CQme9EdS3s:6cfBf07dwGAqG9X7LQe9P3s
                MD5:882632EEE84516FFE781BA72C84EA2E4
                SHA1:5984520F7415E8C9548EE73EA2C2C821F3B1DF47
                SHA-256:BF6C7CE7E5BDE8ED23931C0CDA54E233BAB8DB065A28A37E8653302D0716517D
                SHA-512:D535DB97209A27859400E5190062141697FB99AC2C7881D66CF89DBB066A7AECEC25716A8F0EE45212C12218F734B18F1A937DF52DFA0AD3038881D219B2AA56
                Malicious:false
                Preview:.......2.4...fuck_the_regulations_v303/c5......java/lang/Object......fuck_the_regulations_v303/bV......c5.java...<init>...()V.............a.."(ILfuck_the_regulations_v303/aO;)I...java/lang/RuntimeException......java/lang/Integer......valueOf...(I)Ljava/lang/Integer;............p.....fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............intValue...()I...........:......u..((I[Ljava/lang/Object;)Ljava/lang/Object;..".#....$...java/lang/Throwable..&./....i......c...(I)Z.6......[Ljava/lang/Object;..-...d...b..:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;...Code...SourceFile.!.....................2............*.................2............+.....Z_._...S.._........ =...... .....K.......Z_._S.!_..%..'.+..`....Z_._...S.(_........ ..2....Z_._S.!_..%..'.+..`....Z_._...S.)_........ `;.......*.-...#._._.......*.+...2...........[..,_..%...L....+.....P.......Z_._S.!_..%..'..+..(.......Z_._S.!_..%..'..............Z_._S.!_..%..'..+
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):4826
                Entropy (8bit):6.622484290688656
                Encrypted:false
                SSDEEP:96:5aM8drOkcFh5FUXs3vyXlkregh52JezyC2zVVrSvXe5gs4qjg:5aMOaP3Ys3vEE52gzyCurSW2fj
                MD5:A3EA86B4B819BE89B954FEAC34EDCD40
                SHA1:7A32A1DFDD2B86656A8A617CB6BFE5695093205F
                SHA-256:FFB6D028F6F1CCBFAC1A1FAD09B9950AF5597FA2F85FE1F18F9277CD1D0AC3EF
                SHA-512:F2A3FCE0570EB4840214184349D44ECD04BC0E355D466A7350D98A9ACB9A9B3B114833256D546A60C756783CC06ADF48ED1CE05786178E83773B81136D457443
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/c6......java/lang/Exception......c6.java...b...Z...a...J...d...[Ljava/lang/String;...e...f...Ljava/util/Map;...<init>...(IIBI)V.o5.....fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J..............u...k..((I[Ljava/lang/Object;)Ljava/lang/Object;.... ....!...java/lang/StringBuilder..#.).^.^D.....java/lang/Object..'...valueOf...(J)Ljava/lang/Long;..).*....+...java/lang/Integer..-...(I)Ljava/lang/Integer;..)./....0.>......u..3. ....4...java/lang/String..6.Su.w...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..9.:....;....y..7.....(Ljava/lang/String;)V....?....@..*(Ljava/lang/String;Ljava/lang/Throwable;)V....B....C..8(Lfuck_the_regulations_v303/s;SCILjava/lang/Throwable;)V..F...w.......@3.....fuck_the_regulations_v303/eO..J.+...........#.-......(Z)V...java/lang/Boolean..Q...(Z)Ljava/lang/Boolean;..).S..R.T.M......B...(ILjava/lang/Object;)V..W.X....Y...()Z...booleanValue..\.[.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):9449
                Entropy (8bit):6.196333937457129
                Encrypted:false
                SSDEEP:192:8JZp/HSSa+19Qrf41smDsMHGuuqi8/n1dXncU3wqvOk0XeCvUAP7EvOjq11ae:kSS1dD7OkE22e
                MD5:FDD70916D9FC40F0EAA78FE6EB115695
                SHA1:E6A407C59ADEDA732BE99B3BDCEC271AD971D6C3
                SHA-256:C383861438962EFF4178DDF71CC0DFE861317A1F7926CC907933317CF3D1D5F0
                SHA-512:779EAFDC23C3983EFA4C5B0197688E1D25B3B7947E402AF2EB5E26C8CFE90AEBECBF27502C2B0D1BDED33079A29E3E50054173A2F1A09DED7608E036F97702FF
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/c7......fuck_the_regulations_v303/cD......c7.java...d...Ljava/util/ArrayList;...g...c...a...Ljava/lang/String;...h...Z...i...I...e...f...j...l...J...<init>..#(Lfuck_the_regulations_v303/cp;JC)V........fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.. .!...."...o_.......()V....&....'.........).........+.........-........./...java/util/ArrayList..1.........3...java/lang/Object..5...java/lang/Integer..7...valueOf...(I)Ljava/lang/Integer;..9.:..8.;..%.....k..((I[Ljava/lang/Object;)Ljava/lang/Object;..>.?....@.........B.........D...java/lang/Character..F...(C)Ljava/lang/Character;..9.H..G.I.8C.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..L.M....N...java/lang/String..P.........R....I...java/lang/Boolean..U...booleanValue...()Z..W.X..V.Y.........[...(JS)Ljava/lang/String;...java/lang/RuntimeException..^...........i.....V..'(Ljava/lang/Object;I)Ljava/lang/Object;..c.d....e.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):129
                Entropy (8bit):4.762731311347482
                Encrypted:false
                SSDEEP:3:DbllT46kg8z5XRsiQkXNIDKLW6eWKGmXSQCK8PmkllrSwl0:LiQk1W6lRPiwl0
                MD5:9C2381153190B0689C5B5C5466BA3A26
                SHA1:0021F4ACC2E2EA3DBE6DBC789B8DEBB8AF432E53
                SHA-256:971B7EF3EE6FD8BEDD914BF678A608F743F80319C745674BBE9F2A85E1131AF0
                SHA-512:5586CF500FAA7C422930E59A40D8D8E83EC07AACF5BA4CE050C980760346915BD6CB67F188F72DF39C40A8BF88B7BEBCF27544B4084790942FF74AB5E55754DB
                Malicious:false
                Preview:.......2...........a...()I...SourceFile...c8.java...fuck_the_regulations_v303/c8...java/lang/Object..............................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):9551
                Entropy (8bit):6.703793321812399
                Encrypted:false
                SSDEEP:192:y4iMqTXRioRt+YHdjpas+HIGWKT12D1iImmI+8IXgqU78QNMFr:/2n9x+XQsImm9XZBQuFr
                MD5:D71A9FB07C2BA08B906204D1A4706CB7
                SHA1:ADF35A171CDFA2E898E95668C272140558D3C301
                SHA-256:4C6C1D51BBDD8805CE95448FD9E56A47330D80C8BF9938B85C2D2A3DC028D259
                SHA-512:F4803CA9BEE37F84A76439012E8D3073DBAA05E5E6263342B5D16BDFD2082174EA39E5EF73535E956B912DEFBE80A10B9024634D34ABC79A9075942708A951BF
                Malicious:false
                Preview:.......3.....fuck_the_regulations_v303/c9......java/awt/event/MouseAdapter......c9.java...a...Lfuck_the_regulations_v303/eE;...b...J...c...[Ljava/lang/String;...d...e...Ljava/util/Map;...<init>..!(Lfuck_the_regulations_v303/eE;)V.............()V.............mouseClicked...(Ljava/awt/event/MouseEvent;)V...java/lang/Exception................0...w....Rs..J(Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;......... ...!...-1kme130...()I..#.$....%.g....G,K..s(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/CallSite;....)....*...+...o...(IJ)Ljava/lang/String;..-....../...java/lang/StringBuilder..1..2.....19na1rn..?(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/StringBuilder;..4.5....6.-...Z....-1ushu20..&(Ljava/lang/Object;)Ljava/lang/String;..:.;....<...K.W.=W.x..R.`p..S.Ts..Q..<...:..N...16ndvi0..'(Ljava/lang/Object;Ljava/lang/Object;)Z..F.G....H...java/awt/event/MouseEvent..J...java/lang/String..L..,(Ljav
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1286
                Entropy (8bit):5.642314801610142
                Encrypted:false
                SSDEEP:24:ykTW1juP9iBy0cRsyclFX+a02ubWRbQZOCNmNWC19x:yF1iP9mTc9clx+2TUZLux
                MD5:76EEC3E5923E64D3E17CB90921F632A4
                SHA1:400013651DE6D474C39B6D95ABF99072263A1963
                SHA-256:FF5946A6DCB333B6B7B958B351DC266408917A07696BF072A9E24439FD5A95D8
                SHA-512:D8C79D3A6AA7DA1A045A2A02514C7D2035D8209E1943E8E8F0FA06F252876B5657B62DEEE59A963F188A619AD7F2AD80E5256C7C88BDC361AE20D123B53BD779
                Malicious:false
                Preview:.......2.9...fuck_the_regulations_v303/ca......java/util/HashMap......ca.java...a...Lfuck_the_regulations_v303/ca;...<init>...()V..!(Lfuck_the_regulations_v303/ca;)V................................ ()Lfuck_the_regulations_v303/ca;.:U.....fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;............2(Ljava/lang/String;)Lfuck_the_regulations_v303/bU;...java/lang/RuntimeException.....A.....u..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/Boolean..!...booleanValue...()Z..#.$..".%...java/lang/Object..'..(.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..*.+....,..n.....java/lang/Throwable../........fuck_the_regulations_v303/bU..2..3(Ljava/lang/String;Lfuck_the_regulations_v303/bU;)V.......:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;...Code...SourceFile.1...........................7............*..................7............*...*+....................7............*......................7..............._.. .."..&*
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):37734
                Entropy (8bit):6.888039195227003
                Encrypted:false
                SSDEEP:768:dyMW76T6OwQPzVyUZn91RzH7Zau5DVNCdmIL9FWv5:dyMW7Ww2V9v1lH1xFVNCgE2h
                MD5:4E22FCA13AD4EA01D5A337953A7E396C
                SHA1:F8ECCEE6962DEFA157C0A28EF46FB011689D7EA9
                SHA-256:6C9C462C35AEFF3275AB92DC8E469F6448CC5C4F95C6E2186BD0321F08CEE8F3
                SHA-512:BF76F9A702B502F39BC4B8344B7CCEAC29F8FEF447FB097FCF00C367360475FB322FBFD0506174E87CBCC6F4FFCF498D3E41E5C200515D5D0F925C2FE997A8D8
                Malicious:false
                Preview:.......3.z...fuck_the_regulations_v303/cb......java/lang/Object......cb.java...b...Ljava/util/Map;...c...Ljava/lang/String;...a...d...J...e...[Ljava/lang/String;...f...g...<init>...()V.............([B)[B...java/lang/RuntimeException................5..0.....UP..J(Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;.................-1ssq307...()Ljava/lang/Object;..!."....#............&.b.....+..s(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/CallSite;....*....+...,...r...(IJ)Ljava/lang/String;..../....0...java/util/Map..2...get..&(Ljava/lang/Object;)Ljava/lang/Object;..4.5..3.6...[B..8...12btt1u...([B[B)Z..:.;....<..:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;....>....?.Y..C..m....133rvg5...()Z..C.D....E...-1o11u3u...(Z)V..G.H....I...<clinit>..$java/io/UnsupportedEncodingException..L...-v0lts1..N."....O...B.%.....E...O....fi1sh..)()Ljava/lang/invoke/MethodHandles$Lookup;..U.V....W...-10vdu3a.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):10776
                Entropy (8bit):6.693924827519231
                Encrypted:false
                SSDEEP:192:/AUI4YZJQsR+24Pf6qSE+Jv2gW053pTVwb6/BYxEZN4+wE:VT24HrST+gBJpyb4Bkk8E
                MD5:278AAEC64C18F302203062076CAC7022
                SHA1:D4C1B43A7DF9B73E4E5BB9AED3491874791DC46D
                SHA-256:E7AD86D1B7500C937D7BE0F383D328A4BBF8EC6B57DD713AAE2155BCEC83C441
                SHA-512:3D43F6D0F840D0CC0DC65A9E5CFC81DA110E847378401100AA466E567AD88321A44B20447AD1B90FE2E7C0AE60D308096CC3038B5BFE9A60A48D489024629D8A
                Malicious:false
                Preview:.......3.....fuck_the_regulations_v303/cc......java/lang/Object......cc.java...b...J.....W.,....a....Il.....c...d...[Ljava/lang/String;...e...f...Ljava/util/Map;...<init>...()V............:(JLjava/lang/String;[Ljava/lang/String;)Ljava/lang/Object;.. java/lang/ClassNotFoundException......java/lang/Exception................X..r...s(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/CallSite;.... ....!..."...h...(IJ)Ljava/lang/String;..$.%....&...uL..J(Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;..(.)....*...+...ld3tmk...()Ljava/lang/String;..-....../...java/lang/StringBuilder..1..2.....19na1rn..?(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/StringBuilder;..4.5....6._".~......-1ushu20..&(Ljava/lang/Object;)Ljava/lang/String;..:.;....<.9O.i.....6o.Y|D.D...`.({...R<.@.......16ndvi0..'(Ljava/lang/Object;Ljava/lang/Object;)Z..F.G....H...java/lang/String..J.....F(Ljava/lang/ClassNotFoundException;)Ljava/la
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2374
                Entropy (8bit):6.39788520542722
                Encrypted:false
                SSDEEP:48:XSUGB6GLQmm1LXhPryh06HsKOiFSTvVLcA84emNMozt7W/:XSqGXm1dPriH5OuoVLcpWTVW/
                MD5:282C27E786266D2862F2852E55234B19
                SHA1:E18A743BDF5197BAEC21DE94A8F54679ABA9C433
                SHA-256:17D86B969BB0FC4FDA8414E4B73B9509B64A0265AC5AE3F49E53478FFE799EA8
                SHA-512:01864CE6B1121253D1E5972FC8F8AEB51C327DFE6B90365BD29847851FF5D40CA97B0D014634190F088BD9654356FCA5F4217E35BD677F170D4E5D96E1ABBF09
                Malicious:false
                Preview:.......2.~...fuck_the_regulations_v303/cd......fuck_the_regulations_v303/cQ......cd.java...c...J...d...Ljava/lang/String;...<init>...(SIS)V..<.T...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J...........>..A...java/lang/String......(Ljava/lang/String;)V.............a...()I...g...()Z..$(ICLfuck_the_regulations_v303/eO;S)I..#(BJI)Lfuck_the_regulations_v303/cp;...fuck_the_regulations_v303/cp..%...<clinit>...()V........u..((I[Ljava/lang/Object;)Ljava/lang/Object;..*.+....,...java/lang/Object......P8K.46......w.....valueOf...(J)Ljava/lang/Long;..4.5....6..K.....fuck_the_regulations_v303/f0..9...S.'$.........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..>.?....@.........B...6.......>.......................F...toCharArray...()[C..H.I....J...fuck_the_regulations_v303/ek$dF..L..)(Ljava/lang/Object;SSZ)Ljava/lang/String;....N..M.O.A......javax/crypto/Cipher..R........
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):7183
                Entropy (8bit):6.617311001534844
                Encrypted:false
                SSDEEP:192:Pdbi/6W48P+uOCQl2j8HX64VnMkisLj0fNaBAvbEule/:oMlB1500V/
                MD5:0BEE3265DE3CBCD0EC77A23A9A352C40
                SHA1:389C6CC013A9BB8DED6F2F212FA87DB1F0AC794A
                SHA-256:163FF33F4D0CD7D489BA39ED6C939A62604988E16EE921FC892D0F8A8D80A3D3
                SHA-512:88EC2107A26D21200D7DDFE6429E2304F43FA4805E23A2D1F18E78C18D14279F3D30238CD651A9B33896C7038FD6FB336487DBB2148F46C9A484CB27E9323A3C
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/ce......java/lang/Object......ce.java...a...I...i...b...e...Lfuck_the_regulations_v303/eX;...c...Lfuck_the_regulations_v303/fz;...g...Lfuck_the_regulations_v303/fT;...h...d...Lfuck_the_regulations_v303/fo;...f...Lfuck_the_regulations_v303/fV;...j...J...k...[Ljava/lang/String;...l...m...Ljava/util/Map;...<init>..E(IICILfuck_the_regulations_v303/eX;Lfuck_the_regulations_v303/f_;IC)V.vG.C...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;..!.".. .#...java/lang/Long..%...longValue...()J..'.(..&.)...()V....+....,...................0.........2...fuck_the_regulations_v303/eX..4.........6.).<CG....valueOf...(J)Ljava/lang/Long;..:.;..&.<...java/lang/Integer..>...(I)Ljava/lang/Integer;..:.@..?.A....H...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..D.E.. .F.n&.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..I.J.. .K...fuck_the_regulations_v303/fz..M.........O.>ljc.W....fuck_the_regulations_v303/fT..S.........U.S.....:.......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):155
                Entropy (8bit):4.902650626004978
                Encrypted:false
                SSDEEP:3:DbllT46kgi78TkCKldrKRhLXXRsiSwNIDKLW6eWKGSSQCK8PmkllrSwl0:G8+rKRhLGi9W6fRPiwl0
                MD5:A902D66C134F64174538FCD288732562
                SHA1:4EEB7195F2AA17F33D1F36888DE0AC4E16168117
                SHA-256:061E9B277E0CFAB79DBDBB5384EBF5D215E159AA18BFFDBED35B5AEB2C01CD8A
                SHA-512:E17BE50EA7D1668551D108759CAFA0A0AE49303A60C2F03150BD5D5CFC04440A7A2F4E5FAEBC4269C79A215918C30D9E468ECDB9916C699072DF2EFCAA3B2A3A
                Malicious:false
                Preview:.......2...........a...(Ljava/lang/reflect/Method;)Z...SourceFile...cf.java...fuck_the_regulations_v303/cf...java/lang/Object..............................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1148
                Entropy (8bit):5.75444251560582
                Encrypted:false
                SSDEEP:24:CyZB2AJlbKf4ZeOHhJiNol0bHVdPHzD6pen:CyZB2AXbU9oA3Pqpe
                MD5:2437B57B950F6D9EB2F8E250B734709B
                SHA1:7002491CAFC52392DAD0942B4B3AE328CE8003A4
                SHA-256:EF47832F666451A48AE74E5C85EB5C0A28430742E3740CADE2460A4CECA4496B
                SHA-512:30BAF0963235307CD4803EC6F2C7A748DA439F40989B3CF05A4A93E467E72EAC92FEED4FC525FAAC3A0E5C3163B0066CD79636442EB1BE3A071970B37DBFC151
                Malicious:false
                Preview:.......2.@...fuck_the_regulations_v303/cg......fuck_the_regulations_v303/cR......cg.java...h...I...g...<init>..'(IIII[ILfuck_the_regulations_v303/ce;)V..%(II[ILfuck_the_regulations_v303/ce;)V.................................a...(I[B)I...java/lang/RuntimeException...........fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............java/lang/Integer......intValue...()I.... ....!...java/lang/Object..#...valueOf...(I)Ljava/lang/Integer;..%.&....'.-......u..((I[Ljava/lang/Object;)Ljava/lang/Object;..*.+....,.)Q.\...java/lang/Boolean../...booleanValue...()Z..1.2..0.3..2....o.....[I..7........java/lang/Throwable..:...b..:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;...Code...SourceFile. ...................................>..."........*.........*....*...................>............*..........",....$Z_._..(SZ_._SZ_._..(S.)_..-W..._..-..0..4*.5........",..`...$Z_._..(SZ_._SZ_._..(S.)_..-W>*.6.....8.6.....6.......U*.6.....8......L,....$Z_._..(SZ_._SZ_
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2019
                Entropy (8bit):5.903304425500047
                Encrypted:false
                SSDEEP:24:b0QAufgItUdFb3pK2QW10X7AsMVvZg3Xs8VLzuDLaCRogVdDP5Q/qp4RfuAHEGun:b0Q/fNtUFb5K2QW1DoXd3uzRY/qh
                MD5:E89B894DF0BD360C7D2C95E14827F03E
                SHA1:6E7D5C4DA537A14EEF692AD29BEFFB221C2E64B3
                SHA-256:B0713919679EB007048766E9FF3A0C606663157D9C8883C7F3C7E5AF43436B50
                SHA-512:9193D91560F5558877CADA2578925E91C4E32313114E7DDD260A6E7F7B1E4AE2D16939524A3CFB084E8FA72FB01E8E3594DFDE6B7C36B2B8E3D81DB88F75B043
                Malicious:false
                Preview:.......2.b...fuck_the_regulations_v303/ch......java/lang/Object......ch.java...f...Ljava/lang/String;...e...Lfuck_the_regulations_v303/cq;...a...c...d...b...<clinit>...()V...fuck_the_regulations_v303/gb......g...()Ljava/lang/Object;......................@e..6...4(JJLjava/lang/Object;)Lfuck_the_regulations_v303/f0;.............}cM.....fuck_the_regulations_v303/f0......(J)J....!.. ."......4.|...java/lang/String..&..?.......................(...toCharArray...()[C..*.+..'.,...fuck_the_regulations_v303/gb$dr......I..)(Ljava/lang/Object;SZB)Ljava/lang/String;..0.1../.2...length...()I..4.5..'.6...[Ljava/lang/String;..8...substring...(II)Ljava/lang/String;..:.;..'.<...charAt...(I)C..>.?..'.@..&...............B.........D...[C..F...<init>...([C)V..H.I..'.J...intern...()Ljava/lang/String;..L.M..'.N...fuck_the_regulations_v303/cq..P...(Ljava/lang/String;IC)V..H.R..Q.S.........U.........W.........Y.........[.........]...Code...Stack
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2327
                Entropy (8bit):6.473388578037073
                Encrypted:false
                SSDEEP:48:ZjB99x5lV+Bb8cuhiytbQVA9xQl/HFYg16ozt7hMn:ZHRlV+bmUsbQVATYH+i5V2
                MD5:A94BB728ECDEEF694FF9AB1B0F4CF8D4
                SHA1:6E0276C953DD4339E17C6543FB74D23941A6AF07
                SHA-256:E50492652295B6DD6B3FAB4F4F275FCFAB9F8B0856BEF774A37589F5AB00B9F8
                SHA-512:A93D75F549AA0F7EA7F8EBA18DC9295FE29B386A89FF552771BFE26A5235C47E57148DB71A3F3C3C4B13B4DD0C851D3B73F02AB18F8FDC6B0E37F6830396C6CF
                Malicious:false
                Preview:.......2.|...fuck_the_regulations_v303/ci......java/lang/Exception......ci.java...a...J...b...Ljava/lang/String;...<init>...(Ljava/lang/String;)V............-(CILjava/lang/String;Ljava/lang/Exception;S)V........fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J..............u...k..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/StringBuilder..!...java/lang/Object..#.Su.w...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..&.'....(.9Z.....java/lang/String..+.......7.....<clinit>...()V........u..2......3......f.$..Q....{)...valueOf...(J)Ljava/lang/Long;..9.:....;..K.....fuck_the_regulations_v303/f0..>...1.S.................C...Q......>.......................G...toCharArray...()[C..I.J..,.K...fuck_the_regulations_v303/gb$dr..M...I..)(Ljava/lang/Object;SZB)Ljava/lang/String;..O.P..N.Q.A......javax/crypto/Cipher..T.........V........javax/crypto/SecretKeyFac
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):6533
                Entropy (8bit):6.578045698502835
                Encrypted:false
                SSDEEP:192:riDzhx0tLbZrqpoK66Sh1uQ20i8k7jG4Yv3CnekI5vld8jKdqLUbZmYUC9:OPxH9Q20is1OjKdqOYI9
                MD5:DC2E7FACD0C0EE044FD715460106C819
                SHA1:E1D8F22642169D7A491814D820DC4E72034550D0
                SHA-256:A9380AFE7485FBD34DF9CB7AE9693FDFC36F695E6B5212829CFB519DB7A52C48
                SHA-512:ADE505239C3D37BD4CC67CDA5B8AC2B81B95999FDC6773931F296423D4C848AC34A6C5170CB88E4C4A19A3EDBC374C52C4ACD33D2747065DBF7927B8E805307B
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/cj......java/lang/Object......cj.java...d...[Lfuck_the_regulations_v303/W;...a...[Lfuck_the_regulations_v303/h;...b...Lfuck_the_regulations_v303/h;...c...[Lfuck_the_regulations_v303/j;...e...J...f...[Ljava/lang/String;...g...h...Ljava/util/Map;...<init>..}(IC[Lfuck_the_regulations_v303/W;[Lfuck_the_regulations_v303/h;Lfuck_the_regulations_v303/h;S[Lfuck_the_regulations_v303/j;)V...java/lang/RuntimeException....d......fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long.. ...longValue...()J..".#..!.$...'p.l.....()V....(....)...fuck_the_regulations_v303/W..+.........-...fuck_the_regulations_v303/h../..J.^...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..2.3....4...java/lang/Throwable..6.........8..hS........valueOf...(J)Ljava/lang/Long;..<.=..!.>...java/lang/Integer..@...(I)Ljava/lang/Integer;..<.B..A.C....[...java/lang/Short..F...(S)Ljava/lang/Short;..<.H..G.I....`...k..L.3....M.........O...fuck_the_regulations_v303
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):10707
                Entropy (8bit):6.745893891920288
                Encrypted:false
                SSDEEP:192:FHucaOHQdwbIJQe2foN+eF+nQlRi1GNjBWsLgujUVPEklNW9LNtj+:IOsye2QN+UVDi1GNjzgjVtkLNtj+
                MD5:EC9101C64B8E12D59B9C98F7470AEC47
                SHA1:3556C5CADFC53A2D5F74B1196859A8B46753FAD3
                SHA-256:2C2EA5A73A8F461E8CDF793F60630A203475841DDCB875F78BA00967A93818F8
                SHA-512:73AF7A8A2125AC51D1941367E8333B231961AA9D2DA5AF70B07A82610BB0EF15F1688C59CBC8D7B02A836396FDDFF9786D7FB7FFE4C301EC197AFF6F200C334C
                Malicious:false
                Preview:.......3.....fuck_the_regulations_v303/ck......java/lang/Object......ck.java...a...J...b...[Ljava/lang/String;...c...d...Ljava/util/Map;...<init>...()V............L(Ljava/lang/String;Ljava/lang/String;SLjava/lang/String;J)Ljava/lang/String;...java/lang/Exception................Ag..J(Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;.................1bkltba...()I............%..r...s(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/CallSite;....!...."...#...u...(IJ)Ljava/lang/String;..%.&....'...java/lang/StringBuilder..)..*.....19na1rn..?(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/StringBuilder;..,.-.......L~..a.,...-1ushu20..&(Ljava/lang/Object;)Ljava/lang/String;..2.3....4.}..[.h.C...^E.(.....}.U...5.W.......16ndvi0..'(Ljava/lang/Object;Ljava/lang/Object;)Z..>.?....@...java/lang/String..B..,(Ljava/lang/Exception;)Ljava/lang/Exception;....D....E...142q1ru...(I)V..G.H....I.H.]......|C....J*...Q.&3...
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):18849
                Entropy (8bit):7.016953805775068
                Encrypted:false
                SSDEEP:384:26qY0tUQi6P7+TU6zpedgZfuKvE5KH1yjHP6oujalzbw7k:vqYQUQPP7+TUiwyZWKKyMzbww
                MD5:D862869A1740D8273B30EABC18A7CFBC
                SHA1:E6FB9E8EFF319F2BFC5FB50EB04B032A67C881CF
                SHA-256:7D3E9BA8AD89FE60FD00EA4CE1937DC875455F7ACA7248D761A31234068338EE
                SHA-512:9FA4B04938846D530C7C0DB6079DCF07F09D08BE397CAD1CF857EBD78DAE4FF6A05B24D8F50C43C2370B77F54F20BA56DE219543FFCF368491B53D5AA1164E04
                Malicious:false
                Preview:.......3.k...fuck_the_regulations_v303/cl......java/lang/Object.....)java/lang/instrument/ClassFileTransformer......cl.java...g...Ljava/io/File;...d...Ljava/util/Map;...a...[Ljava/lang/String;...c...[B...e...I...b...[I...f...J...h...i...j...<init>...(Ljava/io/File;)V...()V.......................transform..`(Ljava/lang/ClassLoader;Ljava/lang/String;Ljava/lang/Class;Ljava/security/ProtectionDomain;[B)[B..0java/lang/instrument/IllegalClassFormatException.."...java/lang/Exception..$.........&...#...k...".6.^....3..m.......b4.....bLX.....{W]e.U...W........Erh.y....S...=....bz......()[I....<....=...java/lang/ClassLoader..?...java/lang/String..A...java/lang/Class..C...java/security/ProtectionDomain..E........,(Ljava/lang/Exception;)Ljava/lang/Exception;....I....J.........L.........N.........P...java/util/Map..R...get..&(Ljava/lang/Object;)Ljava/lang/Object;..T.U..S.V...CX..J(Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;..X.Y....Z...[...cvbtas..].U....^...12btt1u
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1874
                Entropy (8bit):5.712401780259732
                Encrypted:false
                SSDEEP:48:Ky3xSYkku+Eoc5Nru/5w3O6x5YcB0edtlIzwM:Ky3CIc5Ym3X5YcB0gtlIMM
                MD5:5822440EEACD845FDF2114FD19300200
                SHA1:0380DD50B67467BF2187A7C12E70844221427828
                SHA-256:E96498EE47195D6B23BDB9D89A1DAC31D09AF42E9EFC59953D736B0D51AEA977
                SHA-512:17573D1E6DE3A9847B461499AA6030CDB606A04E425C87AD6D6C61B7C691B6389D355D2D27526CDC2BC4BB9344DC8691217C8DCD8381E27CE650525F3BC929E2
                Malicious:false
                Preview:.......2.X...fuck_the_regulations_v303/cm......fuck_the_regulations_v303/cF......cm.java...d...I...g...f........c........e........<init>...(II)V...(I)V.................................a...(IIZ)V...java/lang/RuntimeException.....+.0...fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.... ....!...java/lang/Integer..#...intValue...()I..%.&..$.'..w.-...java/lang/Object..*...java/lang/Boolean..,...valueOf...(Z)Ljava/lang/Boolean;..../..-.0...(I)Ljava/lang/Integer;....2..$.3.A..2...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..6.7....8..((Ljava/lang/Object;ILjava/lang/Object;)V....:....;........booleanValue...()Z..>.?..-.@."../...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..C.D....E......[..1...java/lang/Throwable..I...b...(I[BI[B)V...(I[BI[B)I.)Q.\..i.6.......:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;...super$a.........S...ConstantValue...Code...SourceFile. .................................U...............U...............U.....
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1603
                Entropy (8bit):5.818797682699755
                Encrypted:false
                SSDEEP:24:h0i7N/mYN8rW/eFKGfxGxCir57Ei2YsSORALFTU+uKFSul/Zve:ui7N/JMKGfZiJEi2YsRJ+Rjl9e
                MD5:455A59C6FD3FA179D7FD9ED978564D04
                SHA1:AADDE9EBD1CC5440A565303CEE710586B4BDA4BA
                SHA-256:148EEB3476BE1005D2D01D57313904DA1063E4D8F31BEFAA1077A2BCD0694AF8
                SHA-512:D0B7962B907302E23CBF852A298AEEC4BB6BFA4197ABE4E9202F46806FFFF89DC27A94104A1E9678A868AB2187C0A4D2B47F42E76804EE920417465F42A57F92
                Malicious:false
                Preview:.......2.e...fuck_the_regulations_v303/cn......java/lang/Object......cn.java...a...I...b...J...<init>...()V.......................(Ljava/lang/String;I)I...fuck_the_regulations_v303/c6....qt.3...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J..............*~P......;...'........u..((I[Ljava/lang/Object;)Ljava/lang/Object;..%.&....'...java/lang/Boolean..)...booleanValue...()Z..+.,..*.-...8...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..0.1....2...java/lang/Integer..4...intValue...()I..6.7..5.8...valueOf...(I)Ljava/lang/Integer;..:.;..5.<........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..?.@....A.d6.5...java/lang/Throwable..D...java/lang/Character..F...(C)Ljava/lang/Character;..:.H..G.I..I.:...g..((Ljava/lang/Object;ILjava/lang/Object;)V..L.M....N.. (Lfuck_the_regulations_v303/R;)V........<clinit>......T.........Z..?.V....(J)Ljava/lang/Long;..:.X....Y..K......................._..>(Lfuck_the_regulations_v303
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):881
                Entropy (8bit):5.489174327385069
                Encrypted:false
                SSDEEP:24:yYbBb9u8l1xmeEi9eb4XlGi9bAPk0N/lzv3Hg:JBbw8l1xmebYb4VDwRHg
                MD5:8B590AC745A5FC62342EE597F73B3846
                SHA1:0C92CBEEDEB1E0575101981CE46D58BD2C70AD84
                SHA-256:62BAAF8A2DF646BCC5F95E0FDCB28D1604851F303089400D98E144F026A59D78
                SHA-512:180D55F7BA394DA4050C82D6DBEBAE4C677075C842D108892884C0569E6110E63A6E68965B1DA920E9977A69E4C94D818FB9D9AD37D65923CB2D9C04D3C85530
                Malicious:false
                Preview:.......2.,...fuck_the_regulations_v303/co......fuck_the_regulations_v303/cH......co.java...b...Lfuck_the_regulations_v303/dk;...<init>..@(Lfuck_the_regulations_v303/dk;[Lfuck_the_regulations_v303/bx;)V...fuck_the_regulations_v303/dk..............."([Lfuck_the_regulations_v303/bx;)V............>(Lfuck_the_regulations_v303/bx;)[Lfuck_the_regulations_v303/p;...java/lang/Object.....p.....fuck_the_regulations_v303/tb......u..((I[Ljava/lang/Object;)Ljava/lang/Object;...........p......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............[Ljava/lang/Object;.. ...[Lfuck_the_regulations_v303/p;.."...a..6.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..&.'....(...Code...SourceFile. ...........................*............*+......*,.................*...(........+....Z_._S.._..........!..#........$.....*...*........+....Z_._S.._.....%_..)..!..#........+......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):9856
                Entropy (8bit):6.522743322153087
                Encrypted:false
                SSDEEP:192:zBut7/92OJTh8G1zNautXGlLuk5wL8ZLAjjpfnoZbADg7p50fSJ71dmKQicww7Zs:Ud0D77pRVQjww7ZIAGnTHvAI9D
                MD5:358BC07B0F6CF6FAFB4587EB0C781519
                SHA1:2E98EA18C571960C59F082129EC4EEB8312B6390
                SHA-256:19C170E1F597F0AA81A455CB8F8733F2FD902CA6452D232D2C8FCE9DC3D2391C
                SHA-512:1C9323823252F03F3D909B24AACF05F3B083486D8B2E1FA66892699F080954D2C2EF85A285B6997156B4E49A377E3C5BA2409AF104CAB320E298E60BFF549697
                Malicious:false
                Preview:.......2.=...fuck_the_regulations_v303/cp......java/lang/Object......cp.java...b...[Lfuck_the_regulations_v303/fn;...k...J...m...[Ljava/lang/String;...n...o...Ljava/util/Map;.."(I)[Lfuck_the_regulations_v303/cp;...java/lang/RuntimeException....xE.u...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;...........Cq.7...u..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/Throwable......[Lfuck_the_regulations_v303/cp;.. ...<init>...()V..".#....$...a..T(ILfuck_the_regulations_v303/cp;ILjava/lang/String;Lfuck_the_regulations_v303/cM;S)V...fuck_the_regulations_v303/c6..(.-..,...java/lang/Long..+...longValue...()J..-....,./...U.......java/lang/Integer..3...valueOf...(I)Ljava/lang/Integer;..5.6..4.7....C...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..:.;....<...()I..$(ICLfuck_the_regulations_v303/eO;S)I.."(CJ)Lfuck_the_regulations_v303/cp;...X..%.....java/lang/Character..C...(C)Ljava/lang/Character;..5.E..D.F...(J)Ljava/lang/Long;..5.H..,.I....9......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):6471
                Entropy (8bit):6.056811333727854
                Encrypted:false
                SSDEEP:192:5jUeb7DAsrSg1pvTuGuzrrd71OMtlI1OGYHHWi1phgVA9Dxh6RYhZT67AC:qBbzrryyJEUthCYAf
                MD5:2F401A915D9F819ED9D8FA8539BF0379
                SHA1:36F23E08A17558A1EBE3F189ECD799EAE4685070
                SHA-256:984AB41ABC774A91A9FF1DE93423C8FD2FFF9F7ABDA0D8EEACB0AD154B20F21E
                SHA-512:37EA4ECB2EB637810C339C7F15E0519679D8879CD6C4230F6F618780A1ED211365113F9BBD17BC60156681989D0A9814DA5FC3F33FF16ABEEB6D65787FCF8F5B
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/cq......fuck_the_regulations_v303/cp......cq.java...c...Ljava/lang/String;...d...I...a...C...e...[Ljava/lang/String;...f...<init>...(Ljava/lang/String;IC)V...()V.............java/lang/String....................................()I.V......fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.. .!...."...java/lang/Integer..$...intValue..&....%.'..$(ICLfuck_the_regulations_v303/eO;S)I...b.."(CJ)Lfuck_the_regulations_v303/cp;...java/lang/RuntimeException..,..........xE.u...Q...(I)Ljava/lang/Object;..1.2....3...java/lang/Object..5.R......u..((I[Ljava/lang/Object;)Ljava/lang/Object;..8.9....:...java/lang/Throwable..<...java/lang/Long..>...valueOf...(J)Ljava/lang/Long;..@.A..?.B...java/lang/Character..D...(C)Ljava/lang/Character;..@.F..E.G..:.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..J.K....L.. ()Lfuck_the_regulations_v303/cq;...()Z..$(SLfuck_the_regulations_v303/cp;II)Z...h...(JS)Ljava/lang/String;..{....
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):124
                Entropy (8bit):4.95003465579591
                Encrypted:false
                SSDEEP:3:Dbllg8OXXRsiuwuZdGYH7NIDKLW6eWKGmSQCK8PEn/ll7n:YdGiB6GYHJW6jRPEb
                MD5:27BB459431013690C7CB59909DC01FD8
                SHA1:08FE7A33A5B4529090C03C7486BFA79FF77BD9ED
                SHA-256:2CCA29C5D8F267BAB09119C60354DC7FDC1510EE70B2D35026F3B2E48483E565
                SHA-512:DE7B6C2DF08A8C9122DD8C21520B711D54A729EEF05078DAEA33C33FC4AD217B7BD160DEFEB110690C9AA871E4262A35A85AC4170E0913687F9630119D0F4825
                Malicious:false
                Preview:.......2...........SourceFile...cr.java...ZKM12.0.4E...fuck_the_regulations_v303/cr...java/lang/Object. ....................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2109
                Entropy (8bit):6.48084989129949
                Encrypted:false
                SSDEEP:48:HTYdcBiGOdAi0VwkGhwpa/TySQOcM5Hozt7r:H0d3GpekGqoWZPRVr
                MD5:B3F06B031C40B6DE749BF6502DBEC358
                SHA1:5323C9EF7B1044ACD27F991D8DE667D0B61E7861
                SHA-256:9928912393AA8E93C5FFBB937C07512D85F8FD749FA3C674A4F015C1CB8C5598
                SHA-512:30455105E8E9889148E81FE2C4B60134CBA5DDDF46DD642687A97AB195BCADA729893F80E81454EB1A8E9045C6549A2AB810B59D9C0B140F8253E246E9B304F8
                Malicious:false
                Preview:.......2.w...fuck_the_regulations_v303/cs......fuck_the_regulations_v303/c6......cs.java...c...J...g...Ljava/lang/String;...<init>...(CII)V..>.....fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J..................java/lang/String......(Ljava/lang/String;)V.............<clinit>...()V........u..((I[Ljava/lang/Object;)Ljava/lang/Object;..".#....$...java/lang/Object..&._X'........(H......valueOf...(J)Ljava/lang/Long;..,.-.......K.....fuck_the_regulations_v303/f0..1......".........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..6.7....8.........:......hk9..>.......................>...toCharArray...()[C..@.A....B...fuck_the_regulations_v303/co$eN..D...X..)(Ljava/lang/Object;SIS)Ljava/lang/String;..F.G..E.H.A......javax/crypto/Cipher..K.........M........javax/crypto/SecretKeyFactory..P...javax/crypto/spec/DESKeySpec..R...([B)V....T..S.U........javax/crypto/SecretKey..X
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):4306
                Entropy (8bit):6.007122249270534
                Encrypted:false
                SSDEEP:96:3UfZgngNcUKsbK8l2sKlOLvmCe0+LxLKO0RJBWhrzI7u5LRLaT7YOOYLK1xL/eYy:3UBgnUcU1K8l1KlOL+6+NuOGeVpvYW12
                MD5:2D5C8BA4020573E85B4D68BB7FD61AC4
                SHA1:4133BA747893ED4B4412CA67BDC47BB0F4DE996B
                SHA-256:8A8E531A8362E8173DD7EC2D75C0DE8E7EEC1877A76710E717B28646F58967FD
                SHA-512:83E2C5431013047B8CF988260B8D44F7C9C31FCF177A70D8ECC98F9B7ED178223A3F42F980474C1F3B878C3DF1E2BE6DD1CBBC78B5A7533D063F11E4C8581EE7
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/ct......java/lang/Object......fuck_the_regulations_v303/bV......ct.java...W...[Lfuck_the_regulations_v303/bf;...c...Ljava/util/Map;...e...Ljava/util/Set;...db...J...<init>...()V.................fuck_the_regulations_v303/tb......k..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/util/Map..............x..9...java/util/Set.. ........."...a..?(JLfuck_the_regulations_v303/s;)[Lfuck_the_regulations_v303/bf;...fuck_the_regulations_v303/c6..&..x.....Q...(I)Ljava/lang/Object;..).*....+...java/lang/Long..-...longValue...()J../.0....1......o....java/lang/Integer..5...valueOf...(I)Ljava/lang/Integer;..7.8..6.9........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..<.=....>......=......intValue...()I..B.C..6.D...fuck_the_regulations_v303/bf..F........g..((Ljava/lang/Object;ILjava/lang/Object;)V..I.J....K........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..N.O....P......Vb....J.........Q...(y......K...[Ljava/lang/Object;..Y.7Q.N....
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):514
                Entropy (8bit):5.416896216169549
                Encrypted:false
                SSDEEP:12:ClbWfRr4SBkt5aOmbW5khsfWqyl8d1JUkOs8l8v9Foh1bQ4js+lo4OpXan:Clyfl4b5aO5G2fhUkOS9FoL0yB1n
                MD5:D5B43CC370FC21F647568F593529DC1C
                SHA1:D12980735FED8DC854824055C95B65C975F776B3
                SHA-256:61F35009C6E3174725F18C236BD00BAE96C91BC1683EA31BF55893E913B195DE
                SHA-512:AABDE0064DB461BDC1E302BC5875C10A8CBA0082488C0A551F6A3B8FA31D7090B40C27EABC6C4C8F965893478E7F6056E0D94CD7B2B66B33B895A8200C9C7024
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/cu......java/lang/Object......cu.java...<init>...()V.............a..D(Ljava/lang/ClassNotFoundException;)Ljava/lang/NoClassDefFoundError;........fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..................k..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/NoClassDefFoundError......Code...SourceFile.!................................*.....................'........*..._.......Z_._S.._.....................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1080
                Entropy (8bit):5.750679756307594
                Encrypted:false
                SSDEEP:24:Vk+VQAbLHie1hHiLNN020+/GYb1XZwojl:VkKQAXCoIOuZb1uojl
                MD5:AF79EC8CBE3DDA417EE81F59BF9497FC
                SHA1:646024A03AE1B8828F4A7E53099AFB17835354C1
                SHA-256:74ABE3B207286F96B94E44EF20A9FA42B8A9ACE1DA51742604E92FAAD0D6971C
                SHA-512:3AC6679C48B9630800FB66DD333731BB0F4A5B83DBA652490E651585B20B4F4A6DA90E7926C16F6D890033369698FC0A562FE67C2202735C6E97C107093742D1
                Malicious:false
                Preview:.......2.8...fuck_the_regulations_v303/cv......fuck_the_regulations_v303/cR......cv.java...g...[I...<init>..'(II[I[ILfuck_the_regulations_v303/ce;)V..%(II[ILfuck_the_regulations_v303/ce;)V.......................a...(I[B)I...java/lang/RuntimeException.....=.....fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;................java/lang/Object......java/lang/Integer......valueOf...(I)Ljava/lang/Integer;.... ....!.-......u..((I[Ljava/lang/Object;)Ljava/lang/Object;..$.%....&........java/lang/Boolean..)...booleanValue...()Z..+.,..*.-.............java/lang/Throwable..1...b...()I..:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;...Code...SourceFile. ...........................6............*.........*-.................6............*.........6...,.....Z_._.."SZ_._SZ_._.."S.#_..'W..(_..'..*.......6.>.......*...........,.....Z_._.."SZ_._SZ_._.."S.#_..'W*./............N,..`....Z_._.."SZ_._SZ_._.."S.#_..'W.................Z_._S.0_..'..2......h`....K...........
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1028
                Entropy (8bit):5.598047896245091
                Encrypted:false
                SSDEEP:24:Mgi5SsZR0vMs+if/ViFhbS27f/a60258//np1Tas+EbF:Mgi5GvMsFXVYmUqm8nDkuF
                MD5:1E496059F1627211525EC49116BD401B
                SHA1:F1757CE1688C13FACC2A65BE26EE21E093B34727
                SHA-256:432837613568DAF5F1C553E7ADF33128EB34576D7B92353C88ECC030CE46F4D9
                SHA-512:C0D0B3A2E770955263BCBAE97FFFBD4974515C6B30916CD88C656EFF924524F3DDF68512C71D01C670656344EBC2A442FC908490C2EA450706873CDBFD68EE45
                Malicious:false
                Preview:.......2.?...fuck_the_regulations_v303/cw......fuck_the_regulations_v303/cF......cw.java...c...I...<init>...(II)V...(I)V.......................a...(IIZ)V.......fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............java/lang/Integer......intValue...()I...........U......java/lang/Object......java/lang/Boolean..!...valueOf...(Z)Ljava/lang/Boolean;..#.$..".%...(I)Ljava/lang/Integer;..#.'....(.z0.....u..((I[Ljava/lang/Object;)Ljava/lang/Object;..+.,....-...g..((Ljava/lang/Object;ILjava/lang/Object;)V../.0....1.N......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..4.5....6...(I[BI[B)I.-......super$a.........;...Code...SourceFile. ...........................=............*....*..................=............**...........*................. Z_._..&SZ_._..)SZ_._..)SZ_._..)SZ_._..)S.*_...........).._..2*...... Z_._..&SZ_._..)SZ_._..)S.3_..7W..........8...=...F.......:...,.3T*...............`... Z_._..)SZ_._SZ_._..)S.9_...W.........:.....=......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):5475
                Entropy (8bit):6.057759007004624
                Encrypted:false
                SSDEEP:96:9jYN//tQH2reomMoXmVM0mtPImhQ0nvC7a6x5FmzJCXzXhBa9lz6v16ZT:9jYNntZQryM0a91s5aCXlBaq16h
                MD5:5F424B70F480FAEA53206625BF71500C
                SHA1:C52E2B4888E8358437569E41ADA221C8BF16408A
                SHA-256:29310AA3E556F780350531C0C21A5CE2F96B6DD77E63599E865F868AF77FB65B
                SHA-512:98E57277F4CFFABB4C6E357D0DF4D7091EB7BE6848B75B9B0C8514255CFFE316B3186C795A7AB2C6E44C77E17C8DF29BDAE81934E6923795A7EDF20EAE383863
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/cx......java/lang/Object......fuck_the_regulations_v303/B......cx.java...a...Ljava/lang/String;...b...[Ljava/lang/String;...c...<init>...(Ljava/lang/String;)V...()V.............java/lang/String...............+(Ljava/lang/String;BJ)Ljava/io/InputStream;...java/io/FileNotFoundException......java/lang/SecurityException....!..0...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;......... ...java/lang/Character.."...charValue...()C..$.%..#.&....u...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..).*....+..M.n...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..../....0.Su.w...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..3.4....5...valueOf...(C)Ljava/lang/Character;..7.8..#.9.)....%..V...B..B......java/lang/Integer..?...(I)Ljava/lang/Integer;..7.A..@.B....k...u..E.*....F..7...n{.p.;......java/io/InputStream..K..%(Ljava/lang/String;ICC)Ljava/net/URL;...java/net/MalformedURLException..N...java/io/IOException..P.+8.g...[Ljava/lang/Obj
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):8150
                Entropy (8bit):6.7093832861535825
                Encrypted:false
                SSDEEP:192:5xHypt/w3RFUdFOGExJA5jftLRXsjpbIUor2m9wrl8AMc:O/WyFOG4kpRXCiT2m9qp
                MD5:E7E982B7C3472B230CFD3E57A9BA753E
                SHA1:BD8A4A25C6B8A4F71C583AAB3E3BB793795A1758
                SHA-256:037FAF095A5D326575C223DB8B47636810B5707EDCDC980124A086B07EA4B4D9
                SHA-512:F6C7B28F8963DEC2E539924B46E8D2FC0B91B9A19776D28CC14D7D42F51BFCC2C0F4F754769E36B87008E0A96406FB99F88663028FF0995CA0DBB01CFC8883BB
                Malicious:false
                Preview:.......2.+...fuck_the_regulations_v303/cy......java/lang/ClassLoader......cy.java...b...Ljava/lang/String;...a...I...c...J...d...[Ljava/lang/String;...e...f...Ljava/util/Map;...main...([Ljava/lang/String;)V...java/lang/Throwable.......x...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J......... ...?.h......A.t.s@...java/lang/Object..&.,m.u...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..).*....+...java/lang/Integer..-...intValue...()I../.0....1...valueOf...(I)Ljava/lang/Integer;..3.4....5.P..z...k..8.*....9...java/lang/String..;.>J.:...java/lang/Short..>...(S)Ljava/lang/Short;..3.@..?.A...java/lang/Character..C...(C)Ljava/lang/Character;..3.E..D.F....w...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..I.J....K..*.>.l}...Nj....(J)Ljava/lang/Long;..3.P....Q.]T.l....@...<init>...(Ljava/lang/String;I)V...()V..U.W....X.........Z.........\...()Ljava/lang/String;..~.y...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..`.a
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2925
                Entropy (8bit):6.028957159743599
                Encrypted:false
                SSDEEP:48:6ywFyVY7ibM5Qn2PdWiwEbr03MT99z8NbJXY4N2sehmXe9F:6ywUV7bln2PciwIrgvNbJXY4MBQO9F
                MD5:C8A0B064FB7D798658040A5D01AAE523
                SHA1:6288143BA42EF2E9BC77206A6070F6EA1BE602E6
                SHA-256:227D9CE6E5C10FD7F6E8F8636B4AEFDDAEEA07D185429837CAED4EA6D49580EA
                SHA-512:DCC7C5CA6B75A24DC771C89936CB8BE04470ABF4B76195A01635A1F5ACBE4995FB7EA24DD5D669311421852C86C6FCE9C4123DD96CB35273398E801B08B649AB
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/cz......fuck_the_regulations_v303/cQ......cz.java...c...I...d...Z...<init>...(ILjava/lang/String;)V...(Ljava/lang/String;)V.................................a..#(IIS)Lfuck_the_regulations_v303/cz;....ZOm.x.^..l...fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............java/lang/Integer......intValue...()I.. .!...."...java/lang/Object..$...java/lang/Short..&...valueOf...(S)Ljava/lang/Short;..(.)..'.*...java/lang/Long..,...(J)Ljava/lang/Long;..(....-./........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..2.3....4...(I)Ljava/lang/Integer;..(.6....7....I...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..:.;....<..$(ICLfuck_the_regulations_v303/eO;S)I...b.."(CJ)Lfuck_the_regulations_v303/cp;...java/lang/RuntimeException..A...:."......X..%.......m.oj..U.....java/lang/Boolean..J...booleanValue...()Z..L.M..K.N.rb.E...java/lang/Character..Q...(C)Ljava/lang/Character;..(.S..R.T....9...fuck_the_regulations_v30
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):7495
                Entropy (8bit):6.542796663919292
                Encrypted:false
                SSDEEP:192:0Rkixkc1WqMgic75cyWU8GeLA1Etzoq3s3NMCSCXhhSnp949hI8GPT4craOt7vRt:x6Mac09ndXopSI/nt7vH25ikHg
                MD5:E7591095B0E8426AC64EB63C9C47C98D
                SHA1:A874FBC4792EC41C571F3432870E5EC3CC32B8D0
                SHA-256:0418D22F404735A371B22CD545FF12A5857AEEBC6E44E77171B1F56126A20F14
                SHA-512:A9364AC652E2C30C3439905DDEE6C57A30EC57E2570E8269E78FA28112A02A382ADA6C260C98650EA15EF84C20D5E9D943E1147564477BD8843C457CC2A498C0
                Malicious:false
                Preview:.......2. ...fuck_the_regulations_v303/c_......fuck_the_regulations_v303/cD......c_.java...a...Lfuck_the_regulations_v303/cD;...c...J...d...[Ljava/lang/String;...e...f...Ljava/util/Map;...<init>..!(Lfuck_the_regulations_v303/cD;)V...()V......................A(Lfuck_the_regulations_v303/cp;SIS)Lfuck_the_regulations_v303/cp;...fuck_the_regulations_v303/c6....%].)...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long.. ...longValue...()J..".#..!.$...U.;..|...........P.....u..((I[Ljava/lang/Object;)Ljava/lang/Object;..+.,....-...[Ljava/lang/Object;../...fuck_the_regulations_v303/cJ..1...java/lang/Object..3..k.....java/lang/Throwable..6.>X.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..9.:....;...fuck_the_regulations_v303/cp..=.x......k..@.,....A...fuck_the_regulations_v303/cQ..C........java/lang/Boolean..F...booleanValue...()Z..H.I..G.J...java/lang/Short..L...valueOf...(S)Ljava/lang/Short;..N.O..M.P...(J)Ljava/lang/Long;..N.R..!.S..|.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):8511
                Entropy (8bit):6.353082689666318
                Encrypted:false
                SSDEEP:192:t53IsQSD5XgHbOGZqX6oEXGiPF9h9lxy77Zih2JZnl6zquyv++s:vUSD5XrGU69BxynZ1gyv+F
                MD5:BDC7483196D800A4EE2CD8563DD9A5CF
                SHA1:477411AF779B73D909C7291F5EA30E3FD9E5A420
                SHA-256:B3B37BFB5A7548CFDD58EEBA80BAE00C2C4AE709D6214C6CC275B75A48243B86
                SHA-512:6F4C425118F59A5EADB3F0E89B7C40582EFC3DD7FBB900281AA5B25A23BDC0D9B901A3DCE92DAA522307DD62F2DCEDCAAA804BF43304495B96046AEB52A01A11
                Malicious:false
                Preview:.......3.....fuck_the_regulations_v303/co$eN......java/lang/Object......P...[Ljava/lang/Object;...m...Libp/vmu/s;...O...(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;ILjava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/Object;...java/lang/Exception......java/lang/Class......forName..%(Ljava/lang/String;)Ljava/lang/Class;.............getClassLoader...()Ljava/lang/ClassLoader;.............java/lang/invoke/MethodType......fromMethodDescriptorString..H(Ljava/lang/String;Ljava/lang/ClassLoader;)Ljava/lang/invoke/MethodType;............%java/lang/invoke/MethodHandles$Lookup......java/lang/String......java/lang/invoke/MethodHandle..!...java/lang/ClassLoader..#...findStatic..a(Ljava/lang/Class;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/MethodHandle;..%.&....'...findVirtual..).&....*...java/lang/BootstrapMethodError..,...<init>...()V..../..-.0...asType..>(Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/MethodHandle;..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):33483
                Entropy (8bit):6.593479171123359
                Encrypted:false
                SSDEEP:768:OsuALDCx7pwKnBpsioxzLMqaLohOoKo+jwt5+6sMRy+VkiIbpF7r+DiLPajxR9C0:ORALDCFDwFiimmZ6tmPVMbRHFP4/USrh
                MD5:D86FDCB42ECD3ACC853AE45B0098A21A
                SHA1:ABE9DB0527E23A4161932913FB773ACAECD29DAD
                SHA-256:791FD0C593A09E99C146AF9CD78C6463E942F2E4740014D383456103A1521EDA
                SHA-512:1A07D6521F5213C8ED00D83639D24DDF34BA342B6314B90CC1F562C3093DC91367AAC997274EE5586D361AAC3085E42434CC7D48EBD652C20B7C76B9FBC08068
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/d0......fuck_the_regulations_v303/dA......d0.java...a...Lfuck_the_regulations_v303/s;...f...J...i...[Ljava/lang/String;...j...k...Ljava/util/Map;...<init>..>(Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/s;)V..!(Lfuck_the_regulations_v303/aq;)V.............fuck_the_regulations_v303/s...............B(Lfuck_the_regulations_v303/d0;SZLfuck_the_regulations_v303/bA;J)V...fuck_the_regulations_v303/aa......fuck_the_regulations_v303/ci......fuck_the_regulations_v303/c6....X......fuck_the_regulations_v303/tb.. ...Q...(I)Ljava/lang/Object;..".#..!.$...java/lang/Long..&...longValue...()J..(.)..'.*...1#.?....>.d.2....8..6......u..+....b...6..$.....V..'(Ljava/lang/Object;I)Ljava/lang/Object;..7.8..!.9.g.......9...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..=.>..!.?...java/lang/Object..A...java/lang/Integer..C...valueOf...(I)Ljava/lang/Integer;..E.F..D.G.?a.3.R..8.&H....((I[Ljava/lang/Object;)Ljava/lang/Object;....L..!.M......oP
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):9211
                Entropy (8bit):6.65954197161472
                Encrypted:false
                SSDEEP:192:yEUXafoHiYNAT7kJSsnwhc1hPtNBKIdg1XkuBHakNimUrFhFFAD:8Q8JSswhc1hPH/dOXl6kaphFFe
                MD5:DDD4507FB91CD0083DA23D5FB5B6BCF2
                SHA1:91E7282E42873BBFC334FB8DF33EC831733C52FE
                SHA-256:539286FEFB718C53DEA15A77BAB9C44D08CB507F40E3CC7280B6DFA4175A63B9
                SHA-512:038D5AEB6456425C52984636B406064CC83AE0D1B09B6790391C46104E944BDEBEFFC792365075DDEA1ECB8661374067117A28953370A9C9AE4070146CBFE41C
                Malicious:false
                Preview:.......3.....fuck_the_regulations_v303/d1......java/util/TimerTask......d1.java...a...Ljava/lang/String;...b...c...J...d...[Ljava/lang/String;...e...f...Ljava/util/Map;...<init>..'(Ljava/lang/String;Ljava/lang/String;)V.......................()V.............run...java/lang/RuntimeException..................=.M..SW...gK..s(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/CallSite;...."....#...$...v...(IJ)Ljava/lang/String;..&.'....(...lb..J(Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;..*.+....,...-...1bkltba...()I../.0....1...java/lang/StringBuilder..3..4.....19na1rn..?(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/StringBuilder;..6.7....8.e\..N......-1ushu20..&(Ljava/lang/Object;)Ljava/lang/String;..<.=....>....O......A..]=As.bz{P....!.A....c...16ndvi0..'(Ljava/lang/Object;Ljava/lang/Object;)Z..H.I....J...java/lang/String..L..:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;....N....O...1
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):9783
                Entropy (8bit):6.66030183203379
                Encrypted:false
                SSDEEP:192:VjTxtncHJ4BrQROZoFxwbbHrQnolHq/2okN3f5:fLtqOZoF0Hruo5qDkB5
                MD5:7927639BA7D68C875CC3A0C0AF89A3BB
                SHA1:3B428E29232B8D2F3C255C05E273DD665A3991CA
                SHA-256:8AF58E029B6BCF68F06612F30FE05CEF1A19E40423C96B9C5FE6E08B5D6105AC
                SHA-512:5288DEA572A92E88EFFB1CF0249A25DF549A6C48D707B45D9D807BDEA2C7997B21B633DAD112E7D4B0D33307CAB3F6AF55ACC1FF5056D1417F093D538A09F3D9
                Malicious:false
                Preview:.......3.....fuck_the_regulations_v303/d2......java/lang/Object......d2.java...b...Ljava/lang/String;...a...J...c...[Ljava/lang/String;...d...e...Ljava/util/Map;...<init>...()V............*(Ljava/lang/String;ISILjava/lang/String;)V...java/lang/RuntimeException.................-..4...e.Y.....()Ljava/lang/String;...........l...Yx...s(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/CallSite;....!...."...#...l...(IJ)Ljava/lang/String;..%.&....'...java/lang/StringBuilder..)..*.....rw..J(Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;..,.-......../...19na1rn..?(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/StringBuilder;..1.2....3.]J..a......-1ushu20..&(Ljava/lang/Object;)Ljava/lang/String;..7.8....9.)..;../....%.;p....V.j...r8.<kf.....16ndvi0..'(Ljava/lang/Object;Ljava/lang/Object;)Z..C.D....E...java/lang/String..G..:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;....I....J...142q1ru...(I)V.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):8449
                Entropy (8bit):6.714080532101189
                Encrypted:false
                SSDEEP:192:KTIcJcWtB4hIba+6udNUBfI8aYK9OntvgO4ueRGpPmsSM+DreQu4:q1SILWvgyppP2M+H
                MD5:B0C632BCD77255ED75680AEA1245CAF3
                SHA1:0BCF9554A7000064B6B3024EA23D0B58A098557E
                SHA-256:D231FA17A32087B4EEE172913BB3A3F87D047533C0B666ED948D567FC449D11B
                SHA-512:2E7ED52AAC905B6A0F3F4DC5B74A052668CF14E8E36160F5F2D49EB23070CA8588D20270D2B868D07236D7991163E54BE9410D1620643DDA4DB6384AF51D2C24
                Malicious:false
                Preview:.......2.0...fuck_the_regulations_v303/d3......fuck_the_regulations_v303/dK......d3.java...d...I...e...J...f...[Ljava/lang/String;...k...l...Ljava/util/Map;...<init>.."(ILfuck_the_regulations_v303/eO;)V.."(CLfuck_the_regulations_v303/eO;)V......................3(Ljava/lang/String;Lfuck_the_regulations_v303/eO;)V.O.....fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.. .!...."...K........r.Cr.....java/lang/Object..(...java/lang/Integer..*...valueOf...(I)Ljava/lang/Integer;..,.-..+.....java/lang/Byte..0...(B)Ljava/lang/Byte;..,.2..1.3.\.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..6.7....8..$(CSILfuck_the_regulations_v303/eO;)V....6R_...(.......(J)Ljava/lang/Long;..,.?....@.N......u..((I[Ljava/lang/Object;)Ljava/lang/Object;..C.D....E...a..f(Ljava/lang/ClassLoader;SISLfuck_the_regulations_v303/cM;Ljava/lang/reflect/Method;)Ljava/lang/Object;.. java/lang/ClassNotFoundException..I....|S............>....
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2845
                Entropy (8bit):6.017477090740367
                Encrypted:false
                SSDEEP:48:KfchvBEAW0HsaBjQE7+YULg4AcrcjxuxY7quuyT5EFXEgsZnxCg13GiN:KfchGArHsuYbL7JrjxYp9T5EFUNxV2iN
                MD5:A49989833C45EA48856B8C954B23C1DA
                SHA1:83A64C5A332E7AB13EDEF6A44077670D8E3FDB0D
                SHA-256:16BFE3C9FF3460FEA1ED357F733588DD378C903FEFD7361130198BD11C789E6B
                SHA-512:CC00167E35C3A1CD0F54B6FECCAB65BF9AE9CDB44026B04DE58008DED55A08922F986AD067B154EEF93DAC096DE59BE737ED4D2770DED5CE5C7AEC3308B68083
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/d4......fuck_the_regulations_v303/dK......d4.java...d...Lfuck_the_regulations_v303/bh;...e...Ljava/lang/String;...<init>..!(Lfuck_the_regulations_v303/eO;)V..?(Lfuck_the_regulations_v303/bh;Lfuck_the_regulations_v303/eO;)V............"(CLfuck_the_regulations_v303/eO;)V.............fuck_the_regulations_v303/bh................a..f(Ljava/lang/ClassLoader;SISLfuck_the_regulations_v303/cM;Ljava/lang/reflect/Method;)Ljava/lang/Object;.. java/lang/ClassNotFoundException......W.'E.@...java/lang/Object......java/lang/Short......valueOf...(S)Ljava/lang/Short;.. .!...."...java/lang/Integer..$...(I)Ljava/lang/Integer;.. .&..%.'.(..^...fuck_the_regulations_v303/tb..*...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..,.-..+....[.[...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..1.2..+.3....E...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..6.7..+.8..-(ISSLjava/lang/ClassLoader;)Ljava/lang/Class;...U.......y4.....M.`...Q...(I)Ljava/lang/Object;..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):7370
                Entropy (8bit):6.6503217640165735
                Encrypted:false
                SSDEEP:192:bicOyZVcKe1cX8gzh6EaoPiM+2UUm6+NyNDzNc9i5fCvr/BXcJ:hn/v5+8NnNcw5fCTc
                MD5:41A69B3715A0D008FE754A9E066ADBE5
                SHA1:9BAE3F1C23D0E1544DDFD3814A7BB0BD01C334DE
                SHA-256:0F56AFF5599B41DBE8CEFCC63046125EFA109524AA7BA2B2B171A2314570A1A9
                SHA-512:872F92E4E6EF46EABB7C11B1B6E652865D02CA7FB324829C6F519428628989319463CB63E466D41C720426899AB23744F339ACCF45A5D36BBC386D7D88FD3A1F
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/d5......fuck_the_regulations_v303/dK......d5.java...d...Lfuck_the_regulations_v303/dK;...e...[Lfuck_the_regulations_v303/dK;...f...J...k...[Ljava/lang/String;...l...m...Ljava/util/Map;...<init>..!(Lfuck_the_regulations_v303/eO;)V.."(CLfuck_the_regulations_v303/eO;)V................................?(Lfuck_the_regulations_v303/dK;Lfuck_the_regulations_v303/eO;)V...a..f(Ljava/lang/ClassLoader;SISLfuck_the_regulations_v303/cM;Ljava/lang/reflect/Method;)Ljava/lang/Object;.. java/lang/ClassNotFoundException...............W.'E.@....|...fuck_the_regulations_v303/tb..$...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..&.'..%.(...java/lang/Boolean..*...booleanValue...()Z..,.-..+...A..f...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..1.2..%.3...[Ljava/lang/Object;..5...java/lang/Object..7.=z.c...java/lang/Throwable..:....u....'..%.=....5jA.....java/lang/Long..A...valueOf...(J)Ljava/lang/Long;..C.D..B.E...java/lang/Integer..G...(I)Ljava/lang/Integer;..C.I..H.J..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):5078
                Entropy (8bit):6.535035890260319
                Encrypted:false
                SSDEEP:96:upcYLcpgO1FMFAAu/KviS9xuXimV/VhkzxS9gkrxdtbEs2Vgde9dY7paNir4:upcgcpgO1auyviaxuSmV9hkg9rrxdtwb
                MD5:77B4251B9348BE931B38D2EA9785B77F
                SHA1:BA446FD1705D7B3B7D2EC09BE0C6B2CCC9E022F1
                SHA-256:A9C165CEBFB4E85E17D3147D1CB13364BE77366E6752A13DE68C6285A750D21F
                SHA-512:989436AB4F7F3E8EE279E93D7DA3CB4E49A2A984E72FCEE1DBA514863A343A40B16B7A78C8973AF0BA931E3F5E50D5B9D7F1BCDB655B4AB042D8C0B35F575647
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/d6......fuck_the_regulations_v303/dK......d6.java...d...I...e...J...f...[Ljava/lang/String;...k...l...Ljava/util/Map;...<init>.."(ILfuck_the_regulations_v303/eO;)V.."(CLfuck_the_regulations_v303/eO;)V......................"(ZLfuck_the_regulations_v303/eO;)V...java/lang/Object......java/lang/Boolean......valueOf...(Z)Ljava/lang/Boolean;............u....fuck_the_regulations_v303/tb.. ...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..".#..!.$..!(Lfuck_the_regulations_v303/eO;)V...a..f(Ljava/lang/ClassLoader;SISLfuck_the_regulations_v303/cM;Ljava/lang/reflect/Method;)Ljava/lang/Object;..F.1...booleanValue...()Z..*.+....,.@..6..((I[Ljava/lang/Object;)Ljava/lang/Object;..../..!.0..-(ISSLjava/lang/ClassLoader;)Ljava/lang/Class;.]..E...Q...(I)Ljava/lang/Object;..4.5..!.6...java/lang/Class..8...c...java/lang/RuntimeException..;.>......u..>./..!.?....3...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..B.C..!.D....8...java/lang/Integer..G...in
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):785
                Entropy (8bit):5.468960071295773
                Encrypted:false
                SSDEEP:12:fTJWpkRVrC8ErtA2NBNpl6wNLqW5C1fBlWqyl8ZSLtctzSB4gu6/cYIo:fTYqDrCtmcpclgLBruI
                MD5:7219A19555371EFA84F87463B78B85B7
                SHA1:45370C0D2BBD20D6BFBB4827C3A465C6D76CD516
                SHA-256:50D04754204C097D3563CB1E7A88B351B94F14315BFCB657937AEB1F5E4894DF
                SHA-512:B13E01E2E89EE6251A0B0D4447C647B1D13C092EA83D563F10C168CE2E66CB0A2A403D34D808902ACA15D41E476AF90C1B3783A342F24AE755AF9B834E1A81B7
                Malicious:false
                Preview:.......2./...fuck_the_regulations_v303/d7......java/lang/Object.....'java/security/PrivilegedExceptionAction......d7.java...a...Ljava/lang/reflect/Field;...b...Ljava/lang/Object;...c...<init>..@(Ljava/lang/reflect/Field;Ljava/lang/Object;Ljava/lang/Object;)V...java/lang/reflect/Field....................................()V.............run...()Ljava/lang/Object;...java/lang/Exception.....M.....fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;..!.".. .#..E...3g.....9...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..(.).. .*...Code...Exceptions...SourceFile.0.............................................,...)........*+......*,......*-......*.................,...5.......)*....$*.%..$*.&..$....Z_._SZ_._S.'_..+W.......-..................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1787
                Entropy (8bit):5.60342177723364
                Encrypted:false
                SSDEEP:48:DrcradcdQJmpjDqQriiE702KLaLtSwQhUF:Drcgc6Jm11hEEL0Q4
                MD5:63E66795DE01127B951752FBAFAED9A7
                SHA1:217F2FC94FF51AEFCA9A3499C036DDEDA53D994D
                SHA-256:8E64301BBAFFBD418D8C9DFF2A614E0B300488AF5CAF8C3A281DA25310918991
                SHA-512:352D90AD63A17908F73E836FFC6E0EC18F0C49F9FB91B1533F78072BFA3BB80EC7A1B9DA17E864C486EE2E1BAD91464894C149C2CEE41095AC77D0EA66FADE81
                Malicious:false
                Preview:.......2.Z...fuck_the_regulations_v303/d8......fuck_the_regulations_v303/dK......d8.java...d...I...<init>.."(ILfuck_the_regulations_v303/eO;)V.."(CLfuck_the_regulations_v303/eO;)V.......................java/lang/Object......java/lang/Character......valueOf...(C)Ljava/lang/Character;............=....fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;............!(Lfuck_the_regulations_v303/eO;)V...a..f(Ljava/lang/ClassLoader;SISLfuck_the_regulations_v303/cM;Ljava/lang/reflect/Method;)Ljava/lang/Object;.......charValue...()C..".#....$..,....k..((I[Ljava/lang/Object;)Ljava/lang/Object;..'.(....)..-(ISSLjava/lang/ClassLoader;)Ljava/lang/Class;....C...Q...(I)Ljava/lang/Object;..-....../...java/lang/Class..1..M....V..'(Ljava/lang/Object;I)Ljava/lang/Object;..4.5....6.......java/lang/Integer..9...intValue...()I..;.<..:.=...(I)Ljava/lang/Integer;....?..:.@.j..5...(C)V....&...g..((Ljava/lang/Object;ILjava/lang/Object;)V..E.F....G...toString...()
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):4551
                Entropy (8bit):6.2190084544876
                Encrypted:false
                SSDEEP:96:te5cHLF2iAv4I1tSpxu4BlBIAp0bWMkR5nc2D0DHuLO+LgTIJRvb2b+v:te5cHLFTAv4I1tSpxu4BlBB0bzknc2DV
                MD5:E86402954B69DB11FCA8B14B82B26399
                SHA1:00A94C27A636A9A642BC522AD798D553B7D4EBE9
                SHA-256:3A702D654DD9E93F53610B2A9698ECA5AD00252445A31C9B30FB80F9E3888A1B
                SHA-512:51D357EA522BEAE34C9FF42119171B18FD151078886E6C8CCB1449975953A430A0F7195B247D3271CF76990A7797E9C79D67CA197831ACB190808E6119BD35E0
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/d9......fuck_the_regulations_v303/dz......d9.java...cM...Ljava/lang/String;...cL...W...cK...cP...cN...Z...cQ...I...cO...Lfuck_the_regulations_v303/eO;...fb...J...<init>..`(Lfuck_the_regulations_v303/dz;Lfuck_the_regulations_v303/eM;Lfuck_the_regulations_v303/eM;ISC)V........fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.... ....!....<..F....JN..Q....java/lang/Object..'...valueOf...(J)Ljava/lang/Long;..).*....+........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..../....0...java/lang/String..2..T(ILfuck_the_regulations_v303/dz;ILjava/lang/String;Lfuck_the_regulations_v303/eM;I)V....4....5.%......fuck_the_regulations_v303/aq..8..............;...}Z.&....!(Lfuck_the_regulations_v303/dz;)V....?....@.........B......^F...........F.........H.........J...fuck_the_regulations_v303/eO..L.........N........java/lang/Integer..Q...intValue...()I..S.T..R.U...(I)Ljava/lang/Integer;..).W
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):675
                Entropy (8bit):4.917129273382816
                Encrypted:false
                SSDEEP:12:2/MMODQwtTLJWpgRpMODMOBMObMOAMOJMOIMOlrMO9MOZMOLMORMOVMGa+npgnZ8:kwQwtT8qPfjOZAJ22H
                MD5:426C35C5FBBBB1EB2BD17A886FE15CBA
                SHA1:F7E20A20F532335303672A9E338B5933A649D4EF
                SHA-256:98645BBDD8E469AAEA8609ACD187D89DD062D31DA5BFBDFDA94548C38CF2761C
                SHA-512:E501B554140A3E0FBBEA2EBD17434F3FC1991A3E5A53498BE499A9882DA3C000D7E1C66F72724E852DAC874E86732A0CA85D755A1698682BB1E2D7D73A462557
                Malicious:false
                Preview:.......2.&.........b...(CIC)Ljava/lang/String;...p...d...h...m...k...c...l...o...j...n...f...e...a...g...i...SourceFile...da.java...ZKM12.0.4E...fuck_the_regulations_v303/da...java/lang/Object...(IJ)Ljava/lang/String;...(SII)Ljava/lang/String;...(JB)Ljava/lang/String;...(ISI)Ljava/lang/String;...(SJ)Ljava/lang/String;...(SSI)Ljava/lang/String;...(JI)Ljava/lang/String;...(CCI)Ljava/lang/String;...(ICS)Ljava/lang/String;...(CSI)Ljava/lang/String;...(ICI)Ljava/lang/String;...(BJ)Ljava/lang/String;...(CIS)Ljava/lang/String;................................................................................. .......!.......".......#.......!.......$.......%....................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):12854
                Entropy (8bit):6.813421386322673
                Encrypted:false
                SSDEEP:192:jrEYUBmcr2Tv4GDVKrlGDeVvE8lF8XUXVs9pBpRSixS1jYiJePQRgqi8NydRreY/:nTdEIS7bSGUNv4/IzpRreYfn
                MD5:9923E9E3DA60CB994FD1201C063F4C16
                SHA1:C57AD8A91638257811442642FA6EE7F3BFA2B44C
                SHA-256:B7342880FDF25E91852C619DDA4B52B020656A45F983DC8445687FDDCB34560E
                SHA-512:BA9BA7B49843DA822EC69B75AF7E8F264E855254A21A0F45EAADB9EA022A0A9646677DB0E2ABD873827FFC888E1F8F31502AAB82B6FD9F6FF0A7A82C730FC57B
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/db......java/lang/Object.....#java/lang/reflect/InvocationHandler......db.java...d...Ljava/lang/String;...a...Ljava/lang/reflect/Method;...g...Lfuck_the_regulations_v303/bh;...b...Lfuck_the_regulations_v303/cM;...e...Ljava/lang/ClassLoader;...f...Ljava/lang/Class;...c...I...h...J...i...[Ljava/lang/String;...j...k...Ljava/util/Map;..x(Ljava/lang/ClassLoader;Ljava/lang/Class;Lfuck_the_regulations_v303/cM;Lfuck_the_regulations_v303/bh;)Ljava/lang/Object;.@......fuck_the_regulations_v303/tb.....((I[Ljava/lang/Object;)Ljava/lang/Object;....!.. ."...java/lang/Class..$........u..'.!.. .(...<init>..V(Lfuck_the_regulations_v303/bh;Lfuck_the_regulations_v303/cM;Ljava/lang/ClassLoader;)V...()V..*.,....-..............0...fuck_the_regulations_v303/bh..2.........4...fuck_the_regulations_v303/cM..6.........8...java/lang/ClassLoader..:.........<...()Ljava/lang/String;..h.....Q...(I)Ljava/lang/Object;..@.A.. .B...java/lang/Long..D...longValue...()J..F.G..E.H......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):33712
                Entropy (8bit):6.576295269498803
                Encrypted:false
                SSDEEP:768:XV+cvbaKl6IB9KjMKSWwVruzTA/sKZvMmO07wiB+e16y:8Ca+6ygik/iOC+e16y
                MD5:BCD09E7E633B8604DAF2DAF1A87CD1B1
                SHA1:43E9C397EB7E72D09065FB80413A7811B07C4E30
                SHA-256:8EB38F16A0950865FCA2521F9296BA707A20328D01E6EAE152FEA61F9B2885AE
                SHA-512:41D92AA3F6910E88A296BA1F6FB206C4EC1671D344BB0958C247A343DF184658CDF6AD1DE03A3F30113AA48E046D8DD7E69F44CD7033F0180E5F641F888CAABC
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/dc......fuck_the_regulations_v303/dR......fuck_the_regulations_v303/bV......fuck_the_regulations_v303/dX......dc.java...cN...Ljava/lang/String;...cR...cQ...cP...cS...I...cL...cO...cM...Lfuck_the_regulations_v303/bo;...cT...Lfuck_the_regulations_v303/aq;...cK...Lfuck_the_regulations_v303/s;...eb...J...fb...[Ljava/lang/String;...gb...hb...Ljava/util/Map;...<init>..?(Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/cM;)V...()V.. ."....#...java/lang/Object..%..|.#...fuck_the_regulations_v303/tb..(...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..*.+..).,...fuck_the_regulations_v303/bo............0...fuck_the_regulations_v303/aq..2.........4...fuck_the_regulations_v303/s..6.........8...a...([IC[IIS[Ljava/lang/String;)Ljava/lang/String;...java/lang/RuntimeException..<.z..(...Q...(I)Ljava/lang/Object;..?.@..).A...java/lang/Long..C...longValue...()J..E.F..D.G...,.|,.F..{.....java/lang/Character..L...valueOf...(C)Ljava/lang/Character;..N.O..M.P.L...
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):400
                Entropy (8bit):4.982379438392794
                Encrypted:false
                SSDEEP:12:59WpVRFg/MORbMaMaMARM7MIuEHDbQC4tk85Z+tv:50P89QFj0Nm85wtv
                MD5:B34A5533615BB3DCC08786AD51BB73C0
                SHA1:36E526C581A7908C51A36CF5E9870C0AF5F1C6C9
                SHA-256:6443F850B866F5A2406CBC502BE1F96EF10EE9190FEE861A489AB9FA7B348925
                SHA-512:53806752B25CA672399ABA9C6BC8C312E7064850DF9211F789C83C358B31E0B2E98740F987815C576E97F3E8154EED86612200DE5CC6E1B0302DC85A1E8C1DA7
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/dd......java/lang/Object......dd.java...a...Ljava/lang/String;...d...c...b...I...<init>..:(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;I)V...()V.............java/lang/String..............................................Code...SourceFile. ......................................................./.......#*...*+......*,......*-......*....................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2480
                Entropy (8bit):6.5285623427766994
                Encrypted:false
                SSDEEP:48:Oy11hB+hHGmlZa0V5rSPR7mI9tSV7mUqCaKWPflKOTzozt71:Oy11sHGkXrmR7V9UVPqtPfTIV1
                MD5:8504351260E9EFA6926AAB974C45366C
                SHA1:D321F28EBC94B34233FA666CEAF4961FC829632C
                SHA-256:6A349D2E164560DAF1D8619C12A948415C94D339134F898581F4C5D236A07298
                SHA-512:BA34E8FB16339DF4AFFFF2740CDE1CC61DFC40E4D74551E910164E6A790F8DCF38380BC2BD65311398E291F7DBB78A11A9395C45FF04E80A8D59E3F5ED7E8C3E
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/de......fuck_the_regulations_v303/dM......de.java...a...J...e...Ljava/lang/String;...<init>..$(IIILfuck_the_regulations_v303/fk;)V._......fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J..............u...k..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/StringBuilder....<......java/lang/String..!...java/lang/Object..#.Su.w...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..&.'....(.:N.........+...toCharArray...()[C..-...."./...fuck_the_regulations_v303/gb$dr..1...I..)(Ljava/lang/Object;SZB)Ljava/lang/String;..3.4..2.5..7....3(Ljava/lang/String;Lfuck_the_regulations_v303/fk;)V....8....9...<clinit>...()V........u..>......?.zui....N...O$.2G...valueOf...(J)Ljava/lang/Long;..E.F....G..K.....fuck_the_regulations_v303/f0..J......................O....T.;&...>.......................S...fuck_the_regulations_v303/J$bM..U..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):11581
                Entropy (8bit):6.521927610359551
                Encrypted:false
                SSDEEP:192:1LYiSunuf0uRGblcuAveYtfMn5T8kQu5LrhO7Mq3sGGW8AtAfA6EABgA6cApzA8u:PhHIBu3NSvSY63BrqW8JSjNlAq9kZljQ
                MD5:A021821F7556AD36E63DD74A6BFD610B
                SHA1:653F300EA0E82C573BD2EFFCD47672EF20879D51
                SHA-256:9D42D9B01566CBFD60B3352ECB5D9AA08D9A210F86E406160383CAD88E6438FD
                SHA-512:801D4E4EB2C036D1B2802EF03CF9640B002C5AFE7259C9BF3DC2A305E7589A5CDBABEE34FB886CB298A1E105B0817540C5D97B5267CA6A7825240715652D42E8
                Malicious:false
                Preview:.......2./...fuck_the_regulations_v303/df......java/lang/Object......fuck_the_regulations_v303/bV......df.java...c...Lfuck_the_regulations_v303/eO;...e...Lfuck_the_regulations_v303/f_;...W...J...db...[Ljava/lang/String;...eb...fb...Ljava/util/Map;...<init>..!(Lfuck_the_regulations_v303/f_;)V...()V.............fuck_the_regulations_v303/f_..............&P.....fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.... ....!...fuck_the_regulations_v303/eO..#.........%...a...(JB)I...fuck_the_regulations_v303/c6..)........Q...(I)Ljava/lang/Object;..,.-........java/lang/Long..0...longValue...()J..2.3..1.4....')H.........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..9.:....;......Bk.....java/lang/Integer..?...intValue...()I..A.B..@.C.1......g..((Ljava/lang/Object;ILjava/lang/Object;)V..F.G....H.T...........u..((I[Ljava/lang/Object;)Ljava/lang/Object;..L.M....N...java/lang/Throwable..P...java/lang/Short..R...valueOf...(S)Ljava/lang/Short;..T.U..S.V...(I
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):34292
                Entropy (8bit):6.618130045377884
                Encrypted:false
                SSDEEP:768:ew/Id3AJPrIEz/nk4dDMgW4dZXVISYjLwLDljS6zldbXfb0TkYKOoS4NRzULRuer:VM3A9O4dDH7ZboPq4
                MD5:76BF5BC3BE3DD0BFCD1B99ADBB21E3E8
                SHA1:28F409FB1DBFDB4274E760903BB347E7A9AC32ED
                SHA-256:49CDE6C37D5D25B2DDE0D564C354CDC48E0B0DF70EE8DAD667FAE82C390260C4
                SHA-512:0842E124BE7328744DD502A7B2FDEE4DCE6417020ACFF38852E8E9CBB90E2D8E4567410D01C9A1A7C411ED3FBF028B4F8BD5E6F1DFBDE4EEF19E662728A16AED
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/dg......fuck_the_regulations_v303/dv......dg.java...c_...Lfuck_the_regulations_v303/bo;...c9...Lfuck_the_regulations_v303/aq;...da...Lfuck_the_regulations_v303/s;...c8...Z...gb...J...kb...[Ljava/lang/String;...lb...mb...Ljava/util/Map;...<init>..](Lfuck_the_regulations_v303/e5;Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/cM;)V..!(Lfuck_the_regulations_v303/e5;)V.............java/lang/Object.....|.#...fuck_the_regulations_v303/tb......k..((I[Ljava/lang/Object;)Ljava/lang/Object;.... ....!...fuck_the_regulations_v303/bo..#.........%...fuck_the_regulations_v303/aq..'.........)...fuck_the_regulations_v303/s..+.........-...b...(ISC)I...java/lang/RuntimeException..1...n...Q...(I)Ljava/lang/Object;..4.5....6...java/lang/Long..8...longValue...()J..:.;..9.<...@W..f.....k...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..A.B....C...java/lang/Integer..E...valueOf...(I)Ljava/lang/Integer;..G.H..F.I.?a.3...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):1801
                Entropy (8bit):5.399902783984193
                Encrypted:false
                SSDEEP:48:+jPAL/KyMWxP5TkOOrAOE6OKSDlVUf9hhRlfnxoa8:+clkFSpAfzhRlfnxH8
                MD5:B12AD3D05C17494A20BEB23C92646088
                SHA1:289CFECC4A83118DD35221D55DCE5F9D29693E1D
                SHA-256:8D369A06E299BA087B823C6657BA798C9C4FBF505A03AAA8932139C1B62AC308
                SHA-512:43066F73F8E503BA71F8F628142FB88F1C4EA2411254B38DE65084592BCBD2CDD4BE3ED332B79642C10F6A43359EB188BF14BB0FD81DBCC71F92C2AA2490B289
                Malicious:false
                Preview:.......3.\...fuck_the_regulations_v303/dh......java/lang/Object......dh.java...b...[Ljava/lang/String;...<init>...()V.............a..@(Ljava/lang/reflect/Constructor;)Ljava/lang/reflect/Constructor;...Pq..J(Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;.................-1flu1o4...(Ljava/lang/Object;Z)V............6(Ljava/lang/reflect/Method;)Ljava/lang/reflect/Method;...-10k42m9............5(Ljava/lang/reflect/Field;Z)Ljava/lang/reflect/Field;...-n4u1nn.............([Ljava/lang/String;)V......... ...()[Ljava/lang/String;...<clinit>...."....$...java/lang/String..&.........(.. java/lang/ClassNotFoundException..*.. java/lang/IllegalAccessException..,..!java/lang/invoke/ConstantCallSite.....%java/lang/invoke/MethodHandles$Lookup..0...java/lang/Integer..2...valueOf..((Ljava/lang/String;I)Ljava/lang/Integer;..4.5..3.6...intValue...()I..8.9..3.:...fuck_the_regulations_v303/tb..<...R...(I)Ljava/lang/reflect/Method;..>.?..=.@...unreflect..;(Ljava/lang/reflect/Method;)
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):46172
                Entropy (8bit):6.3864544263923
                Encrypted:false
                SSDEEP:768:YcXyyqbq1WzSMiTCFIyPFBOYAPPwqeTZxQYb:Mn9zSMiTHyNUJXerQU
                MD5:58E93431EBDBBF31C77391936CB20F1E
                SHA1:5D3F0DB55FA50A69F8A6163842B9FA3E7205FE56
                SHA-256:E2CC4EA7EE4F089B335E98BD0725CAF1027981FF5991AA506B4F99D6B2AC746D
                SHA-512:587F8C436353664E0FE4B8673BEECB013B27F7D93C40A1A348D3D75AB1FD633B3143F2A9B0E37168ABC99DF2E04395D5598B4083FEE913245DEFD81EEDB2E907
                Malicious:false
                Preview:.......2.a...fuck_the_regulations_v303/di......java/lang/Object......fuck_the_regulations_v303/bV......di.java...cL...Lfuck_the_regulations_v303/eO;...cK...Lfuck_the_regulations_v303/cM;...e...Lfuck_the_regulations_v303/bK;...c...cM...W...I...db...J...eb...[Ljava/lang/String;...fb...gb...Ljava/util/Map;...<init>..B(Lfuck_the_regulations_v303/cM;CLfuck_the_regulations_v303/eO;IS)V...java/lang/Exception.....I.N...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.. .!...."...java/lang/Long..$...longValue...()J..&.'..%.(...w?)......()V....,....-...fuck_the_regulations_v303/eO../.........1...fuck_the_regulations_v303/cM..3.........5.7}e|8.2....valueOf...(J)Ljava/lang/Long;..9.:..%.;...java/lang/Integer..=...(I)Ljava/lang/Integer;..9.?..>.@.8..K...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..C.D....E...java/lang/Character..G...(C)Ljava/lang/Character;..9.I..H.J...java/lang/Short..L...(S)Ljava/lang/Short;..9.N..M.O..6.P...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Objec
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):3499
                Entropy (8bit):6.387297919767038
                Encrypted:false
                SSDEEP:96:522ro7oRs3/UlSgOqG7tRPMaBq1QxYkRVX:522+oRs38l9m/PDqeYSX
                MD5:F15B308B9F8A99B5F3793230E2554620
                SHA1:AB73DA943B8D7427E96B0FE40D324775945F5968
                SHA-256:CBFD3505DC3CF0F9EEB282D5027006960F49462856B01022D3B4C7F02312223C
                SHA-512:2A2726C8B43CBF68BACFAB95528881209CF329F43C9BC74A628AB511D1C78543435D120FBE051D7A4627D2D25D6A69D33D9849C020D90326D1D7C3388D1378C7
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/dj......java/lang/Object......dj.java...a...J...b...Ljava/lang/String;...<init>...()V............((Ljava/lang/String;JC)Ljava/lang/String;...java/lang/RuntimeException.......@...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.............H...x..{.....k..((I[Ljava/lang/Object;)Ljava/lang/Object;..!."....#...java/lang/Integer..%...valueOf...(I)Ljava/lang/Integer;..'.(..&.)..6.|...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..,.-........java/lang/Character..0...charValue...()C..2.3..1.4...(C)Ljava/lang/Character;..'.6..1.7.L....r>.=...u..;."....<...java/lang/Throwable..>...(J)Ljava/lang/Long;..'.@....A...java/lang/Short..C...(S)Ljava/lang/Short;..'.E..D.F....B...intValue...()I..I.J..&.K........java/lang/String..N..0(SLjava/lang/StringBuffer;IJLjava/lang/String;)I........java/lang/Boolean..R...booleanValue...()Z..T.U..S.V.5.........L.....q.?...<clinit>.......T.yy....G.g:.5
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):4078
                Entropy (8bit):6.173572738645188
                Encrypted:false
                SSDEEP:96:Tg+QBiBD4poANLMLXFoFlwSvrblbO3LB15qtQM1Cfj5WFntP6AFAAon:Tg+QBiBD4poANLOXFhSv3lbO3V15BMQT
                MD5:35DCFBA1F235702D9B01DFFCE433A0A5
                SHA1:78EA3494CB8C509EA76C24541D5290405B6B9B3B
                SHA-256:0AFC961F3DC94BDAC01ABCA1C43374FAB3E4C8A7375F3B9980CA233BCE22991A
                SHA-512:E0B0A0180E91AFB0E2315204627BD429E0A5FB775DFC56FBF457C36B565F389EC814A2D494929093B9EF32250515B7111BD5418934E3075E680F24D11A1B605E
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/dk......java/lang/Object......dk.java...c...Lfuck_the_regulations_v303/aq;...a...Lfuck_the_regulations_v303/s;...b...[Lfuck_the_regulations_v303/q;...d...[Lfuck_the_regulations_v303/ex;...e...J...<init>..!(Lfuck_the_regulations_v303/eM;)V...fuck_the_regulations_v303/c6....%......fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............fuck_the_regulations_v303/aq...........fuck_the_regulations_v303/s.....>(Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/s;)V.... ....!.K..A...Q...(I)Ljava/lang/Object;..$.%....&...java/lang/Long..(...longValue...()J..*.+..).,...X.,F.....p...9o...()V....2....3.6......u..((I[Ljava/lang/Object;)Ljava/lang/Object;..6.7....8...[Ljava/lang/Object;..:.........<.........>.........@....F...k..C.7....D...java/lang/Short..F...valueOf...(S)Ljava/lang/Short;..H.I..G.J...java/lang/Integer..L...(I)Ljava/lang/Integer;..H.N..M.O....C.........R....H...V..'(Ljava/lang/Object
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1733
                Entropy (8bit):5.603028049738193
                Encrypted:false
                SSDEEP:48:LXcPfadcLm/cMDPpjmj6wPZNO2cCrJRBu:LXcPUcLUJz1mmwB9JRBu
                MD5:07A08BDF086BF9ABDFD476E8540CE3B1
                SHA1:D41D11A5A0095C66CECCCC474CA7BB214B59A167
                SHA-256:685352F8E09CADEAA6A20DAC53BD0021167FD3DB0C70D4B284B4484902208968
                SHA-512:83B22CC8CDF9233A0D22C798CA4D6717803392FF409C1A512258A6D29A6DB4F99BB6077D54C9D78043D49DDE8C6DEF65BFFB9072D55614EE7B7D247663D9273A
                Malicious:false
                Preview:.......2.R...fuck_the_regulations_v303/dl......fuck_the_regulations_v303/dK......dl.java...d...I...<init>.."(ILfuck_the_regulations_v303/eO;)V.."(CLfuck_the_regulations_v303/eO;)V......................"(Lfuck_the_regulations_v303/eO;I)V...java/lang/Object......java/lang/Integer......valueOf...(I)Ljava/lang/Integer;..................fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;............!(Lfuck_the_regulations_v303/eO;)V...a..f(Ljava/lang/ClassLoader;SISLfuck_the_regulations_v303/cM;Ljava/lang/reflect/Method;)Ljava/lang/Object;........intValue...()I..#.$....%........k..((I[Ljava/lang/Object;)Ljava/lang/Object;..(.)....*..-(ISSLjava/lang/ClassLoader;)Ljava/lang/Class;....B...Q...(I)Ljava/lang/Object;..../....0...java/lang/Class..2........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..5.6....7..u...j..5...(I)V....&...g..((Ljava/lang/Object;ILjava/lang/Object;)V..=.>....?...toString...()Ljava/lang/String;.......u..D.)....E...java/lang/Str
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):11899
                Entropy (8bit):6.498789114485112
                Encrypted:false
                SSDEEP:192:vC8SrBOtLS19SqiT8aIiT2S3wLLr+TLrrqiL8Dx5iu1iP7LuQc24JqiLLc80bTBF:29xmCgRZkGO8BPl7mG
                MD5:11C3B0599FC1A4218EA2754B30B93D52
                SHA1:02B1B5A4C0D860C050B765A665D02A3F12A64BAF
                SHA-256:0C7351B6FFABBCA89AD348550A6D89D41564BC44E71E56A6F4ACF9F12B2908FC
                SHA-512:1C2C2DD40A0174B3EF7467B9961D1FF5E6A732727E27202812D3B8A1F5A133765E77D2E3D13249F3E990C54EFCBBCE51475FE356AA5987833C2A0F7FD96F9308
                Malicious:false
                Preview:.......2.q...fuck_the_regulations_v303/dm......java/lang/Object......dm.java...a...J...b...[Ljava/lang/String;...c...d...Ljava/util/Map;...<init>...()V............S(Ljava/lang/String;IBILfuck_the_regulations_v303/aq;)Lfuck_the_regulations_v303/eM;...fuck_the_regulations_v303/aa..........fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J..............y..V....java/lang/Short..#...valueOf...(S)Ljava/lang/Short;..%.&..$.'...java/lang/Integer..)...(I)Ljava/lang/Integer;..%.+..*.,...java/lang/Character......(C)Ljava/lang/Character;..%.0../.1..8.....u..((I[Ljava/lang/Object;)Ljava/lang/Object;..4.5....6...fuck_the_regulations_v303/eM..8..w(CILjava/lang/String;Lfuck_the_regulations_v303/aq;Ljava/lang/String;Ljava/lang/String;S)Lfuck_the_regulations_v303/eM;...fuck_the_regulations_v303/dM..;...f.1......@.m.....Lt.........s..p..\...k..F.5....G.p......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..J.K....L....^...java/l
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):429
                Entropy (8bit):5.230662640490098
                Encrypted:false
                SSDEEP:12:HpWp7RPjPWppaW97R3W9pJWp3AyW9KNIbQ4S+xJ+gZ:H455jux99m92m9Ka0tmJ1
                MD5:44D22833ABC122D1798A506FF469724D
                SHA1:D42446D52650D34020642A6F95515A061C9BE1E1
                SHA-256:E16692B72A5DDF272FCB911110AF2F66A0431F32E65C059702332C1A32B00BC0
                SHA-512:C7111CAAB6DFB2ECE6457DF80496C4737AE7C662DEFCC255C2FCE415B25D21C892222518B9DD551BE5647509AE1F72161D01F615EC7A75D350EFC9682EE83468
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/dn......java/lang/Object......dn.java...a...Lfuck_the_regulations_v303/dn;...b...Lfuck_the_regulations_v303/p;...c...I...<init>..?(Lfuck_the_regulations_v303/p;ILfuck_the_regulations_v303/dn;)V...()V.............fuck_the_regulations_v303/p....................................Code...SourceFile.!...............................................&........*...*+......*....*-.....................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):5811
                Entropy (8bit):6.6362094523665025
                Encrypted:false
                SSDEEP:96:icuHzD+vBlB7hGdpZcbt5HCNLv/+A2uGxu7oepxN3VzqQqG9y68DfUBWClVSrXUu:icuHzD+vBlB785cbt5HCNLvp2nIP3XHU
                MD5:2EBF2B9832F5ED848B6FBF965DD32877
                SHA1:4A0DEFB3A8E5ADCADD950C8CC0F55CA835A69778
                SHA-256:D6324AD34F43C246BBB6F2C8CD344DEFE18CC690FFB84786F4E0E678278CA60D
                SHA-512:BCF92745034445D6087E29BCC187B523D6055430F2FAA1BD10A6D8B0ABF73DC2B9BD8B956B41007C5FE79AFF51F791AFA39DFECB9E30DE5D2AC851EEDD83003C
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/dO......fuck_the_regulations_v303/dY......dO.java...eb...J...gb...[Ljava/lang/String;...hb...ib...Ljava/util/Map;...<init>..c(Lfuck_the_regulations_v303/dz;Lfuck_the_regulations_v303/eS;Ljava/lang/String;Ljava/lang/String;)V.{......fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J..................&...!..."0..f(Lfuck_the_regulations_v303/dz;SLfuck_the_regulations_v303/eS;ILjava/lang/String;Ljava/lang/String;I)V.... ....!...a..a(Lfuck_the_regulations_v303/aq;IBILfuck_the_regulations_v303/aO;Lfuck_the_regulations_v303/eO;I)I...fuck_the_regulations_v303/c6..%...|@4E[A..1.....u..((I[Ljava/lang/Object;)Ljava/lang/Object;..*.+....,...[Ljava/lang/Object;......java/lang/Object..0...java/lang/Integer..2...valueOf...(I)Ljava/lang/Integer;..4.5..3.6..p.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..9.:....;...intValue...()I..=.>..3.?........java/lang/Throwable..B.!..h.............
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):653
                Entropy (8bit):5.654714593956398
                Encrypted:false
                SSDEEP:12:i9WpJRkW1ESkdWJ1KZX6Ep0y4W5r+Wqyl8jbQ5gV+loxcwpvh8XwvNY6M:PLB1EkbzSV+b05gVa9wpZUwvtM
                MD5:7BC1331C93C639F84F5BEB818A9FBEB3
                SHA1:56F6F02A1CEA8EF6DFB85EA7EDA140B6A133F393
                SHA-256:530B72FF45DAC63AC18537EE026E0D6F9197CF219DE0CA9141F9F1ED6500D91B
                SHA-512:6B63D7EF7CAE33FA05299AA836B5A9EB7BD20ADE8CE1C81D01994A69A147C4F8CC081A7070E1A62B53138AD7A32FA85DA5F7B676ED67BDDA29662537D94A622B
                Malicious:false
                Preview:.......2.&...fuck_the_regulations_v303/dp......java/lang/Object......fuck_the_regulations_v303/eu......dp.java...<init>...()V.............a..:(Lfuck_the_regulations_v303/fv;BII)Ljava/lang/ClassLoader;...+..4y~...java/lang/Long......valueOf...(J)Ljava/lang/Long;.............java/lang/Byte......(B)Ljava/lang/Byte;...........B..0...fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;......... ...java/lang/ClassLoader.."...Code...SourceFile.0.....................$............*.................$...d.......X...8y... y..}.....(y.(}.7...\....\.8}.6.\..y..}7.XX+.........[[W...._SZ_._...S.._..!..#........%......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):510
                Entropy (8bit):5.275403991371812
                Encrypted:false
                SSDEEP:12:mWnMWnkzpWnWAQJWOuITkk8WpwREBHROyYs0:hnXnkz4WAQYOuetH64HlYs0
                MD5:6F2E647DEC3460A896DD31A308B710F5
                SHA1:55B882408EFC4C549C251A1C405DA5DDAAF09339
                SHA-256:7410CB8C8C6AB444513B529957E00F0B53EC832B7DE6216F16BF1CF062FC2493
                SHA-512:8DE7F98C0626B09A51F421CA86B2286F3F5237E381B7542A100220E5984DDFA18B827A8398979846F3F74AF305C3BABC2972D6AF4386CDB05248A293E257EB24
                Malicious:false
                Preview:.......2...........a..!(Lfuck_the_regulations_v303/fE;)V...b.. ()Lfuck_the_regulations_v303/fE;...c...()Z...ZKM12.0.4E...(Z)V..U(Ljava/lang/ClassLoader;Lfuck_the_regulations_v303/cM;)Lfuck_the_regulations_v303/cS;..7(Ljava/lang/ClassLoader;)Lfuck_the_regulations_v303/cM;...d...(IBI)Ljava/util/Map;...(JI)V...(Ljava/lang/ClassLoader;)V...SourceFile...dq.java...fuck_the_regulations_v303/dq...java/lang/Object......................................................................................................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1817
                Entropy (8bit):5.616572828709387
                Encrypted:false
                SSDEEP:48:Y9ctadcKD/YDPpjeQCBlIUlkJ3nxqE2PgSkpP:Y9cCcKDYz1ejHrgnsgSkd
                MD5:5AB1B815D912CC5E344FEED0028FD645
                SHA1:6637F11CD5BA97D39FE7E0C3DDDF0CA0C4DAAFD9
                SHA-256:860F78093B28F1B24EFF482078DC11D3F1BC120EF902D2E1BA9DDADCCD9F98CA
                SHA-512:07D02A5491F673B14C3DD46EF624D939D51AACB11B20C0E567F4373A2226973BEB09ADE8A8C8F313204A3B1C7AF161A64C4FC8833CB074ABACF52758E483D98B
                Malicious:false
                Preview:.......2.[...fuck_the_regulations_v303/dr......fuck_the_regulations_v303/dK......dr.java...d...I...<init>.."(ILfuck_the_regulations_v303/eO;)V.."(CLfuck_the_regulations_v303/eO;)V......................"(SLfuck_the_regulations_v303/eO;)V...java/lang/Object......java/lang/Short......valueOf...(S)Ljava/lang/Short;..........."..-...fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;............!(Lfuck_the_regulations_v303/eO;)V...a..f(Ljava/lang/ClassLoader;SISLfuck_the_regulations_v303/cM;Ljava/lang/reflect/Method;)Ljava/lang/Object;....2...shortValue...()S..#.$....%..../...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..(.)....*..-(ISSLjava/lang/ClassLoader;)Ljava/lang/Class;..{.H...Q...(I)Ljava/lang/Object;..../....0...java/lang/Class..2........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..5.6....7.qe.1...java/lang/Integer..:...intValue...()I..<.=..;.>...(I)Ljava/lang/Integer;....@..;.A.j..5...(S)V....&...g..((Ljava/lang/Object;ILjava/lang/Objec
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1814
                Entropy (8bit):5.6341583328783935
                Encrypted:false
                SSDEEP:48:YIcYadcGuD/tDPpjAieIVa32r/2BgSk/P:YIcjcGuDtz1Afj20gSk3
                MD5:E16E180084608A666CAA5AF72495A382
                SHA1:3C2562B1E59B06D671DBAF81800E83B181E126D6
                SHA-256:16FDEB75AADF2F4F66F388CB745D39581ED7DDD01D011DA993BA4E1F5C6F817D
                SHA-512:3A7C55AF2483919235A635D3D51289C1B30197EAB8B59B73DEF177D836F8021F317FB71A566705F9C336A10B899598BC4CC0B0B42619F27F1A0AE08623788CA8
                Malicious:false
                Preview:.......2.[...fuck_the_regulations_v303/ds......fuck_the_regulations_v303/dK......ds.java...d...I...<init>.."(ILfuck_the_regulations_v303/eO;)V.."(CLfuck_the_regulations_v303/eO;)V......................"(BLfuck_the_regulations_v303/eO;)V...java/lang/Object......java/lang/Byte......valueOf...(B)Ljava/lang/Byte;...........t..5...fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;............!(Lfuck_the_regulations_v303/eO;)V...a..f(Ljava/lang/ClassLoader;SISLfuck_the_regulations_v303/cM;Ljava/lang/reflect/Method;)Ljava/lang/Object;.h?.:...byteValue...()B..#.$....%..).7...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..(.)....*..-(ISSLjava/lang/ClassLoader;)Ljava/lang/Class;....?...Q...(I)Ljava/lang/Object;..../....0...java/lang/Class..2.J..,...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..5.6....7....9...java/lang/Integer..:...intValue...()I..<.=..;.>...(I)Ljava/lang/Integer;....@..;.A.j..5...(B)V....&...g..((Ljava/lang/Object;ILjava/lang/Object;)
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):12850
                Entropy (8bit):6.6321327232145535
                Encrypted:false
                SSDEEP:192:7fBpLBNLRG/21r7N7/o5RWVlNl0KGKeKLAYKzJBLDY/Q67Q7kz03Ps/1vjsEkZSe:xL/XCteWkzESzIOHbVUHkK95W+
                MD5:D0F385F5A43231CAC59F7BF4FFCEA7B7
                SHA1:E7865AFFBD1BCC5A7FF4CECAFE9A061FC35F3149
                SHA-256:B5554505D569D2364AD18FD1F6071BBB08FD5CF59974BDAC068BE188D1D2E18D
                SHA-512:CD235827489C1826D14230E88852AC6C1A811D6BC358F9BA6C1459BC05588D42C465BDB7432AB3C8F16C8E934F8B1D70286BF6ECE1A47EAEAE910F3F70090104
                Malicious:false
                Preview:.......2.u...fuck_the_regulations_v303/dt......fuck_the_regulations_v303/dc......dt.java...cU...Lfuck_the_regulations_v303/dE;...db...J...ib...[Ljava/lang/String;...jb...kb...Ljava/util/Map;...<init>..](Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/cM;Lfuck_the_regulations_v303/dE;)V..?(Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/cM;)V.............fuck_the_regulations_v303/dE................b...(BJ)V...java/lang/RuntimeException.......}...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.... ....!...java/lang/Long..#...longValue...()J..%.&..$.'.)4.....V..'(Ljava/lang/Object;I)Ljava/lang/Object;..*.+....,...java/lang/Integer......intValue...()I..0.1../.2...valueOf...(I)Ljava/lang/Integer;..4.5../.6...g..((Ljava/lang/Object;ILjava/lang/Object;)V..8.9....:..4...M.Z........java/lang/Object..?...(J)Ljava/lang/Long;..4.A..$.B.no.....u..((I[Ljava/lang/Object;)Ljava/lang/Object;..E.F....G......0!.....java/lang/Throwable..K...a..$(Lfuck_the_regulations_v303/bz;
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):6963
                Entropy (8bit):6.6904990179158
                Encrypted:false
                SSDEEP:192:DkOntc5QCdfFf3SDvUQvscBBQFbD+ZSuk:oGcff/cBBEuo
                MD5:2331D4BDF904EBDC5A258E463BE48F9A
                SHA1:12096C5D74B855EA52BA01F1F6A6651AC20D8762
                SHA-256:319560B33E360BEF083703DC59BB689BEFA1ACFF3AC09BF1A546AD6272B0002F
                SHA-512:202459336080173097EDEF761D3DC75A8FD115092CF5E1B65D4359F4AE3277D8BE50A4BAE95C4487FDD19804B566A5D98FB76BC94EA2F33E0A87565CE3E1D499
                Malicious:false
                Preview:.......2.-...fuck_the_regulations_v303/du......java/lang/Object......fuck_the_regulations_v303/B......du.java...a...Ljava/lang/ref/WeakReference;...b...J...c...[Ljava/lang/String;...d...e...Ljava/util/Map;...<init>...(Ljava/lang/ClassLoader;)V...()V...........MD.....fuck_the_regulations_v303/tb......k..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/ref/WeakReference................toString...()Ljava/lang/String;...java/lang/RuntimeException..#.......Q...(I)Ljava/lang/Object;..&.'....(...java/lang/Long..*...longValue...()J..,.-..+.....3.3.j2.+8.g...u..3......4...[Ljava/lang/Object;..6........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..9.:....;.;......java/lang/Throwable..>.......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..A.B....C.k....M....valueOf...(J)Ljava/lang/Long;..G.H..+.I...java/lang/Integer..K...(I)Ljava/lang/Integer;..G.M..L.N.......3.....java/lang/String..R..+(Ljava/lang/String;BJ)Ljava/io/InputStream;....u...java/lang/Character..V...(
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):64624
                Entropy (8bit):6.498146532961497
                Encrypted:false
                SSDEEP:768:Qk9e+KsibWsWbIMvd6bJiMFckBMghHfPuhU418O9VDR4hUgQ0RWeMPhDWTjvF6iy:QSqWsWc/yAMghU3R4uMMPL2m
                MD5:ED80437B29C1EB46D75BE976BE876DFA
                SHA1:A22A6822932DCF1243CFED3F063A1E62E11D8FB4
                SHA-256:33318DA3391ED19D50087E864852324EA6A9C095F4DD405595EFA00A5265C82F
                SHA-512:FCB694BDC7EAE846E1EE1A8178FA64E716DC05AD8ACBDB06967453ADF6F2C56D025B86B264C8A4F9CB78F7B9381729BDC0245F7E97AC95BF1CF2E548BEB5C9B1
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/dv......fuck_the_regulations_v303/dR......fuck_the_regulations_v303/bV......fuck_the_regulations_v303/dX......dv.java...c5...Ljava/lang/String;...cU...c4...c2...c0...Lfuck_the_regulations_v303/e5;...cL...I...c1...Lfuck_the_regulations_v303/dc;...c3...Z...cX...cO...Ljava/util/ArrayList;...cW...c7...Lfuck_the_regulations_v303/af;...cT...cR...c6...cN...[I...cY...cZ...cK........cM........cP........cQ........cV........cS...eb...J...hb...[Ljava/lang/String;...ib...jb...Ljava/util/Map;...<init>..!(Lfuck_the_regulations_v303/e5;)V...()V..6.8....9...fuck_the_regulations_v303/e5..;.........=.........?...fuck_the_regulations_v303/dc..A.........C.........E.........G...java/util/ArrayList..I.........K.........M...fuck_the_regulations_v303/af..O.........Q...a..!(Lfuck_the_regulations_v303/dc;)V.-o.....fuck_the_regulations_v303/tb..V...g..((Ljava/lang/Object;ILjava/lang/Object;)V..X.Y..W.Z...d...(IIS)V...fuck_the_regulations_v303/dM..^........Q...(I)Ljava/lang/O
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):8207
                Entropy (8bit):6.676001755848246
                Encrypted:false
                SSDEEP:192:ps+qYIUqnjBmqN7Dhz4cuLRURuYjxo+Cy871zpAXEA/8uorjTP:aYiNuaRuztm/xE7
                MD5:56734B223A039ACF809103E25165750F
                SHA1:F362BA2C222467F3C05F4A7DA4248C74138C8DEF
                SHA-256:2761038B3D36096C5307AD89826DFAD1C27A830483F04ABB32D32243E134BD20
                SHA-512:C2848B8636DA23BA4637D36AA6539A05BBC668DFE33B0D8D28FA76AE9E86B82D82BC11878C5862EEE1355F85D0C6C7DA32378ED4212C4F64F2ACCFD30D4DDEDA
                Malicious:false
                Preview:.......2.;...fuck_the_regulations_v303/dw......java/lang/Object......dw.java...a...Ljava/io/PrintStream;...b...J...c...[Ljava/lang/String;...d...e...Ljava/util/Map;...<init>...(Ljava/io/PrintStream;)V...()V.............java/io/PrintStream...............6(Lfuck_the_regulations_v303/aq;Ljava/io/PrintStream;)V........fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long.. ...longValue...()J..".#..!.$....S..w%........O........k..((I[Ljava/lang/Object;)Ljava/lang/Object;..+.,....-...valueOf...(J)Ljava/lang/Long;../.0..!.1...java/lang/Short..3...(S)Ljava/lang/Short;../.5..4.6.F......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..9.:....;..#(Lfuck_the_regulations_v303/aq;SJ)V...java/lang/RuntimeException..>.......7..}......[Ljava/lang/Object;..C...java/lang/Integer..E...(I)Ljava/lang/Integer;../.G..F.H...java/lang/Character..J...(C)Ljava/lang/Character;../.L..K.M.e....7..N...u..Q.,....R...java/lang/Throwable..T..5(ICLfuck_the_regulations_v303/
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2501
                Entropy (8bit):5.730533932832595
                Encrypted:false
                SSDEEP:48:LTC9vTeqVWV/BGzEE+FrDEr4wru1z0UsBbWUhBX:LmeqEBGJgYr4wrul0UsBWUhBX
                MD5:9842D42F7A9E6935DBDC433A87505FE3
                SHA1:03702477C8C566DEA4FABAA6984A159BCB93B4DF
                SHA-256:3B648749945C556958D62B13FF138E60785263B98020499DAB28501CF187A647
                SHA-512:62D3781F4986C119DDB461811795ECB4342969A00A67FE0E1FFD96AB4E74977DC9B55C6301DD428BB8D473CE7706D7D822F85F30275A2522112A38F8AC0F6CA2
                Malicious:false
                Preview:.......2.R...fuck_the_regulations_v303/dx......java/lang/Object......dx.java...<init>...()V.............a...(Ljava/lang/Class;)[Ljava/lang/reflect/Method;...java/lang/RuntimeException...........fuck_the_regulations_v303/tb......u..((I[Ljava/lang/Object;)Ljava/lang/Object;............+.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............[Ljava/lang/Object;......[Ljava/lang/reflect/Method;.....i.....java/lang/Throwable....... ...k.."......#. Y.....b..3(Ljava/lang/Class;)[Ljava/lang/reflect/Constructor;.t..3.. [Ljava/lang/reflect/Constructor;..).W.."..Q(Ljava/lang/Class;Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;...java/lang/NoSuchMethodException..-..'java/security/PrivilegedActionException../.&..J...java/lang/reflect/Method..2.........{..Q.4.;.....D(Ljava/lang/Class;[Ljava/lang/Class;)Ljava/lang/reflect/Constructor;..p.>...java/lang/reflect/Constructor..:....!..((Ljava/lang/reflect/AccessibleObject;Z)V...java/lang/Boolean..>...valueOf...(Z)L
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1816
                Entropy (8bit):5.615841205784768
                Encrypted:false
                SSDEEP:24:YecGaduxuMuS/9a2fp5nuWmEjJBwXFWIW9lQ3+6A71uPbG/hS/c+xmqS+3LIU/p4:YecGadcVD/9DPpjjNICi3m7ob2OSsFmP
                MD5:C56E3D203A1933872A007C471678BE6A
                SHA1:4D6A578BFF42ABD8D0C5401A4026A0320D922A5C
                SHA-256:E5BD12DF12422C444F256DCD423E0CE2CC1832DFA098E155DBED9E1B4F3C406D
                SHA-512:2950F39B9D1D034E0198CB4F7113068F99C5003ADB7615030C6F3204F3C1C813CE0722E14878EE926BA9F058A9D5C1A8099F0B09EFA52AFADB1FE0BFC629D6A5
                Malicious:false
                Preview:.......2.[...fuck_the_regulations_v303/dy......fuck_the_regulations_v303/dK......dy.java...d...I...<init>.."(ILfuck_the_regulations_v303/eO;)V.."(CLfuck_the_regulations_v303/eO;)V......................"(FLfuck_the_regulations_v303/eO;)V...java/lang/Object......java/lang/Float......valueOf...(F)Ljava/lang/Float;..............(...fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;............!(Lfuck_the_regulations_v303/eO;)V...a..f(Ljava/lang/ClassLoader;SISLfuck_the_regulations_v303/cM;Ljava/lang/reflect/Method;)Ljava/lang/Object;..w.%...floatValue...()F..#.$....%....*...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..(.)....*..-(ISSLjava/lang/ClassLoader;)Ljava/lang/Class;....F...Q...(I)Ljava/lang/Object;..../....0...java/lang/Class..2....'...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..5.6....7.sR.....java/lang/Integer..:...intValue...()I..<.=..;.>...(I)Ljava/lang/Integer;....@..;.A..k.)...(F)V.. .(...g..((Ljava/lang/Object;ILjava/lang/Objec
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1747
                Entropy (8bit):5.59271974982068
                Encrypted:false
                SSDEEP:48:nlBfkXrEuu9nxuIxLdbBlB28F/8H7lS35uXBd8dZ:nnfkXAuuZxuIxLdbBlB28F/M7I8dyZ
                MD5:9E7CABFED6BB7D96AC4BB3E02E6000DA
                SHA1:3B6BA30BCA7D7486AB7B906D08322B7F35AB474C
                SHA-256:C1624B54540DF0B5073910A72CDADD03C02B405A00262C742145F0941C8B82F7
                SHA-512:6111150DC1133A87E89397E5A36CAA4050E741967344F6E6887A2D690A9823FF23D54AFDB70FEDD28C27928B62472074164C75187234FC61A018596628F2BBE7
                Malicious:false
                Preview:.......2.N...fuck_the_regulations_v303/dz......java/lang/Object......fuck_the_regulations_v303/bV......dz.java...c...Lfuck_the_regulations_v303/dz;...e...[Lfuck_the_regulations_v303/fn;...<init>..!(Lfuck_the_regulations_v303/dz;)V...()V.......................a.. ()Lfuck_the_regulations_v303/dz;..y.....fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;............?(Lfuck_the_regulations_v303/eO;Lfuck_the_regulations_v303/f_;)V.._(CILfuck_the_regulations_v303/eO;Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/s;S)V...fuck_the_regulations_v303/aa......)..?G....java/lang/Integer.."...valueOf...(I)Ljava/lang/Integer;..$.%..#.&........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..).*....+._.....a(Lfuck_the_regulations_v303/aq;IBILfuck_the_regulations_v303/aO;Lfuck_the_regulations_v303/eO;I)I...fuck_the_regulations_v303/c6../...b...()I...d.."([Lfuck_the_regulations_v303/fn;)V..O.....B...(ILjava/lang/Object;)V..6.7....8..!()[Lfuck_the_regul
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):572
                Entropy (8bit):5.311437197081319
                Encrypted:false
                SSDEEP:12:W/Q4Wp4sg/MONmiMVP69W5rbWqyl8LA7M2EKMGvUMCfOLbQ4wMkTL+1GX9g:NWDBSP31bzAsWvL0h6
                MD5:78ED0817A38789F5E79BA2DEE56B1055
                SHA1:8CF8D9C200A927C99D9A333B24BE71B85329A434
                SHA-256:21803D737D611DE7BCEAB7E774D654C88CA0CEC989A8BB0886A8948E237C7515
                SHA-512:97795551D21140542ECA5F24C7DD982E2B914DAAFFDAA4CB841E199E2F4055695AC8EA4B6D4105BB559D7806321671F283BA24A44AC4C82B9D8D264CCDE3B0E2
                Malicious:false
                Preview:.......2. ...fuck_the_regulations_v303/d_......java/lang/Error......d_.java...a...Ljava/lang/String;...<init>..&(Ljava/lang/String;Ljava/lang/Error;)V........fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/String.....*(Ljava/lang/String;Ljava/lang/Throwable;)V.......................()Ljava/lang/String;..4.....V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............Code...SourceFile.!...............................%........*,..._......,...*+.................................*.......................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):3647
                Entropy (8bit):5.940146373508041
                Encrypted:false
                SSDEEP:96:74eed0e5MHKiSCxmvO6bVxjEs85Dhw+q7lL:74ZyeuHKiSCxm26bVx85V0
                MD5:CF17A97084C87A326149C5279797C9ED
                SHA1:4D199AEE3EA6A7BA27E9D88225339B1041F0BAB6
                SHA-256:E9094B8998AF896B8AFBA7F5C02FD83D7718046CD3B840A62168D8F20CE5C22F
                SHA-512:33FDFB5828972DA3A9D91D304B629AA034C301D14BCE3F771B17F5E1B791C72E5C6AD3673537A4C8B2B2F90A9765EB9F280F5A828580EC08BADE576FD8CD37CF
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/e0......fuck_the_regulations_v303/eA......e0.java...b...I........c...d...Ljava/lang/String;...<init>...(II)V...(I)V.......................(Ljava/io/DataInputStream;I)V...java/io/IOException....nJ.....fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/Integer......intValue...()I.... ....!...hashCode........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..%.&....'...equals...(Ljava/lang/Object;)Z...java/lang/RuntimeException..+...java/lang/Object..-.......u..((I[Ljava/lang/Object;)Ljava/lang/Object;..0.1....2...java/lang/Throwable..4...a..2(Lfuck_the_regulations_v303/eO;)Ljava/lang/String;...valueOf...(I)Ljava/lang/Integer;..8.9....:....1...java/lang/String..=..X(Lfuck_the_regulations_v303/eO;Ljava/lang/String;Ljava/lang/String;Ljava/util/HashMap;)V.Mv.@...java/lang/Boolean..A...booleanValue...()Z..C.D..B.E..6.|...java/lang/Character..H...charValue...()C..J.K..I.L.on......3...g..((Ljav
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2789
                Entropy (8bit):5.422033197630746
                Encrypted:false
                SSDEEP:48:atHcrm7dmy4r3PhfER3GRkuUstLuMsYwJnAS5blFS49VCA9xhneWp/nTPr:at8rm78yo3iR3ru4MZmnASz197HeYzr
                MD5:10E290E05EDD0FE46D4FD82610A49976
                SHA1:D39EF66599276A803E2F34D6CE64FC12F958D2FD
                SHA-256:F20249C07C9FE9A52D430DF6F896BFB0740B8B2DA5F842B57D43DC34275B72CD
                SHA-512:4DD8B66E455B61638E110205A9BEEF393ECF65CF78EABFF3164B7AEC754262F7DC5093866EF490442DE4563C1011E255A589144C2B29A2D6F8F3B8D38A632B3D
                Malicious:false
                Preview:.......2.Q...fuck_the_regulations_v303/e1......fuck_the_regulations_v303/dA......e1.java...f...Lfuck_the_regulations_v303/dA;...e...a...(ILjava/lang/StringBuffer;II)V...b...(ILjava/lang/String;I)Z..((BLjava/lang/Class;II)Ljava/lang/Object;.. java/lang/ClassNotFoundException......(JB)[Ljava/lang/Object;...[Ljava/lang/Object;......(ISSLjava/lang/String;)[B...[B......(SIS)[Ljava/lang/Object;...i...()I...h...(J)Ljava/lang/String;...java/lang/String......j...()Ljava/lang/String;...(CLjava/lang/String;IS[B)V...(CIJ)V...g...(SIS)Ljava/lang/String;...c...(Ljava/lang/String;SII)V...<init>..!(Lfuck_the_regulations_v303/ad;)V..!(Lfuck_the_regulations_v303/aq;)V..%.'....(.........*.........,..................fuck_the_regulations_v303/tb..1...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..3.4..2.5......((Ljava/lang/Object;ILjava/lang/Object;)V..!.8..2.9.. ()Lfuck_the_regulations_v303/dA;.q$.^.;I.[...d..!(Lfuck_the_regulations_v303/dA;)V...java/lang/RuntimeException..@...java/lang/Object..B...`...u.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):3432
                Entropy (8bit):5.551876850208532
                Encrypted:false
                SSDEEP:96:os0iWUiDg5JnG86S8Nk/3Opl30JgMfvdT6c2sjOx3YBQatOiW8cclBS:os0ihis5JnG86fNk/3Opl30JgMfFT6cy
                MD5:13004359EB15645E310D88E6EDFDDFA5
                SHA1:CB0E78B9831FD7B26C17823D5E3328BD8740E7C1
                SHA-256:D5F30D68A824FCCDB28C9926C43D0B5582BDAD0145B8D252703C3D4D140C6196
                SHA-512:7231BF3083CD3365425D783C000DBE06FB75169DF01B3A6CE16FA5D086749871DE8F4F3C47D16DF45147BBBFFBE32CC20D6F5E5E5E2A2D99BEA9257FBFA63F59
                Malicious:false
                Preview:.......2.k...fuck_the_regulations_v303/e2......java/lang/Object......e2.java...<init>...()V.............b..!(I)Lfuck_the_regulations_v303/e2;...java/lang/Integer......valueOf...(I)Ljava/lang/Integer;..............]...fuck_the_regulations_v303/tb......k..((I[Ljava/lang/Object;)Ljava/lang/Object;.............a..!(Z)Lfuck_the_regulations_v303/e2;...java/lang/RuntimeException....u].b...u.............java/lang/Throwable..!..!(J)Lfuck_the_regulations_v303/e2;...java/lang/Long..$...(J)Ljava/lang/Long;....&..%.'.w.._..!(F)Lfuck_the_regulations_v303/e2;...java/lang/Float..+...(F)Ljava/lang/Float;....-..,....&.t..!(D)Lfuck_the_regulations_v303/e2;...java/lang/Double..2...(D)Ljava/lang/Double;....4..3.5..8.a..2(Ljava/lang/String;)Lfuck_the_regulations_v303/e2;..e.f....c./..h...g..((Ljava/lang/Object;ILjava/lang/Object;)V..<.=....>..>(Lfuck_the_regulations_v303/aq;)Lfuck_the_regulations_v303/e2;..+.e..B.j..R.g...java/lang/Boolean..D...(Z)Ljava/lang/Boolean;....F..E.G....\..Q(Lfuck_the_regulations_
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2817
                Entropy (8bit):6.002271415834687
                Encrypted:false
                SSDEEP:48:/TYzFiGvBjEFuzXVOo0vMnPDyjPaJs2H1MyDi1/QGJB31AcrzCPhPksNxL1:/TYzFiABjcuzX7PDCa22HLWQmBFifh
                MD5:6EC059B0FCD0F46E74BDAFDF7E10FF9F
                SHA1:2DA341F72CA9C623825CAF1B651BBECE2D61403A
                SHA-256:A7C6789027E99FF193710A93440084ECD37B481750A9B8D67297941D5C6A4893
                SHA-512:E1EF5D77BDEF967C824DB232F22F839D37ADBFEDAF76038EEEDE04C53FF95EC1693651AE54DCC89A5ECBC51477F17442307580B90570A5BEDC3C6F14EB66F854
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/e3......fuck_the_regulations_v303/e8......e3.java...c...[B...b...Lfuck_the_regulations_v303/eO;...d...e...Ljava/util/Map;...f...J...<init>..N(Lfuck_the_regulations_v303/fV;Lfuck_the_regulations_v303/eO;Ljava/util/Map;)V....6...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.............@.........Y.m....#(JBLfuck_the_regulations_v303/fV;)V...."....#. ..3...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..&.'....(...fuck_the_regulations_v303/eO..*.........,....8...V..'(Ljava/lang/Object;I)Ljava/lang/Object;../.0....1............4.........6...java/util/Map..8.........:...a...(ISI)V............java/lang/Object..@...java/lang/Integer..B...valueOf...(I)Ljava/lang/Integer;..D.E..C.F...Y...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..I.J....K...intValue...()I..M.N..C.O...5........java/lang/Short..S...(S)Ljava/lang/Short;..D.U..T.V....:...(ISCIII)I...java/lang/Character..Z...(C)L
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2345
                Entropy (8bit):5.678243276659953
                Encrypted:false
                SSDEEP:48:S9QaoDREK/B5LOnemAkmNVNcHpno3wncOn4:SS9TOemAkqV6qwncOn4
                MD5:9C0F85AEC3E9BF10D1648973DE9D24FF
                SHA1:9E413E714B2319DA08A41F798B4A53F21D0530DF
                SHA-256:06AFB24900D3D24FBB1B90C566D878EC05FCAB1A5E09B8933D3CE6963E2D8BDA
                SHA-512:BDA609655F530C769CFCFD39AA6302F44A6CECE9786972F5B4B2353A0CC34D7E4FC54B2EBA8B1244370927DF8D81B5A6C4D988232FD1D31764C85B39961482FC
                Malicious:false
                Preview:.......2.Y...fuck_the_regulations_v303/e4......java/lang/Object......java/lang/Cloneable......e4.java...b...[B...a...I...<init>...()V.................................clone...()Ljava/lang/Object;..$java/lang/CloneNotSupportedException...........fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..............}...V..'(Ljava/lang/Object;I)Ljava/lang/Object;.. .!...."..........$.%...g..((Ljava/lang/Object;ILjava/lang/Object;)V..'.(....)...()I........java/lang/Integer..-...intValue../.+....0...()[B...valueOf...(I)Ljava/lang/Integer;..3.4....5.>J.:...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..8.9....:...(I)I..(java/lang/ArrayIndexOutOfBoundsException..=........java/lang/Throwable..@........k..C.9....D...(II)V.)Q.\...java/lang/Boolean..H...booleanValue...()Z..J.K..I.L...c...(I)V..w.....(IIII)V.......V(Ljava/lang/ArrayIndexOutOfBoundsException;)Ljava/lang/ArrayIndexOutOfBoundsException;...super$clone....%...Code...Exceptions...SourceFile. .......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):23723
                Entropy (8bit):6.102195265979425
                Encrypted:false
                SSDEEP:384:r6Dc2HFgZgvZRRvXRcOJrOuvQ/a6nYFbEq5LDAk4QS9BQtZFFwBM:rkwgRRRvXRckOuY/a6nYFbEq5LDAk4QZ
                MD5:5D3F3C771B3042D0A26E0D5BE99EF399
                SHA1:2BA6430E5AC2DFB319EAA9B2C3188AFA74713A9C
                SHA-256:A6CBC2D0050057410CC1099C4B3E40BE8EB4A9091F945C2344B99315E67AA381
                SHA-512:E5867D04F502F6B66DF7564667EF87F81AD20A071C5E674C4A721ABD056FED1E9AE19038FF137F82200DD20FAF606453024147C425BBCF9B5D18576CC9F9D87A
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/e5......fuck_the_regulations_v303/e4......java/lang/Cloneable......fuck_the_regulations_v303/bV......e5.java...e...Lfuck_the_regulations_v303/aq;...W...Lfuck_the_regulations_v303/eO;...cM...I...cL...cK...Lfuck_the_regulations_v303/eX;...c...db...J...eb...[Ljava/lang/String;...fb...gb...Ljava/util/Map;...<init>..#(Lfuck_the_regulations_v303/eO;II)V...()V.............fuck_the_regulations_v303/eO.. .........".........$.........&...java/lang/Object..(.R......fuck_the_regulations_v303/tb..+...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..-....,./...fuck_the_regulations_v303/eX..1.........3.........5..!(Lfuck_the_regulations_v303/eO;)V.........8...clone...()Ljava/lang/Object;..$java/lang/CloneNotSupportedException..<........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..?.@..,.A........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..D.E..,.F..:.;..2.H...g..((Ljava/lang/Object;ILjava/lang/Object;)V..J.K..,.L.;......java/lang/Throwable..O...
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):4733
                Entropy (8bit):5.958094504447437
                Encrypted:false
                SSDEEP:96:T+g7ANF07WlSpBIfUUdAtVX+N8x1QBvI6+IqVkjcf7bzV/E:Tt7eF07WlSzIfUUdAt5+RTTqKjcfx/E
                MD5:2AC12BCF6A83EB398D111792E399B272
                SHA1:455CB50B83CD04CDF628A33B1C3A84CCD872AFA2
                SHA-256:4E70CC430258309170963FE11B7E7AA752A3C4CF4DEDC51B39EFB9ED291958CE
                SHA-512:EA4AE69FAD43CC6DCCD9BD8E3CD2FF28EA9EA53605FEBA1176E2E289F701B4C71A3EF3CA4B41979E74269D192C1CCDBC13DC8FE28A98E00A76C24BAACD487102
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/e6......java/lang/Object......e6.java...a...[B...f...J...g...Ljava/lang/String;...<init>...([B)V...()V.......................d...(SIIII)I...java/lang/Exception.....0.p...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.. .!....".)Q.\...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..%.&....'...java/lang/Boolean..)...booleanValue...()Z..+.,..*.-..(.m...java/lang/Throwable..0...r...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..3.4....5......java/lang/Integer..8...valueOf...(I)Ljava/lang/Integer;..:.;..9.<.v..o...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..?.@....A...Y...intValue...()I..D.E..9.F.v....Rp.q....v...s....x....u....z....w.v..l....u...k..R.&....S..H.y.Su.w....y..7..........(III)V...b...(II)V...(IIII)V...c...e...(III)I.N......(IIIII)V...(I)I.h......(II)I.>o.....<clinit>......>..Z<...=@C....Z...(J)Ljava/lang/Long;..:.m....n..K.....fuck_the_regulations_v303/f0..q.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):4510
                Entropy (8bit):6.614125013174932
                Encrypted:false
                SSDEEP:96:IKOYLZBdjhiZ7/FSRokd1uzkaZ0E5hWgK64787VLkmR6q1d7:IXEjoZ7/gRok6zjZ0+9QWt
                MD5:ACAF18C65FDE4D2B6FAC6E6B921434E8
                SHA1:D28A3DBC8679D70F6DB6F77CF7B2D18BF32BFDA0
                SHA-256:FE3AED388BE765C7D97482DA0A2B674420867536E7FD7FD95AB8409612F318F9
                SHA-512:7553FDCF83458ECF52F639D391D094DE3720BD0D696617B07EA3A735E81D1885E930E14935AE0642F522E082ABCCA61F593175D32A694F5C9854FC27550E5D2B
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/e7......java/lang/RuntimeException......e7.java...a...Ljava/lang/Throwable;...b...J...c...[Ljava/lang/String;...d...e...Ljava/util/Map;...()Ljava/lang/Throwable;.:......fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............java/lang/Throwable......<init>...(Ljava/lang/String;)V......................3(Ljava/lang/reflect/InvocationTargetException;BII)V..8.....Q...(I)Ljava/lang/Object;..!."....#...java/lang/Long..%...longValue...()J..'.(..&.)....u...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..,.-........java/lang/StringBuilder..0.yC?.~......java/lang/Object..4...valueOf...(J)Ljava/lang/Long;..6.7..&.8...java/lang/Integer..:...(I)Ljava/lang/Integer;..6.<..;.=.I@.....u..@.-....A...java/lang/String..C.Su.w...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..F.G....H.p..<.......7....'(ILjava/lang/IllegalAccessException;J)V.yC:.!....Y.,..'(BJLjava/lang/ClassNotFoundException;)V..LAU.@?p.](.....<clinit>.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2698
                Entropy (8bit):5.898590884708367
                Encrypted:false
                SSDEEP:48:Zenru2G0L05sTRHwwDGRZJjSGUb4/K05IpdNmACY1JJ0+IRaZztdwTn:ZKu2G0Iq1TDQJjSGUrWIpdsACY1JJ0+o
                MD5:EFFA0BD1BAF38FB7BDED227271F276B7
                SHA1:BAA5D603E1C2436DA0D7D3801D5E3F082BD316A3
                SHA-256:90E54413FD643472CC13862F164080910F7F6477D222CDF752FBDD203947E761
                SHA-512:F1DCF62BB8084E2210F88B23F218AC76FE566CE8524CBEFD9F69AD0A02D0A5F9DAD1A285DBD86EFF79A55238FB9FF6CD34E12A2C82A8391C7C51D23C607DCF79
                Malicious:false
                Preview:.......2.|...fuck_the_regulations_v303/e8......java/lang/Object......e8.java...a...[B...g...J...<init>..#(JBLfuck_the_regulations_v303/fV;)V.tI.....fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J..............z?.....()V.............java/lang/Byte......valueOf...(B)Ljava/lang/Byte;.. .!...."...(J)Ljava/lang/Long;.. .$....%.......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..(.)....*............-...(ISI)V.........P......V..'(Ljava/lang/Object;I)Ljava/lang/Object;..3.4....5...java/lang/Integer..7...(I)Ljava/lang/Integer;.. .9..8.:...Y...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..=.>....?...intValue...()I..A.B..8.C........java/lang/Boolean..F...booleanValue...()Z..H.I..G.J...java/lang/Character..L...(C)Ljava/lang/Character;.. .N..M.O...java/lang/Short..Q...(S)Ljava/lang/Short;.. .S..R.T.c.....z.....b...(ISCIII)I...(Z)Ljava/lang/Boolean;.. .Z..G.[..{.....(III)I...(IIIZ)I........c...(II)I...java/lang/Runtime
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2520
                Entropy (8bit):5.971970911339492
                Encrypted:false
                SSDEEP:48:XVHBesTfv3xerabuiYmAZeWT6cYgrI8sj55x+p+si8ONRniqPzvTt4AfybZ4oaZw:XV7xHsT6cFI8sj55xoU80liyTt4AiZ3Z
                MD5:955DBEE85016D05C4FD04CC10FF33079
                SHA1:A88A35F6D305F582500DBC07FD9975CCE50CCE2E
                SHA-256:A3BC0EAE246D7D4CDF3313AE5697E47FBFC917C23A3A5D35CD6D6D69A9673C8C
                SHA-512:C92DF66385BBAA5B69C3C32244D24F2B9B6B3717DBEF1BAA477621CE258938F97E8B7F9490CE43F5238055598932B1223BB9BDA65CA8B0581D352C77A71F0868
                Malicious:false
                Preview:.......2.~...fuck_the_regulations_v303/e9......fuck_the_regulations_v303/e2......e9.java...a...F...b...Ljava/lang/String;...<init>...(F)V...()V.......................(Ljava/lang/String;SII)V...fuck_the_regulations_v303/aa..............java/lang/String......toCharArray...()[C.............fuck_the_regulations_v303/gb$dr......I..)(Ljava/lang/Object;SZB)Ljava/lang/String;......... ...java/lang/Object..".Mv.@...fuck_the_regulations_v303/tb..%...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..'.(..&.)...java/lang/Boolean..+...booleanValue...()Z..-....,./........Q...(I)Ljava/lang/Object;..2.3..&.4..Y.-...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..7.8..&.9...java/lang/Throwable..;.m%.....u..>.8..&.?...(Lfuck_the_regulations_v303/aq;Ljava/lang/String;Lfuck_the_regulations_v303/e5;[Lfuck_the_regulations_v303/aq;ILfuck_the_regulations_v303/cW;IS)I...java/lang/Integer..B...valueOf...(I)Ljava/lang/Integer;..D.E..C.F....:........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..J.K
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1702
                Entropy (8bit):5.897136765196904
                Encrypted:false
                SSDEEP:48:SdKK1iF3zCQqJmPdc4jd1vqCuK4T22n1p+:SkK4ZzCQOM/jd1v7uK4aKp+
                MD5:BB697C716076261DD362BC720BEAD497
                SHA1:F66DAC2CD381284E4AB7F8CEA4D2C3F9CB8347A6
                SHA-256:396EF627A2E68D5947D91B746CD100B6992F5C16B3C4EA1B5A108C4A9D87CF3C
                SHA-512:CBBFCE9F056D43ADF5502DC05EE0C91A72C6BCFA0055FDDFFB151C9493C5EB0DA6C8CE44CF8D418980FCF88BCA3692E401CFE53381095AAF8A0501375AF8B36B
                Malicious:false
                Preview:.......2.Y...fuck_the_regulations_v303/ea......java/lang/Object......fuck_the_regulations_v303/f......ea.java...e...Lfuck_the_regulations_v303/b8;...a...I...c...Ljava/lang/String;...d...b...f...Lfuck_the_regulations_v303/cW;...<init>..v(Lfuck_the_regulations_v303/cW;Lfuck_the_regulations_v303/b8;ILjava/lang/String;Ljava/lang/String;Ljava/lang/String;)V...fuck_the_regulations_v303/cW................fuck_the_regulations_v303/b8..........................java/lang/String............ .........".........$...()V....&....'..`(ILfuck_the_regulations_v303/dE;SLfuck_the_regulations_v303/e5;Lfuck_the_regulations_v303/b3;C)V...fuck_the_regulations_v303/dM..*...$...r.*.....fuck_the_regulations_v303/tb../...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..1.2..0.3....|...java/lang/Integer..6...intValue...()I..8.9..7.:.......valueOf...(I)Ljava/lang/Integer;..=.>..7.?...java/lang/Character..A...(C)Ljava/lang/Character;..=.C..B.D..g.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..G.H.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):397
                Entropy (8bit):5.191853873713207
                Encrypted:false
                SSDEEP:12:nTJWcRMjPW/eaWTHXy9WeWjG+WDbQfR58W9:nTYc2juQT3y0JuD0fv/9
                MD5:AB28BA42038561D25631D552612E5EC6
                SHA1:3B7979AFA8748CEE0D49581B7654AD66A2114388
                SHA-256:CDDFB1E10B5EE2ACAEA51060A98084F7EED31D6143C7FF03617EB3E6B28A3E49
                SHA-512:D9F192F4853AC50DC86E963B3B816DBDB8F8534493D36E43B92F4998FEA25E5EBD152ECDE4530BC7A8748F137BD782C7E801C11FCB7EC0A3B3B8D53C542E4869
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/eb......java/lang/Object......eb.java...a...Lfuck_the_regulations_v303/eb;...b...Lfuck_the_regulations_v303/B;...<init>..>(Lfuck_the_regulations_v303/B;Lfuck_the_regulations_v303/eb;)V...()V.......................fuck_the_regulations_v303/B................Code...SourceFile.0.......................................!........*...*,......*+.....................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):235
                Entropy (8bit):4.818496545858013
                Encrypted:false
                SSDEEP:6:mlbW6WWSRPrLP8jPW6oClNszWQbQ88lSZ+lo3Vn:mlbWrRgPWpmNShbQPy+loln
                MD5:FED7F899AB34F376AC05D124117C9908
                SHA1:8C106CC8C6A9405A629F9BFB60C5AC2EFE052738
                SHA-256:6F2A5C049814731A71F134D1C1A929E733C84A7BE521B52D7CD00DAFF02D822A
                SHA-512:6C7020FDE3827E2D354709328B62A085C02A9FEF0D44E40C525C9A91BC45329F66289679BBF9C8E68F3A3E38246BA1A14D26971F243E84B615A66B8B73082C4F
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/ec......java/lang/Object......ec.java...a...I...b...Lfuck_the_regulations_v303/dK;...<init>...()V.............Code...SourceFile. ................................................*..................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1137
                Entropy (8bit):5.794503707831976
                Encrypted:false
                SSDEEP:24:wpXy9BItZ1xKGYVvxuiMDiTtXIsxlnp6xCBpMv3Z:wty9BItZ1xKGYDx+qXII4x3/Z
                MD5:D353E13973A66AA3F1A0DA590AE696B3
                SHA1:DE1E3A9709266DACDE48F018AD51D12B87697AEB
                SHA-256:ECE086FDECA22DFD7F29FE5B959D4B8BB8FAA0C655DED5651242FC9041895A55
                SHA-512:78E926338193D4565DE003A1781A2817286FE188E81FD8A1B4E040D417C6E7B8C933FB5AF5618F7525070A7C11F0BD347C0EA91754A4CACCD3382AFE79FBDA1D
                Malicious:false
                Preview:.......2.C...fuck_the_regulations_v303/ed......fuck_the_regulations_v303/eQ......ed.java...a...Ljava/lang/String;...<init>...(Ljava/lang/String;)V...()V.............java/lang/String...............!(Lfuck_the_regulations_v303/cW;)V...fuck_the_regulations_v303/dM...........fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............java/lang/Object.....p.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;......... ..B(ISLfuck_the_regulations_v303/eO;Lfuck_the_regulations_v303/aq;I)I...Rcf.........k..((I[Ljava/lang/Object;)Ljava/lang/Object;..&.'....(.E..$...u..+.'....,...java/lang/Short......valueOf...(S)Ljava/lang/Short;..0.1../.2...java/lang/Long..4...(J)Ljava/lang/Long;..0.6..5.7.O}....java/lang/Integer..:...intValue...()I..<.=..;.>...Code...Exceptions...SourceFile. ...........................@............*...*+....................@...$........+*.........Z_._S.._..!W......A............."...@............... y...0y. }.....0y.0}.7...\..#.\.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1371
                Entropy (8bit):5.811513205559461
                Encrypted:false
                SSDEEP:24:9JPou4UTBfFxeDfzmiK+KHQ7sBYt7kq1vaUHrW:9Jv4UTBb+hK+KwUS1Xy
                MD5:DF89EC39DC7A830319B190301EBCB28E
                SHA1:2CAD2D01EFA71BF679A3EFDF5968C127107C125F
                SHA-256:A61FBBB94B303CFDEB9B2AAD1DB78B5333AC4EF3FFEE73136803DCEB7EB59EAB
                SHA-512:B241FC93802F3BBC5ED4847F88B3608C69664A91889BFAA3EFAD2B8B8DB3562BF2CDA334B7DDA5460575755518A71130B9795B105E4A7BB2BDA1DCBBB823B58F
                Malicious:false
                Preview:.......2.P...fuck_the_regulations_v303/ee......fuck_the_regulations_v303/eS......ee.java...f...Lfuck_the_regulations_v303/b8;...i...J...<init>..Q(Lfuck_the_regulations_v303/aq;Ljava/lang/String;Lfuck_the_regulations_v303/aq;)V...fuck_the_regulations_v303/aa....l......fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J..............`.l.e...1.J.|...T(Lfuck_the_regulations_v303/aq;CSILjava/lang/String;Lfuck_the_regulations_v303/aq;)V......... ...fuck_the_regulations_v303/b8..".........$...a..!(Lfuck_the_regulations_v303/b8;)V.lP.....g..((Ljava/lang/Object;ILjava/lang/Object;)V..).*....+.. ()Lfuck_the_regulations_v303/b8;...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..../....0...<clinit>...()V........u..((I[Ljava/lang/Object;)Ljava/lang/Object;..5.6....7.s.h.z.}z..:...-|9...java/lang/Object..=...valueOf...(J)Ljava/lang/Long;..?.@....A..K......\G...........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..G.H....I........
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):13054
                Entropy (8bit):6.579807957339572
                Encrypted:false
                SSDEEP:192:tCTWQ20LKGucoNfDDC9e1LkqKNAbiA8rLwNV16uQ8ErLY2lQuXodEh+GlPGVKlTe:Sm135bbb84GQGlPXam4UJhEjq0N
                MD5:0C931321EEA7B839387CD34D273A829D
                SHA1:F5BCF83AE9BEA2702D3F3F933EF51E2151C646F4
                SHA-256:639349D7577496632AC67CEF8B3D8542EACF5680CA73ADD4A3BFB220A225FB49
                SHA-512:46B1F0E6FABD82264A7DC9DC6B4C0E45EA9F2C2D0A542259F49E63C21BAAF75BAFC17A91BC766F3276C24210F99236E55F2086ED70FCE4A844299799FE523EB9
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/ef......fuck_the_regulations_v303/d0......ef.java...e...J...g...[Ljava/lang/String;...l...m...Ljava/util/Map;...<init>..>(Lfuck_the_regulations_v303/s;Lfuck_the_regulations_v303/aq;)V..>(Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/s;)V............C(II[Lfuck_the_regulations_v303/aq;BLfuck_the_regulations_v303/aq;)V.s#.....fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.............4.....wLUS.J...fuck_the_regulations_v303/s..$.........&...java/lang/Object..(...java/lang/Integer..*...valueOf...(I)Ljava/lang/Integer;..,.-..+...?a.3...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..1.2....3...fuck_the_regulations_v303/e_..5.R..8...fuck_the_regulations_v303/eO..8........u..((I[Ljava/lang/Object;)Ljava/lang/Object;..;.<....=...java/lang/String..?.!,.......(J)Ljava/lang/Long;..,.C....D......?K.....k..H.<....I...a...Lfuck_the_regulations_v303/s;..K.L....M...java/l
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):967
                Entropy (8bit):5.587055844313147
                Encrypted:false
                SSDEEP:24:ygTjBLx9alGOghsJX0F9BzpmizQOXnYyis93:y+BV0lGe6BUizQ5yi83
                MD5:2F56ADBD18B0F48513B3148AB4472517
                SHA1:2C04D0D12B199B397E6135BCE709DCC17F0DFC95
                SHA-256:F279FFB642DDF9C63655041715E704D4AF91B2951801A04A0AE9F66F629FB784
                SHA-512:64E219BE65960F33C79B8493C5B4D5248F0ED1EF1A38FCEB77D50C6E9092B20A7AB72ADDBC8DAD2D3D2849D65D18D8C194411B97DF2368E4C8CEA2093063A730
                Malicious:false
                Preview:.......2.9...fuck_the_regulations_v303/eg......java/util/HashMap......eg.java...<init>...()V.............a...(Ljava/lang/String;)I...java/lang/RuntimeException...........fuck_the_regulations_v303/tb......u..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/Boolean......booleanValue...()Z.............java/lang/Object.....<.n...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;......... ..0.k...java/lang/Throwable..#........java/lang/Integer..&...intValue...()I..(.)..'.*...(Ljava/lang/String;I)V...valueOf...(I)Ljava/lang/Integer;..-....'./........k..2......3.C..p..:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;...Code...SourceFile.1...................7............*.................7...~.......b..._.........*+....Z_._S.._..!N=-...2..........Z_._S."_.....$.......Z_._S."_.....$.-..%_..!..'..+.... .(.+...%.@.@.........,...7...7.......+*+.....Z_._..0S.1_..4....Z_._SZ_._S.5_..!W..........6...7............*...........8......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):5999
                Entropy (8bit):6.734740293745466
                Encrypted:false
                SSDEEP:96:Xzv/g0g/Jyg0xg0rg0XPptk1SyMSJ+mztieL20e6BaRMhdV1n9vP3w:Xzng0gxyg0xg0rg0XPptk1S+Z0eJ9Bs1
                MD5:D07A72F31FA7C4952B95239A0139DFA0
                SHA1:D05702D322021E03949160130E1EC1E8C9720B36
                SHA-256:868F8F90AC9BAF5359DE24F449E8589D0F3F02E190113777260BBADED1A87E0F
                SHA-512:4984A50FC2A4830EFA6CB07C4740F24F4613914B967D1B1665BB01625090B715FD8BF73FBC3EF2E4ED1D5D8A4C29B0BFA5C82FCADC1E93B169ECB80474A68F14
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/eh......java/lang/Object......eh.java...a...Ljava/util/HashMap;...b...Ljava/lang/String;...c...J...d...[Ljava/lang/String;...e...f...Ljava/util/Map;...<init>...(ILjava/lang/String;CC)V...java/lang/RuntimeException....4..m...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J......... ...()V...."....#.`......u..((I[Ljava/lang/Object;)Ljava/lang/Object;..&.'....(...[I..*.fB.r.b..o...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..../....0......g.......u...k..5.'....6.......0....valueOf...(J)Ljava/lang/Long;..:.;....<...java/lang/Integer..>...(I)Ljava/lang/Integer;..:.@..?.A.F;.q.Su.w.....q....}&.*..h...7.....java/lang/String..J.........L../.}...java/lang/Boolean..O...booleanValue...()Z..Q.R..P.S..x.v...java/lang/Throwable..V...(Z)Ljava/lang/Boolean;..:.X..P.Y........([Ljava/lang/Object;)V...toString...()Ljava/lang/String;.8q.s.Z..x...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):3004
                Entropy (8bit):5.831430387180018
                Encrypted:false
                SSDEEP:48:jF+Teyp2TCFhFZdAe8peiEAkQF2Cf2Fml9Omf6ZumaVqwyokR6Wan:jIp4OvbA7KqfgmfOE6cmaVqBran
                MD5:D3567CF6986EB19D4A5379CE771852FD
                SHA1:D7C0B0402D826E4D8B1B5B03B98BE08AE85AF431
                SHA-256:380384702F4829DEAC48D01345B63787D9826C43E65EB3EE73CA5CE9A65ED7EF
                SHA-512:E39B99EDF8CB3568657909A6B6A96732AD4CE3AAE6E1F3F0E7FDEB299F233A26747507E3818C08917E035E1D29E7672FF4330CC67A58CA20336EA2FEFFD202D0
                Malicious:false
                Preview:.......2.z...fuck_the_regulations_v303/ei......java/lang/Object......ei.java...b...Ljava/io/ByteArrayOutputStream;...a...I...c...J...<init>...(I)V...()V.............java/lang/Integer......valueOf...(I)Ljava/lang/Integer;..................fuck_the_regulations_v303/tb......k..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/io/ByteArrayOutputStream............ .........".D.....V..'(Ljava/lang/Object;I)Ljava/lang/Object;..%.&....'........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..*.+....,...()[B.^..U...[B..0.76.....intValue...()I..3.4....5........u..8......9..A(ILfuck_the_regulations_v303/eO;CC)Lfuck_the_regulations_v303/fo;.......Q...(I)Ljava/lang/Object;..=.>....?...java/lang/Long..A...longValue...()J..C.D..B.E...B...........(J)Ljava/lang/Long;....J..B.K...java/lang/Byte..M...(B)Ljava/lang/Byte;....O..N.P........fuck_the_regulations_v303/fo..S...java/lang/RuntimeException..U...g..((Ljava/lang/Object;ILjava/lang/Object;)V..W.X....Y..D.....java/lang/Thro
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):759
                Entropy (8bit):5.405275357730298
                Encrypted:false
                SSDEEP:12:W/Q4WDARkWW2vk3ShpW2pWpv4WAVRkXCpW5HX8l81DZWC9W2pWpv4WA0bQ4UYlol:NkB18344BpAVmlnoC0BpA00zI9LvQg+l
                MD5:A46BAB653313BD68BE3752187C939BD6
                SHA1:A2122612B4C9D6235CE5404B924F140A29447D37
                SHA-256:81CF54D4C240DAD2E4366EFF600A8DF85BFCA6A05B13914E86FFE55D4E6E3A56
                SHA-512:84BF12E3E33EEBCF2503DAE6E8EFB37A0969AD422D6B05D19CF76CA8BAFCB9F220880183D1AC03D62E9571DAA24BAC3299D6CE0C07D116BC10D58B97E7007321
                Malicious:false
                Preview:.......2. ...fuck_the_regulations_v303/ej......java/lang/Object......fuck_the_regulations_v303/fE......ej.java...<init>...()V.............a..s(Ljava/lang/ClassLoader;Lfuck_the_regulations_v303/cM;Lfuck_the_regulations_v303/dq;)Lfuck_the_regulations_v303/cS;...java/lang/Boolean......valueOf...(Z)Ljava/lang/Boolean;..................fuck_the_regulations_v303/tb......k..((I[Ljava/lang/Object;)Ljava/lang/Object;.............fuck_the_regulations_v303/cS.....\(Lfuck_the_regulations_v303/cM;Lfuck_the_regulations_v303/dq;)Lfuck_the_regulations_v303/cS;...Code...SourceFile.!..................................*.....................5.......)+,-.....Z_._...SZ_._SZ_._SZ_._S.._........................5.......).+,.....Z_._...SZ_._SZ_._SZ_._S.._.....................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2743
                Entropy (8bit):6.430221442761977
                Encrypted:false
                SSDEEP:48:0zBQz3eEE1rQGpqAg34Liu7zxYJSEFZD2ZS8nUJnhb1JNqYozt7z:0VlPXppsgi6xaSqDaS8UJhb0XVz
                MD5:B0591780B92C236A0CF9A82D908C0C2D
                SHA1:3373B3A4E4756E051D8CED1235C67EC636F8917B
                SHA-256:D91C27F39A88AAE05AB02A713826C6DBBF1C2E34354B1D754DDD68B0A18DAB25
                SHA-512:5C830C5B0C0AA64A5551B46CCA2A922464848274378449181D942ED265A13F95087AAC29BE462FC4B2DCE7F471554B7A4C60D6E3FEE604E00EE68FD26242F722
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/ek......java/lang/Object......fuck_the_regulations_v303/fl......ek.java...a...Ljava/lang/String;...b...I...c...J...d...<init>...(SII)V..f.....fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.............()V..............u...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..".#....$..!...Su.w...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..(.)....*........java/lang/Integer..-...intValue...()I../.0....1...valueOf...(I)Ljava/lang/Integer;..3.4....5..D.....u..8.#....9.......;...java/lang/String..=...toCharArray...()[C..?.@..>.A...fuck_the_regulations_v303/as$dx..C..)(Ljava/lang/Object;SBS)Ljava/lang/String;....E..D.F..7...........I.........K..&(Ljava/lang/String;)Ljava/lang/String;.%......V..'(Ljava/lang/Object;I)Ljava/lang/Object;..O.P....Q.2.....g..((Ljava/lang/Object;ILjava/lang/Object;)V..T.U....V...<clinit>......f&.;V@......u>.5....(J)Ljava/lang/Long;..3.^...._..K.....f
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1862
                Entropy (8bit):5.800109235315783
                Encrypted:false
                SSDEEP:48:aMy+iPzlg/P3zIAY+mfDHlejEtq6y9gKxR:aMiPzlgTmfDw0q6yKm
                MD5:8E8F116F3BB83BBC9B88F5F4CDB5D7BA
                SHA1:7E782B82B16D075C803F2BBB473DF4AF8C1F45E3
                SHA-256:5B30097380856134905C3A5ED156AB23975904E7ADB898C16C064D3B821F8726
                SHA-512:4B27DEC610DEDCA3D2B5C5D590E41596BFD60F200A81D052323AA18B531047F1D2C61A6B23686F3555A55705EA7C3D046EFB09AEE5AC2879408425FD2427ADDC
                Malicious:false
                Preview:.......2.Q...fuck_the_regulations_v303/el......fuck_the_regulations_v303/ey......el.java...c...I...d...e...<init>..$(Lfuck_the_regulations_v303/fV;III)V..!(Lfuck_the_regulations_v303/fV;)V...........................................a...(IIIZ)I...java/lang/RuntimeException....)Q.\...fuck_the_regulations_v303/tb......u..((I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/Boolean.. ...booleanValue...()Z..".#..!.$...java/lang/Object..&........java/lang/Throwable..).t......V..'(Ljava/lang/Object;I)Ljava/lang/Object;..,.-........java/lang/Integer..0...intValue...()I..2.3..1.4...valueOf...(Z)Ljava/lang/Boolean;..6.7..!.8...(I)Ljava/lang/Integer;..6.:..1.;.Z'.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..>.?....@..?...................b...()V...........Y.._..:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;...super$a.........M...Code...SourceFile. ...........................................O..."........*+...*....*....*...................O.............
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):205
                Entropy (8bit):4.481863141094427
                Encrypted:false
                SSDEEP:6:TbW6PVSRPlL8Z3szG3klkR1bQeOlozU8W8I6n:3WJRtL4SBkbbQ3lo4CI6
                MD5:8178D85FEDFB29E14FE59B19B95EEFEF
                SHA1:3BFEBDCDC0522B9DDF9776DCACC60E889550C553
                SHA-256:EE810DDF0D956AE784032BD5365965F8CC2A83FF46495692A833006AFFD4C983
                SHA-512:8720885B2D25B882E8BDA9F2171D6F33B3600BAB4C9449064AA7AB2767D3296E53E66A523DE7D0B691DE36273B58DD6ADC346DDDFA4D4BF8DAD6EEB0319EC0E1
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/em......java/lang/Object......em.java...<init>...()V.............a...Code...SourceFile. ................................*.............................................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):7922
                Entropy (8bit):6.388219713178866
                Encrypted:false
                SSDEEP:192:GJyfzO+Qapc8zCdanRGW2LLfUfzpBpYNRew/:Jpc8zCdaRGlLr6tYGw/
                MD5:7510CE832063B59AB32A72710826BB67
                SHA1:4BC3F4AF32E7626CED304E7E70F0641912FDFF93
                SHA-256:5B5C3F764DC39BBF4B0EA2E2077320F5BFE81808D81DE1986879F6F263E5F555
                SHA-512:DE36BE0DCF22C0D8687D8A94EDF19B21840A71EC54138215F86806527C57A8D8ED7043341C8163A0414632DCBC653271CCEF5D0A13853F9C85C14A6B54A66AA6
                Malicious:false
                Preview:.......3.....fuck_the_regulations_v303/en......java/lang/Object......en.java...a...Ljava/lang/String;...b...[B...c...J...d...[Ljava/lang/String;...e...f...Ljava/util/Map;...<init>...()V.............()Ljava/lang/String;.............java/lang/Exception................f.{#.g...z..o....Pl..J(Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;.. .!...."...#...-1kme130...()I..%.&....'.r..i].~...s(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/CallSite;....+....,...-...q...(IJ)Ljava/lang/String;../.0....1..!java/nio/charset/StandardCharsets..3...UTF_8...Ljava/nio/charset/Charset;..5.6..4.7...-1jtk2a9..8(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;..9.:....;......java/util/zip/CRC32..>..?.....15frr8m...(Ljava/lang/Object;[BII)V..A.B....C...qi5r8j...(I)Ljava/nio/ByteBuffer;..E.F....G...1l5jr8o...(Ljava/lang/Object;)J..I.J....K...1revr8l..*(Ljava/lang/Object;I)Ljava/nio/ByteBuffer;..M.N....O...6evr8q..&(L
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2013
                Entropy (8bit):5.94257701213921
                Encrypted:false
                SSDEEP:24:0nDcT6cIn0vMsKLkTViy+qr/hdyrEsPbzvvwVa9XqVvfoHFCY/NC05bQmDGAVa3:0nDcT6cI0vMsKFy+xgsjzr90TOC053i3
                MD5:9C6C9D5F5B5C6C7AB46DB690F948F922
                SHA1:1A62461F5FC267D22C35CAEE9608C7329E015B8E
                SHA-256:7FBBB74EFBBAE53745022D42BAAC7E735A67FAAD977D88D410B334F42880B10A
                SHA-512:7B8D6B1EEED2E6DA332B4E067BAAC44FD73569D8E42D67A9C7D8B3C821B6A6B65E2D72D66F4506A99A656EF99D4FDDFF75D8B6EEC40EB740FD5751288D3059FB
                Malicious:false
                Preview:.......2.W...fuck_the_regulations_v303/eo......fuck_the_regulations_v303/e2......eo.java...a...I...<init>...()V.............(Lfuck_the_regulations_v303/aq;Ljava/lang/String;Lfuck_the_regulations_v303/e5;[Lfuck_the_regulations_v303/aq;ILfuck_the_regulations_v303/cW;IS)I...fuck_the_regulations_v303/aa...... %d.f@./..h...fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............java/lang/Integer......intValue...()I.............java/lang/Object....MZ.....u..((I[Ljava/lang/Object;)Ljava/lang/Object;..!."....#...java/lang/Throwable..%...valueOf...(I)Ljava/lang/Integer;..'.(....)....:...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..,.-........java/lang/Boolean..0...(Z)Ljava/lang/Boolean;..'.2..1.3..b.....java/lang/Short..6...(S)Ljava/lang/Short;..'.8..7.9...java/lang/Long..;...(J)Ljava/lang/Long;..'.=..<.>.%.....3.....Q...(I)Ljava/lang/Object;..B.C....D.B..p.R..c..$(I[Lfuck_the_regulations_v303/aq;Z)I...java/lang/RuntimeException..I.+8.g...[Lj
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2713
                Entropy (8bit):6.4752504049866335
                Encrypted:false
                SSDEEP:48:aNAkSTGBL7XmJ/NkTC54pxWiyBeiw2/sEUYVjMa8iDxWRyKenF3ozt7J:aNDSkjmJ/NAC54pxga2kaYa8iDxWRxmE
                MD5:40F952CCFD1252B6D64B4783733C8799
                SHA1:CBD946CC45EE09AB2B9A69E9934843DCBE2B5C4F
                SHA-256:1D5C925E2CEE39170CBDCDF6C3A56EADDA2FD7533F155E5A7686A99513BF0C21
                SHA-512:5A6E78F6692B560488D76A50DD31B935B40D01C8C0DA093A1733677E61A12FAEE480F16108498A9B5B91E26BE98FA71AB6A57E59FC767D841CC381A9457AE680
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/ep......java/lang/Object......ep.java...b...Lfuck_the_regulations_v303/dJ;...a...I...c...J...d...Ljava/lang/String;...<init>...()V............(([Ljava/lang/Object;I)Ljava/lang/Object;.^......fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J................N.@...\..O..........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..%.&....'..f.....java/lang/Integer..*...intValue...()I..,.-..+.....valueOf...(I)Ljava/lang/Integer;..0.1..+.2...java/lang/Short..4...(S)Ljava/lang/Short;..0.6..5.7........M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..:.;....<..+(IS[Ljava/lang/Object;IC)Ljava/lang/Object;...fuck_the_regulations_v303/z..?....._}.b...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..C.D....E...java/lang/Throwable..G...<clinit>........u..K.D....L.V......*....._)JJ...(J)Ljava/lang/Long;..0.R....S..K.....fuck_the_regulations_v303/f0..V.....L.................[...]1;+.^..?.....
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1867
                Entropy (8bit):5.8022995505587565
                Encrypted:false
                SSDEEP:48:/t8XVLkojbDS4T6cIHsj5rNGSUNl3w/y/ww:/t8X9kojbRT6cIHsj5rN9Uz3omww
                MD5:496031975F8B39C5DEDBE6CCB4B4C866
                SHA1:1A6E800007DD1D8C7B116656D91F2996343FB577
                SHA-256:9C62132607846EFF3D8C81C1C529796EDBA2C3B89762F70ECFAA91C306A80A1C
                SHA-512:22F6CD83F7771A6FACFEF80F25DB6571154D35CFBAE85B0B847620A745B4DF544BD2CBD12AA3AAC30E374DA5FC4997DBFE218D676B85A2117A6713C82960B7A8
                Malicious:false
                Preview:.......2.V...fuck_the_regulations_v303/eq......fuck_the_regulations_v303/e2......eq.java...b...Lfuck_the_regulations_v303/aq;...a...I...<init>.."(Lfuck_the_regulations_v303/aq;I)V...()V.............fuck_the_regulations_v303/aq.........................!(Lfuck_the_regulations_v303/e5;)V...java/lang/RuntimeException....+8.g...fuck_the_regulations_v303/tb......u..((I[Ljava/lang/Object;)Ljava/lang/Object;.............[Ljava/lang/Object;....M......V..'(Ljava/lang/Object;I)Ljava/lang/Object;..".#....$....r...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..'.(....)...java/lang/Boolean..+...booleanValue...()Z..-....,./...java/lang/Object..1.zp.....java/lang/Throwable..4........java/lang/Integer..7...intValue...()I..9.:..8.;........valueOf...(I)Ljava/lang/Integer;..>.?..8.@.QZ....|.....(Lfuck_the_regulations_v303/aq;Ljava/lang/String;Lfuck_the_regulations_v303/e5;[Lfuck_the_regulations_v303/aq;ILfuck_the_regulations_v303/cW;IS)I...fuck_the_regulations_v303/aa..E....:..X....3.....
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1990
                Entropy (8bit):6.028344410450943
                Encrypted:false
                SSDEEP:48:gGuiOgtuztUfSIDnDZoQ9n1yns5rYKRks7L23qKG8:gGlOWuztUKGoQ91yns5rYKRks7L23qK7
                MD5:19F672458EEFB8555CDBFF60C531EAA5
                SHA1:A5B69EED3CFDFEAD76C6B9FA57C7043C839220F6
                SHA-256:1FE3B6FC927FB604AABF78FA1BE32AD32A49D3B97839FB58C792AFDC0F6195C7
                SHA-512:9BC2F8DF2DC368911C3D5CC8EED5F04803CC611CC9DE1484C67854D2B419C53C296DF34F3940B0580175FD05297616CD6169D53CAC0BCD6F2E2FBEA88DBAD36E
                Malicious:false
                Preview:.......2.s...fuck_the_regulations_v303/er......fuck_the_regulations_v303/e8......er.java...b...I...c...d...J...<init>..#(Lfuck_the_regulations_v303/fV;II)V........fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J............. .YM.....d....F..#(JBLfuck_the_regulations_v303/fV;)V...................!.........#...(ISCIII)I...java/lang/RuntimeException..&.................u..((I[Ljava/lang/Object;)Ljava/lang/Object;..+.,....-...java/lang/Boolean../...booleanValue...()Z..1.2..0.3........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..6.7....8...java/lang/Integer..:...intValue...()I..<.=..;.>...java/lang/Object..@..E.....java/lang/Throwable..C...........[B..G...valueOf...(I)Ljava/lang/Integer;..I.J..;.K........java/lang/Character..N...(C)Ljava/lang/Character;..I.P..O.Q...java/lang/Short..S...(S)Ljava/lang/Short;..I.U..T.V..{....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..Y.Z....[...<clinit>...()V........=.-.t..a...
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2161
                Entropy (8bit):5.394346999338791
                Encrypted:false
                SSDEEP:48:Dzfi9dvuxAbZpoXuARHVvQT0LKmHgr6RJNsUlT6:Dzfi9VuxAbvqbVvQWzA2NsUlT6
                MD5:4A47AE46FBED4128179D2A5FC5B2D6CB
                SHA1:8E2908D0D9848C5BDF76E36969C9432BBAC9F505
                SHA-256:1CF4730B9C613E0BB9A6BDE045EEFB2737AF9963B889A8945FC3ECD4573868D4
                SHA-512:24F84C28516FADC8F9B0058E30DC34888DFA6D2803D7948A35616F7D7C04D7EEDAD4309EB131011B06322AE7A21DD324D5547C82802B11968E5B366594F7A2E3
                Malicious:false
                Preview:.......2.Z...fuck_the_regulations_v303/es......fuck_the_regulations_v303/e6......es.java...c...Lfuck_the_regulations_v303/eO;...d...b...Ljava/util/Map;...e...Lfuck_the_regulations_v303/cO;...<init>..n([BLfuck_the_regulations_v303/eO;Lfuck_the_regulations_v303/eO;Ljava/util/Map;Lfuck_the_regulations_v303/cO;)V...([B)V.............fuck_the_regulations_v303/eO..........................java/util/Map................fuck_the_regulations_v303/cO................(III)V...java/lang/Exception..!.......fuck_the_regulations_v303/tb..$...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..&.'..%.(...java/lang/Object..*...java/lang/Integer..,...valueOf...(I)Ljava/lang/Integer;..../..-.0.......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..3.4..%.5...(II)V.'6....(IIII)V.......u....f.H0...M....(III)I.l:...)....intValue...()I..B.C..-.D...a...(IIIII)V.......g.....%.........(II)I.H...............super$c....?....R...super$a..F.M....U...Code...Exceptions...SourceFile. ................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2014
                Entropy (8bit):6.069740092671528
                Encrypted:false
                SSDEEP:48:FeMEOtp7SvKB3XyejOtHqXf34Hhk+3tXIVLiDIM:FFEOz7cXeSt6+hk+3tULisM
                MD5:41C57284FDC1DEFBAEDC3D35D528BA85
                SHA1:7B1D1539F23F758DEE92AE629F2B3D9C3DDA0DD6
                SHA-256:577E31D4737DE19F55FF4273F1C5962B94DA141734EC3B96606182FE4D3F1C90
                SHA-512:042CF47F3CAF299EFEA0B2B68F2A13A03FAA50EB018888280FB6880ED05707B3C2EC0ECC3F09A0704D06A598902E57BE0A3E7859D2677813C9C90246B5025FBD
                Malicious:false
                Preview:.......2.h...fuck_the_regulations_v303/et......java/io/ObjectOutputStream......et.java...a...J...<init>...(Ljava/io/OutputStream;)V...java/io/IOException................writeClassDescriptor...(Ljava/io/ObjectStreamClass;)V.cQ.....fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.............k.kqW....~...!.........u..((I[Ljava/lang/Object;)Ljava/lang/Object;..".#....$...[Ljava/lang/Object;..&../.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..).*....+...java/lang/Object..-........java/lang/Boolean..0...booleanValue...()Z..2.3..1.4.V~.....java/lang/Throwable..7...valueOf...(Z)Ljava/lang/Boolean;..9.:..1.;..{...*.......D...java/lang/Integer..@...(I)Ljava/lang/Integer;..9.B..A.C....<...[B..F.-5....v..........fuck_the_regulations_v303/a0..K...fuck_the_regulations_v303/fR..M.....O......<clinit>...()V.......3.F..&......y.X>...(J)Ljava/lang/Long;..9.X....Y..K..... ",..-.............._..,(Ljava/io/IOException;)Ljava/
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):197
                Entropy (8bit):5.169148931384853
                Encrypted:false
                SSDEEP:3:DbllKlQ+w4NIDKLW6eWKDTpP6kCK+5tCXRsi5vQuZdGYH7NIDKLW6eWKAJPSQCKt:ClQ+w4W6qtPYXLi546GYHJW6+RPiwl0
                MD5:6679EC6E4A4F793D28B369BD75B17FDC
                SHA1:309B7470BEE5C42ABF56FD0FA40F5B58E9EC10D2
                SHA-256:16EBE87521AA0D6B8AB54618E9C7F96088175678FE935599DB18833E4DC87722
                SHA-512:3F5DCDD2D8D6F61F07B201ECE7C777DE65BDAF9087BD84C563456F937D12A561A57D2C05F5B31A5BD6937BF1EB793652217ABC5C58918057BBF8F7831F3C5DC7
                Malicious:false
                Preview:.......2...........a..:(Lfuck_the_regulations_v303/fv;BII)Ljava/lang/ClassLoader;...SourceFile...eu.java...ZKM12.0.4E...fuck_the_regulations_v303/eu...java/lang/Object..............................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):396
                Entropy (8bit):5.1248976627395315
                Encrypted:false
                SSDEEP:12:HpW3ARuvk+jPW3/MONCNLW5MnW7Mc5bQ8tzJEuZ:H4wAvk+ju3BCNiBJ08tzJEG
                MD5:172B74C661CA73E30B5C5B1FDB604F58
                SHA1:C199F727D93D00221E04CC8CC492C9F537916866
                SHA-256:15BEB74201D2354010A51787EC8429E18FF1CA32925EBB4DFD329CE6EE977A27
                SHA-512:9846EE07C6C836D0E57A7FE704B7DD1691E60D89A42207FB8E73E5EA877C721BDD40CF6BA2BE22DD11871A63F0854CFED5D317BB78B05FF96F3FBC3F3D68C2C9
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/ev......java/lang/Object......ev.java...a...Lfuck_the_regulations_v303/ev;...c...I...b...Ljava/lang/String;...<init>..4(Lfuck_the_regulations_v303/ev;ILjava/lang/String;)V...()V.................................java/lang/String................Code...SourceFile.0...............................................&........*...*+......*....*-.....................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):4575
                Entropy (8bit):6.453931332642902
                Encrypted:false
                SSDEEP:96:PYiSzu28oT9ifyy71YuxUcJm5CNFI4nLYrv58V7:PYiSzuHoT9ia61YuxU9CNFI4neQ7
                MD5:452AE1F949A80B219FA451A7390CED89
                SHA1:61670824952F4A1ED5450C207D6BB1B0773EA041
                SHA-256:DC28E7887776D8DB46264FED8495DA5A49D2B71A7C8B0535F70167C5221E3C6C
                SHA-512:CBB62A75199F2CF08EF9A59CE23A31B9FBB300ACE59E949DAAC1EC40E16975B5887F9672000F65EA88ACC02BD7BA757C8B51DA4E64D58E4C857A5879BDF375A2
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/ew......java/lang/Object......java/io/Serializable......ew.java...d...Ljava/lang/String;...b...[Ljava/lang/String;...c...[B...a...Lfuck_the_regulations_v303/ba;...e...J...f...<init>..4(Ljava/lang/Class;[BLfuck_the_regulations_v303/ba;)V...java/lang/RuntimeException...........fuck_the_regulations_v303/tb......u..((I[Ljava/lang/Object;)Ljava/lang/Object;................()V......... ........."...fuck_the_regulations_v303/ba..$.........&.*......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..).*....+.-5.....java/lang/String............0....D...[Ljava/lang/Object;..3.........5...fuck_the_regulations_v303/a0..7...fuck_the_regulations_v303/fR..9.Mv.@...java/lang/Boolean..<...booleanValue...()Z..>.?..=.@.z......java/lang/Throwable..C........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..F.G....H.F=...&.....((ILjava/lang/String;SI)Ljava/lang/Class;.. java/lang/ClassNotFoundException..M..'java/security/PrivilegedActionException..O........Q...(
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):9226
                Entropy (8bit):6.661680136626459
                Encrypted:false
                SSDEEP:192:0Ay7uxtq8JB2yY03yBcqKbjZJRYeGGNcElJcVhPKA1lc5BsUrUa1/7:vF3FvZDYiOEXcVlaf1T
                MD5:9E1B18B34D7BC125FB19734D4F06C58C
                SHA1:87A28B69047D4582DA883CC96DAC27292F90C067
                SHA-256:4003C402A4FD71087A06EA2B9DC8BA35FB5A28E905808B9DB7EF0AB804B314D2
                SHA-512:3AB9181EED0B8336AB58570A6B4B79DB52199FDE3866C29A811A9554C0FBD413B70216E99A47E90BD3FB5BAEE261DC7E8D5D1560E853916A497AC048C8A61CF0
                Malicious:false
                Preview:.......2. ...fuck_the_regulations_v303/ex......java/lang/Object......ex.java...e...[Lfuck_the_regulations_v303/bK;...f...a...I...d...Z...c...b...[Ljava/lang/String;...g...J...h...i...j...Ljava/util/Map;...<init>...(II)V...()V.............fuck_the_regulations_v303/bK.........................!(I)Lfuck_the_regulations_v303/bK;..+.X...fuck_the_regulations_v303/tb..#...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..%.&..$.'...[Ljava/lang/Object;..).."(ILfuck_the_regulations_v303/bK;)V....U...java/lang/Integer..-...valueOf...(I)Ljava/lang/Integer;../.0....1.R..Z..((Ljava/lang/Object;ILjava/lang/Object;)V....4..$.5...()I...intValue..8.7....9..#(IIB)Lfuck_the_regulations_v303/bK;..#java/lang/IndexOutOfBoundsException..<....W...Q...(I)Ljava/lang/Object;..?.@..$.A...java/lang/Long..C...longValue...()J..E.F..D.G...M4SZU...(J)Ljava/lang/Long;../.K..D.L....L...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..O.P..$.Q........k..T.P..$.U...java/lang/Throwable..W....Y..#(CII)Lfuck_the_regulations_v303/bK;
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2412
                Entropy (8bit):5.928104657812196
                Encrypted:false
                SSDEEP:48:tV2bEuGCuzA9lQ9iPAFy/DEb8ylJ1QyQUa77:tV2QuGCuzYu9rFSEbTl74
                MD5:8B0E383AB7E4F574872701177780A525
                SHA1:684A08E93D433D52F25E9C27A3275C077A8E0921
                SHA-256:470A952F15373512C99F8D8852CEF5C9958A5C544FB43BD0AC4DAEBB4F1B85D8
                SHA-512:4B9DB03C6E3817CBB13605FD9520B0EE837144ED5891C7B579FAC54C8BDA6D4A0EBCF753BFB517A6741BF42631F3CF8533E69C4C0426F20C75C248BD69374CB2
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/ey......fuck_the_regulations_v303/e8......ey.java...b...Lfuck_the_regulations_v303/a_;...f...J...<init>..!(Lfuck_the_regulations_v303/fV;)V...&...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.............EP...d...i#.e$...#(JBLfuck_the_regulations_v303/fV;)V..............[...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..!."....#...fuck_the_regulations_v303/a_..%.........'...a...(JC)[B...R...~Y...java/lang/Object..-...java/lang/Integer../...valueOf...(I)Ljava/lang/Integer;..1.2..0.3...java/lang/Short..5...(S)Ljava/lang/Short;..1.7..6.8.P>.#...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..;.<....=....(...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..@.A....B.0..%...[B..E...(ISI)V...........z.*...Y...u..L."....M...intValue...()I..O.P..0.Q.......'...(ISCIII)I...java/lang/Character..V...(C)Ljava/lang/Character;..1.X..W.Y........(IIIZ)I...java/lang/Boolean..]...(Z)Ljava/la
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1049
                Entropy (8bit):5.751428779064775
                Encrypted:false
                SSDEEP:24:jOoju9EQYNZ1FKGq4vxuiubBCIxl6b6nbQzpMRz:jOoi9EJNZ1FKGdx6CLWn3Rz
                MD5:8DF4F4783200D8E23C5E19958D96FF4A
                SHA1:B2920E20E48370D2AB5493E79E4AAA308509288C
                SHA-256:F87E4442B6CAF8DDC94F1ED38443C63148FC63711FDD941B799D530DA7A8D8F7
                SHA-512:4CE7532205863A12A47EF2693EB57BB9614A3B7A66DAFCD8931D77D6F2855C7914218954926413F4316E94C8E81355C5735C896B7250F49F6EED77C9CDBEF595
                Malicious:false
                Preview:.......2.:...fuck_the_regulations_v303/ez......fuck_the_regulations_v303/eQ......ez.java...a...Lfuck_the_regulations_v303/b8;...<init>..!(Lfuck_the_regulations_v303/b8;)V...()V.............fuck_the_regulations_v303/b8...............!(Lfuck_the_regulations_v303/cW;)V...fuck_the_regulations_v303/dM...........fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............java/lang/Object.....8.Q...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;......... ..B(ISLfuck_the_regulations_v303/eO;Lfuck_the_regulations_v303/aq;I)I...Rcf....java/lang/Short..%...valueOf...(S)Ljava/lang/Short;..'.(..&.)...java/lang/Long..+...(J)Ljava/lang/Long;..'.-..,..........java/lang/Integer..1...intValue...()I..3.4..2.5...Code...Exceptions...SourceFile. ...........................7............*...*+....................7...$........+*.........Z_._S.._..!W......8............."...7...........s... y...0y. }.....0y.0}.7...\..#.\..}7.\.0y.0}.6.XX*.....-..*.........Z_._SZ_._S
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):19623
                Entropy (8bit):6.513403729842065
                Encrypted:false
                SSDEEP:384:CLDzPtuVu9KzItfs1C+dSsqALznW0dK4YAjTup8NET3N6vwuI2iPZPSS8L66:CfzPtHZ2dSsqeznW0dK4YAjip8NO3Qvd
                MD5:8596C92BDA785F3216585EE0A8BE3694
                SHA1:EE6189FEB24C34B76E12A6B699FA027730A33EE1
                SHA-256:ADD3BCB63802B5F8A5D96114FFE8FAC6956BA5E137C743EC8FBB8CD0BAD76279
                SHA-512:1D2F87D36983CD9B5C0C397C721C021B23F609AD949921A1C8AB6B19658D4D7DD117298A8A669577B7D9A33E041AE95D34A2EB532DE7EAA3294B26D95A92A443
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/e_......java/lang/Object......e_.java...i...I...v...t...Lfuck_the_regulations_v303/eO;...u...n...e...l...[I...a...Ljava/util/ArrayList;...o...c...q...Ljava/lang/String;...r...[Ljava/lang/String;...b...m....-...h........k..../...d....0...p....1...s....2...j....3...g....4...f...w...J...x...y...z...Ljava/util/Map;...<init>...(Ljava/io/DataInputStream;JB)V...java/io/IOException..2.8C....fuck_the_regulations_v303/tb..5...Q...(I)Ljava/lang/Object;..7.8..6.9...java/lang/Long..;...longValue...()J..=.>..<.?...f..HA...()V..0.C....D...java/lang/Integer..F...valueOf...(I)Ljava/lang/Integer;..H.I..G.J...java/lang/Byte..L...(B)Ljava/lang/Byte;..H.N..M.O.......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..R.S..6.T..*(ZJBLjava/lang/String;Ljava/lang/String;)V...4m3.a`...7.h.....mE..S.....P...intValue...()I..^._..G.`.........b.........d..n...((I[Ljava/lang/Object;)Ljava/lang/Object;....g..6.h...fuck_the_regulations_v303/eO..j.........l....
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):8511
                Entropy (8bit):6.3480535817508645
                Encrypted:false
                SSDEEP:192:tCIsQSP+Tt5t7nXuiPF9h9P7Zih2JZnl6zquyv++s:1SPqD5nZ1gyv+F
                MD5:E562D61A175F64220A81443DE822CD62
                SHA1:FEEB8EAEC0B862B699F94AC975D6D6D00D1151F0
                SHA-256:AC28B4021004BAC754A666C7C3A8D3378DE96D22CE5607F97C5C4E71B4C6D5D3
                SHA-512:7ACEBCC3C2C51EE3CBC0E074A569A611BBCA80F0BA1FDDB002163613F2465A38BCB44B0E690F1C39F64E0917FE3B09B2E3705E94CD6AE008B265DD81A7A6DBFA
                Malicious:false
                Preview:.......3.....fuck_the_regulations_v303/ek$dF......java/lang/Object......h...[Ljava/lang/Object;...D...Libp/vmu/s;...v...(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;ILjava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/Object;...java/lang/Exception......java/lang/Class......forName..%(Ljava/lang/String;)Ljava/lang/Class;.............getClassLoader...()Ljava/lang/ClassLoader;.............java/lang/invoke/MethodType......fromMethodDescriptorString..H(Ljava/lang/String;Ljava/lang/ClassLoader;)Ljava/lang/invoke/MethodType;............%java/lang/invoke/MethodHandles$Lookup......java/lang/String......java/lang/invoke/MethodHandle..!...java/lang/ClassLoader..#...findStatic..a(Ljava/lang/Class;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/MethodHandle;..%.&....'...findVirtual..).&....*...java/lang/BootstrapMethodError..,...<init>...()V..../..-.0...asType..>(Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/MethodHandle;..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):234
                Entropy (8bit):5.071621358953334
                Encrypted:false
                SSDEEP:6:FSgKW6q1fTk4kSLW6q1QpW6qASRPO6GrlBW15:FSgKW9k4kSLWGWcSRmnlBW15
                MD5:8F9B34A80ED3625A6A34477C44FF7687
                SHA1:5E90994392305B5379295C608FEBA12D455F7047
                SHA-256:B07BD74D2779CE6ECB1DEBDA21AE14BB903B84F9052E872A6812602D1CF7A090
                SHA-512:E5CD4CC9621AD27C7958772CB0D69E68FD5953734576CCCC185D88DDAE57E57EDE8ABFA094CFFBE199CDC7EC5889EE4AFA67DB3BE17AF38AA1AC17B96E9A0F3E
                Malicious:false
                Preview:.......2...........a..!(Lfuck_the_regulations_v303/f0;)V...b...()[I...(J)J...(J)V..!(Lfuck_the_regulations_v303/f0;)Z...fuck_the_regulations_v303/f0...java/lang/Object...ZKM12.0.4E......................................................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):5692
                Entropy (8bit):6.0602864340783595
                Encrypted:false
                SSDEEP:96:IADW0a/xPpIe8ZzIMyuAfCtRa9u3ePGKm1ftpqhrF0mKGd6ZnRtW6Za:IADra/xPmyMKfuRaENfaHd65RtW6Y
                MD5:4A397068E481FFF880B1272B5261E23B
                SHA1:9B27C08CFCD23145FD21B921C877C1E969FD81C7
                SHA-256:69A37CAEEAC44FE639EFA5DC306939D7D2E3148D92B5EBC4685A0AB14106B4B2
                SHA-512:670E36AE2CF208790699796F5E6E88307D27DEE16F5D55A060D5C25EF3946E3443D0CE3CCF71FA84EBEB1586C0503A95EC366DF752551FD00C220D85940EC3F6
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/f1......fuck_the_regulations_v303/eA......f1.java...d...I........b...c...f...[Ljava/lang/String;...g...<init>...(III)V...(I)V.................................(Ljava/io/DataInputStream;I)V...java/io/IOException....nJ.....fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/Integer..!...intValue...()I..#.$..".%...hashCode...z...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..).*....+....w...equals...(Ljava/lang/Object;)Z...java/lang/RuntimeException..0........u..((I[Ljava/lang/Object;)Ljava/lang/Object;..3.4....5...java/lang/Boolean..7...booleanValue...()Z..9.:..8.;...java/lang/Object..=."......java/lang/Throwable..@...a..N(Lfuck_the_regulations_v303/eO;Lfuck_the_regulations_v303/eO;Ljava/util/Map;)I...valueOf...(I)Ljava/lang/Integer;..D.E..".F.w....r.........(Ljava/io/DataOutputStream;)V..q....'.8...(CLjava/io/PrintWriter;SI)V.|.....|..l.........|....,.....:(Ljava/lang/RuntimeExcept
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):4299
                Entropy (8bit):6.689516687501405
                Encrypted:false
                SSDEEP:96:kbhKnDVkjuoJAqvSY2rJI+yVJClTlt1XXoj2UKS3tVhKkz3X:kbhKnDVkjXAqvSVN+DCZlzYjUg7tzn
                MD5:12113E9BC7AFF3551DFB81BBE5AA7D53
                SHA1:F55025CA518C5B33E15F0FFF52563991C6773D89
                SHA-256:711F6090355129A8F58760933EBE210B6A0BE1A4CE86E2DAC910D76F9EAE58F0
                SHA-512:563B6E212F2AD229D601DC777ADDAF12BF5AB53F58AD57555E53B1E0BA6DF0297823CAD410AD403251844CDB66B8F048B6217176BF71CE7F3BA533ED0BC58B14
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/f2......fuck_the_regulations_v303/fn......f2.java...a...Ljava/lang/String;...f...J...g...[Ljava/lang/String;...h...i...Ljava/util/Map;...<init>..;(Lfuck_the_regulations_v303/eO;ILjava/io/DataInputStream;)V...java/io/IOException...............$(Lfuck_the_regulations_v303/eO;ISI)V..7.D...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.... ....!.....r*....java/lang/Object..%...valueOf...(J)Ljava/lang/Long;..'.(....)...java/lang/Integer..+...(I)Ljava/lang/Integer;..'.-..,...z......u..((I[Ljava/lang/Object;)Ljava/lang/Object;..1.2....3...java/lang/String..5..5(Lfuck_the_regulations_v303/eO;Ljava/lang/String;[B)V....7....8..P(ILfuck_the_regulations_v303/eO;BILjava/util/Map;)Lfuck_the_regulations_v303/fn;...n..G...java/lang/Short..=...(S)Ljava/lang/Short;..'.?..>.@........k..C.2....D...<clinit>...()V......\..$....N..w..@...K.....fuck_the_regulations_v303/f0..N....F[^.h........M..:(Ljava/lang
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):10875
                Entropy (8bit):6.679922280463646
                Encrypted:false
                SSDEEP:192:J2EzIIEWRqpJ41WQBIdkLnwZaY18SEjMr8SHT5NGZsPp4:zbQ41WpdkLc18SEQoSHd4op4
                MD5:8C2CC7B85EA660A69E54664E183330EC
                SHA1:2C5B8F6E8C9418BC7D41CC567DEC738421EB55F0
                SHA-256:F0EA36AE2A4447F362BB59E2020F1FAF0DCAF7C40C1D8D4B2999A39CE7AAC592
                SHA-512:E1244756A2CCB186C206A320844048B54494ABA060D38A9A4E7DE54DF5F33643879E07C12D8F87CDECA995A50455F2829CFC4FC220864E7DE2A573E6CDEFA8DE
                Malicious:false
                Preview:.......3.....fuck_the_regulations_v303/f3......java/lang/Object......f3.java...a...[C...b...J...c...[Ljava/lang/String;...d...e...Ljava/util/Map;...<init>...()V............%(Ljava/io/File;SSI)Ljava/lang/String;...java/lang/Throwable......java/lang/Exception...................oG....X.p...s(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/CallSite;............. ...u...(IJ)Ljava/lang/String;..".#....$...Nh..J(Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;..&.'....(...)...1bkltba...()I..+.,....-...java/lang/StringBuilder../..0.....19na1rn..?(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/StringBuilder;..2.3....4.T.z.a.....-1ushu20..&(Ljava/lang/Object;)Ljava/lang/String;..8.9....:....X...<.Z...y\.c..5.....}.8.G.d....16ndvi0..'(Ljava/lang/Object;Ljava/lang/Object;)Z..D.E....F...java/io/File..H...java/lang/String..J..,(Ljava/lang/Throwable;)Ljava/lang/Throwable;....L....M...142q1ru...(I)V..O.P....Q.R!...
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):3215
                Entropy (8bit):5.926445335747701
                Encrypted:false
                SSDEEP:96:jB0yEed0PciIiNxDKQ8SjtflAhUChZBR03EP:jBPyPfIiNxOlSjtIUClIEP
                MD5:209D71E278409329EDEA2CE21EA3CA0E
                SHA1:7527261D3BE03682D943A16E6BCBF43F3E4D7F36
                SHA-256:81DA1A2EEB49788E8E3B978B32EFA063C98B5C461A954AEDEB79C3F39D4DD6A6
                SHA-512:DC354668A3EB94A3147CEC9747D384144372610D92B954C53CDECDC901D4B3C9F04F9A2309EF12BB449424A3AA650092AE6160D438E52717F2D48D317D6DF13F
                Malicious:false
                Preview:.......2.z...fuck_the_regulations_v303/f4......fuck_the_regulations_v303/eA......f4.java...b...I........c...d...Ljava/lang/String;...<init>...(II)V...(I)V.......................(Ljava/io/DataInputStream;I)V...java/io/IOException....nJ.....fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/Integer......intValue...()I.... ....!...hashCode....u...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..%.&....'...equals...(Ljava/lang/Object;)Z...java/lang/RuntimeException..+...java/lang/Object..-..A.....u..((I[Ljava/lang/Object;)Ljava/lang/Object;..0.1....2...java/lang/Throwable..4...a..X(Lfuck_the_regulations_v303/eO;Ljava/lang/String;Ljava/lang/String;Ljava/util/HashMap;)V.)Q.\...java/lang/Boolean..9...booleanValue...()Z..;.<..:.=...valueOf...(I)Ljava/lang/Integer;..?.@....A....1.on......3...g..((Ljava/lang/Object;ILjava/lang/Object;)V..F.G....H......g.....C(Lfuck_the_regulations_v303/eO;Ljava/util/Map;Ljava/util/HashMap;)V........
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):6583
                Entropy (8bit):6.0770985531911785
                Encrypted:false
                SSDEEP:192:AczraEKigxUfVQVfAlMe9tOnPfwnZWY9LIz6D:bO/stZWY90o
                MD5:E0DEF7D9B6E1E9203DB92E4D16AC3121
                SHA1:191ADF8D47CCB7E949E0EA02F2CAD0EAF3431C6F
                SHA-256:7F842A95FFE48758129A4164B6FD5C1D24B029B540699E56E7076A4A35F1FF79
                SHA-512:7333DCBC1EBC7CAA0FF770EA29C938BD32DA835BA6A6B95C7A9744AB34B74178BF84BB2955E9EF2B2E3346650DFDBCD877E0AD04D75F65314A62478FDCB295EE
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/f5......fuck_the_regulations_v303/eA......f5.java...c...I........d...b...f...[Ljava/lang/String;...g...<init>...(III)V...(I)V.................................(Ljava/io/DataInputStream;I)V...java/io/IOException....nJ.....fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/Integer..!...intValue...()I..#.$..".%...hashCode.HC....V..'(Ljava/lang/Object;I)Ljava/lang/Object;..).*....+.V.....equals...(Ljava/lang/Object;)Z...java/lang/RuntimeException..0...java/lang/Object..2....;...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..5.6....7...java/lang/Throwable..9...a..X(Lfuck_the_regulations_v303/eO;Ljava/lang/String;Ljava/lang/String;Ljava/util/HashMap;)V.)Q.\...java/lang/Boolean..>...booleanValue...()Z..@.A..?.B...valueOf...(I)Ljava/lang/Integer;..D.E..".F....1.on......3..((Ljava/lang/Object;ILjava/lang/Object;)V....K....L......g.....C(Lfuck_the_regulations_v303/eO;Ljava/util/Map;Ljava/ut
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2270
                Entropy (8bit):5.878934430005742
                Encrypted:false
                SSDEEP:48:H3cBzYFd0nt1oUxIMObupGPicxbw6zVN7VOblh:H3eed0njxXO6pGFxbwK7VObn
                MD5:D501D357F7497E4C9C321BD8E82E286F
                SHA1:1DE7E325E32901F5E3C32014ED3CFB061FB1B0E9
                SHA-256:414A327D36BB94700F6A3E003B5813998A6206AB5C3C8F58F469425B1B591FA7
                SHA-512:B9FEF5E8EFDD9BDBB404CD761F5936A7A16C3B4DEFC848C4B9C7DBC7DE25E724979DFDBE387184CF1024DB6D9EA54E48F5441996CAA884056F9E67E0BCE750E4
                Malicious:false
                Preview:.......2.n...fuck_the_regulations_v303/f6......fuck_the_regulations_v303/eA......f6.java...b...I........c...d...Ljava/lang/String;...<init>...(II)V...(I)V.......................(Ljava/io/DataInputStream;I)V...java/io/IOException....nJ.....fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/Integer......intValue...()I.... ....!...hashCode.d..q...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..%.&....'...equals...(Ljava/lang/Object;)Z...java/lang/RuntimeException..+........u..((I[Ljava/lang/Object;)Ljava/lang/Object;..../....0...java/lang/Boolean..2...booleanValue...()Z..4.5..3.6...java/lang/Object..8....?...java/lang/Throwable..;...a..N(Lfuck_the_regulations_v303/eO;Lfuck_the_regulations_v303/eO;Ljava/util/Map;)I...valueOf...(I)Ljava/lang/Integer;..?.@....A....1..V.....(Ljava/io/DataOutputStream;)V..q....'.8...(CLjava/io/PrintWriter;SI)V./..T...Q...(I)Ljava/lang/Object;..J.K....L......,.....:(Ljava/lang/RuntimeException;)Lj
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):4711
                Entropy (8bit):6.701492444224206
                Encrypted:false
                SSDEEP:96:A6UEnRI4/ki84pOSVdFK8CLjt8faFohhXTELMl3VFiphl+r:A6UEnRD/krIOSLwFLKfaFojXBXFVr
                MD5:F3F977848B7FB0E77D6A567F72A442B8
                SHA1:6A8AE0AFF4365A7A967B1B1E9CA4FDE467AA7836
                SHA-256:D040B1EDBF1E40632E8DA8CBBB279C8EB1B7B1CF8D38263E92BDAF18E3C0BD24
                SHA-512:F1553DEC8EECB545E576261DE1BFAAAF7B52DA8AA1D886285417EE018EC1CE5BD8D60A4AA276DB0AEBAF965E6419CE53C7CD32A794A3B70787AB6783874891AE
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/f7......fuck_the_regulations_v303/fn......f7.java...a...Ljava/lang/String;...f...J...g...[Ljava/lang/String;...h...i...Ljava/util/Map;...<init>..;(Lfuck_the_regulations_v303/eO;ILjava/io/DataInputStream;)V...java/io/IOException...............%(ILfuck_the_regulations_v303/eO;IBI)V.N@.A...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.... ....!...d.<.....e.......java/lang/Object..'...valueOf...(J)Ljava/lang/Long;..).*....+...java/lang/Integer..-...(I)Ljava/lang/Integer;..)./....0....F...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..3.4....5...java/lang/String..7..3(Lfuck_the_regulations_v303/eO;Ljava/lang/String;)V....9....:...java/lang/Character..<...(C)Ljava/lang/Character;..).>..=.?.X..C...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..B.C....D...(IBI)I...f......java/lang/Byte..I...(B)Ljava/lang/Byte;..).K..J.L....H...[B..O...Y...intValue...()I..R.S....T..P(ILfuck_
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2924
                Entropy (8bit):6.436809500373253
                Encrypted:false
                SSDEEP:48:0tJSGBEsDN2jV7oktMo34Y+ILNJ9Wv4M3uRttHQNTq4MAwozt7v:0nOsDNq5So34IAv4M3Mwtq4bvVv
                MD5:D940AE606F4FF91AA9037742F92D5BEC
                SHA1:628736EDE28D4D08DE731DDA29559A79B985EC07
                SHA-256:AA41170EFC9EB1D2CE9CC98B18F20217BECBF44F3092CD81CC3A38A285A5FCCC
                SHA-512:117F7107BAEB26D43B6D7010E5AC00E8BFFA953C8B716737B87E39947125737B55E762ED1BF7725D5F70E4D27F27E0FE3EB41EC513EC30B07E1FC34E191F0991
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/f8......java/lang/Object......f8.java...a...Lfuck_the_regulations_v303/q;...b...I...c...J...d...Ljava/lang/String;...<init>..!(Lfuck_the_regulations_v303/dn;)V...()V.................fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;.............fuck_the_regulations_v303/q...............}.....java/lang/Integer......intValue...()I..!.".. .#.........%...()Lfuck_the_regulations_v303/q;..O....(ICI)Ljava/lang/String;...java/lang/RuntimeException..*.|.....Q...(I)Ljava/lang/Object;..-....../...java/lang/Long..1...longValue...()J..3.4..2.5.6......u..((I[Ljava/lang/Object;)Ljava/lang/Object;..8.9....:...[Ljava/lang/Object;..<.....GV....java/lang/Throwable..@.......java/lang/String..C.....@3.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..G.H....I...valueOf...(I)Ljava/lang/Integer;..K.L.. .M....W..=(Lfuck_the_regulations_v303/f8;)Lfuck_the_regulations_v303/q;...<clinit>..........l.a<...O.~.l....(J)Ljava/l
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):4912
                Entropy (8bit):6.726360952711662
                Encrypted:false
                SSDEEP:96:94A0AKzqiDH18yB1g/JzhPNWfxcr1vUg9/UIR0SEN/MSVpXcit:94A0AuqiDH18n/JdPIJcr1b/pR0tZ73t
                MD5:F41DBC3839D4B0AD58DBD90C95BB95CE
                SHA1:56F50B85C40E0B33CCCB3AA277B277046BC6683C
                SHA-256:4A6DBB785ABDAACBEC1EF1B0885D35D3DB0B80DD608A03FFE9BE66132AEA1BB5
                SHA-512:1C618C7D79AC2FC9750656AF60DB1E39CD7A6ACD8F01D65CFA97DA14896DD0E255EFA76F0555F2E1BE4F8565478BDB70B50A8B0034588FCE3BB0A84BE03CDC77
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/f9......fuck_the_regulations_v303/fT......f9.java...g...Ljava/lang/String;...i...J...m...[Ljava/lang/String;...n...o...Ljava/util/Map;...<init>..$(CILfuck_the_regulations_v303/eO;S)V..j....fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.............v.:.....java/lang/Object.. ...valueOf...(J)Ljava/lang/Long;..".#....$...java/lang/Integer..&...(I)Ljava/lang/Integer;..".(..'.).cD....u..((I[Ljava/lang/Object;)Ljava/lang/Object;..,.-........java/lang/String..0..5(Lfuck_the_regulations_v303/eO;Ljava/lang/String;[B)V....2....3.......V..'(Ljava/lang/Object;I)Ljava/lang/Object;..6.7....8...[B..:.......;(Lfuck_the_regulations_v303/eO;ILjava/io/DataInputStream;)V...java/io/IOException..>....=....@..&(ILfuck_the_regulations_v303/eO;[BIS)V.E.Pr..yh...a..J(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/String;.T....5(Ljava/lang/String;Ljava/util/Map;)Ljava/lang/String;......B(C
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1337
                Entropy (8bit):5.766026010852352
                Encrypted:false
                SSDEEP:24:SlyLctBm7hPfuYQs4/1Cy7dPcxxsQ6rsC/d+F2sr4bSn:pwtB8df1QtCy7oxs7sCvbSn
                MD5:B20ACAF0054B5ECAE4AEE5482F845E1E
                SHA1:AD705EDADB1FAF9D0867F0CFA510A196B322D92B
                SHA-256:9F7A7D77F21AC1024D3C961DD7A38D60312FC0119F51177795F45AEAE416D9DB
                SHA-512:E84816B538438C075212A3ACB3DC9811A3AE80733DD158D10096210C37DAD376F5E1B659AFA75255C196009024D5B0C6E2AFAC98C116543329C56F1282265C6B
                Malicious:false
                Preview:.......2.L...fuck_the_regulations_v303/fa......fuck_the_regulations_v303/fX......fa.java...d...I........h...Ljava/lang/String;...<init>...(III)V.............(Ljava/io/DataInputStream;I)V...java/io/IOException................a...()I...(ICI)Ljava/lang/String;..!.j...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/String.....#(Lfuck_the_regulations_v303/eO;II)I...java/lang/Object..!...java/lang/Integer..#...valueOf...(I)Ljava/lang/Integer;..%.&..$.'..^.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..*.+....,...intValue.......$./...<clinit>...()V...........3...toCharArray...()[C..5.6....7...fuck_the_regulations_v303/co$eN..9...X..)(Ljava/lang/Object;SIS)Ljava/lang/String;..;.<..:.=.........?..(.....[C..B...([C)V....D....E........ConstantValue...Code...Exceptions...SourceFile. .................H.........................I............*....................I............*+..........J.................I............................I.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1336
                Entropy (8bit):5.793597521514132
                Encrypted:false
                SSDEEP:24:34LWGBmOz0hPfuYQs3/j67Iv9I2roQY6rsFILDd+by4bgk/R:34LpBZz0df1Qu67U62rjDsF9bn
                MD5:D1D7F64A4B0257182DDEF73A123EC7EE
                SHA1:60059CEBF751EBA03309A39DD9C94B8AA0EE407B
                SHA-256:FAC47B70119475CE3EB73E64E91BCF579A0A1894FA927247CAECFD9B87B2C2D6
                SHA-512:C2A968F515435AF41D46F6BC53A07B7D662F147D64230743B6EB7932B9508D97F026466B8EE5D64678A93CF41D3E3D71DA32482F0A99937DCAF4082B829864C6
                Malicious:false
                Preview:.......2.K...fuck_the_regulations_v303/fb......fuck_the_regulations_v303/fX......fb.java...d...I........h...Ljava/lang/String;...<init>...(III)V.............(Ljava/io/DataInputStream;I)V...java/io/IOException................a...()I...(ICI)Ljava/lang/String;....g...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/String.....#(Lfuck_the_regulations_v303/eO;II)I...java/lang/Object..!...java/lang/Integer..#...valueOf...(I)Ljava/lang/Integer;..%.&..$.'.f.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..*.+....,...intValue.......$./...<clinit>...()V............3...toCharArray...()[C..5.6....7...fuck_the_regulations_v303/ek$dF..9..)(Ljava/lang/Object;SSZ)Ljava/lang/String;....;..:.<.........>..(.....[C..A...([C)V....C....D........ConstantValue...Code...Exceptions...SourceFile. .................G.........................H............*....................H............*+..........I.................H............................H..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):18648
                Entropy (8bit):6.560809711636187
                Encrypted:false
                SSDEEP:192:vAbpm0ji+Nk4DTQHzCkiXfHXqB+uG2xb+GbLG63q2FwYQjIWctChNR1pZ4W9ejsZ:bgXM6G/G6381cHWTyLS5/ZV3+a
                MD5:D49AAB993ADEFAB5086D0C98ED245668
                SHA1:B462AF238DB74075C87B9628BBB691C85A0B6928
                SHA-256:3E1640B2AF1011F0F32304D53F4D72F8288A0E52AF9BCE65413940FD123A3387
                SHA-512:CAB6A672D6C0CF10D05BAAF0CDDC78625D4AD14F7C19B005BEEDAE8806F280C5C166F226215948B95ADBBB42487B2E888759DB378B4D36EFE430A415A0162A97
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/fc......java/lang/Object......fuck_the_regulations_v303/bV......fc.java...e...[Ljava/lang/String;...c...Ljava/io/PrintStream;...W...J...db...eb...fb...Ljava/util/Map;...<init>...(Ljava/io/PrintStream;)V...()V.............java/io/PrintStream................a..8(Lfuck_the_regulations_v303/eM;JILjava/io/PrintStream;)V....\...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.. .!...."...java/lang/Long..$...longValue...()J..&.'..%.(...<B....;.i...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..-....../...java/lang/Character..1...valueOf...(C)Ljava/lang/Character;..3.4..2.5...(J)Ljava/lang/Long;..3.7..%.8.TW.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..;.<....=..#(JLfuck_the_regulations_v303/eM;C)V...fuck_the_regulations_v303/c6..@...\...!.......Y./...W...*......@3.....java/lang/Integer..J...(I)Ljava/lang/Integer;..3.L..K.M........+...u..Q......R...java/lang/Throwable..T.............java/lang/Boolean..X...booleanValue.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):9432
                Entropy (8bit):6.481457291655212
                Encrypted:false
                SSDEEP:192:1xTA8ZBekjJfuTozfpgcastQyJyQQylIKyyTtKMBzSKR4WZjJNrLF1woG1lbZBvR:9DvastQyvQytyyTgMBzRR4WZjJ1fykU
                MD5:07F7755867D0358FB37254F219E66B73
                SHA1:2819C13B14E55955F1371CE5C26CAE1893480012
                SHA-256:57D81D6411CB1234F1E34187B5ECDA41CED5935B2D91762E9E0D89F7C922BE53
                SHA-512:03510FBCFBCE70F6A57EA40B1A6C53F6989C38764C7A5E78E9537809F50AAB5E51ED4237974B8D47460AD801139044E01C5BF02DCA9DBC195DDB15DD3FCF27B4
                Malicious:false
                Preview:.......2./...fuck_the_regulations_v303/fd......fuck_the_regulations_v303/fn......fd.java...a...Ljava/lang/String;...f...J...g...[Ljava/lang/String;...h...i...Ljava/util/Map;...<init>..;(Lfuck_the_regulations_v303/eO;ILjava/io/DataInputStream;)V...java/io/IOException...............&(ISLfuck_the_regulations_v303/eO;I[B)V.I.....fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.... ....!.8mL@.=.....java/lang/Object..%...valueOf...(J)Ljava/lang/Long;..'.(....)...java/lang/Integer..+...(I)Ljava/lang/Integer;..'.-..,...@.....u..((I[Ljava/lang/Object;)Ljava/lang/Object;..1.2....3...java/lang/String..5..5(Lfuck_the_regulations_v303/eO;Ljava/lang/String;[B)V....7....8..$(ILfuck_the_regulations_v303/eO;IC)V...\{......=V..zF...java/lang/Byte..?...(B)Ljava/lang/Byte;..'.A..@.B..x....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..E.F....G...[B..I........(ISI)I.../~..wS...Y...intValue...()I..P.Q..,.R...b...(ICIC)I...[.t..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2247
                Entropy (8bit):5.854712148885694
                Encrypted:false
                SSDEEP:24:ycM3cBSsp2eZTf4ZllY75U31HUuiuIt0NbBA6AX3o9SQPKE7mwcHIypQXJg+KhIk:JMMBz5tFa1HUxImX3oQsLtRgIObND
                MD5:484DA539B66F6A951D7485A52F0A207E
                SHA1:CB4A28336E36B6064ECA60821574A0ABFB088B0D
                SHA-256:61A9E3F9537B36065DF0FCB714A45B05253265AF489AB57BC27B306485FE54A8
                SHA-512:38FD16395230587AC12DBB721C9DF68A8BCB59DA22396600D1A9575C710AFB9533311D1FBC4C034B8E994BE5964D6EE3F49E939DB00D53953E1AF4C51988CD23
                Malicious:false
                Preview:.......2.l...fuck_the_regulations_v303/fe......fuck_the_regulations_v303/eA......fe.java...b...I........c...d...Ljava/lang/String;...<init>...(II)V...(I)V.......................(Ljava/io/DataInputStream;I)V...java/io/IOException....l..9...fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/Integer......intValue...()I.... ....!...hashCode....m...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..%.&....'...equals...(Ljava/lang/Object;)Z...java/lang/RuntimeException..+.)Q.\...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..../....0...java/lang/Boolean..2...booleanValue...()Z..4.5..3.6...java/lang/Object..8..:.....java/lang/Throwable..;...a..N(Lfuck_the_regulations_v303/eO;Lfuck_the_regulations_v303/eO;Ljava/util/Map;)I...valueOf...(I)Ljava/lang/Integer;..?.@....A....&...(Ljava/io/DataOutputStream;)V..q....o.....(CLjava/io/PrintWriter;SI)V..d.....Q...(I)Ljava/lang/Object;..I.J....K......,.....:(Ljava/lang/RuntimeException;)Ljava/l
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1278
                Entropy (8bit):5.828506650646263
                Encrypted:false
                SSDEEP:24:wn7ByNsIuiuI1p+74qt02TYdXl1XAtCCtH+fhk3nbd8o1d+0wyZ4sq:wn7BelxzpQdsVFAtftHUS3nbaGwy6sq
                MD5:1BCFCDCDC785D86C7E9E94B0458B9513
                SHA1:155FD601677EB21126527E989EF69AB7D4AB0A6F
                SHA-256:3D74D306C8C3025FF6949BFBCEA7EC974FC1C597AFB078FABC0B964CCDBA17A7
                SHA-512:E66B9E8BD42AFFC68B1B3AF1B77A36FE6BEED99B2B6D71A4C811EAB0EBDEF99ED0099BE08A5DAA7EF83D73466DE965A026E43A7D9334690C269535C85C84A3CC
                Malicious:false
                Preview:.......2.C...fuck_the_regulations_v303/ff......fuck_the_regulations_v303/eA......ff.java...b...Ljava/lang/String;...<init>...(I)V.............a...()I..N(Lfuck_the_regulations_v303/eO;Lfuck_the_regulations_v303/eO;Ljava/util/Map;)I.)......fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/Integer......intValue.............(Ljava/io/DataOutputStream;)V...java/io/IOException......(CLjava/io/PrintWriter;SI)V..7.....Q...(I)Ljava/lang/Object;.. .!...."...java/lang/Object..$........<clinit>...()V.............)...java/lang/String..+...toCharArray...()[C..-....,./...fuck_the_regulations_v303/gb$dr..1...I..)(Ljava/lang/Object;SZB)Ljava/lang/String;..3.4..2.5.........7..(.....[C..:...([C)V....<..,.=........Code...Exceptions...SourceFile. ...........................@............*..................@...........................@............,..._.......................@..................A.................@...=.......1.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):8952
                Entropy (8bit):6.576704130676299
                Encrypted:false
                SSDEEP:192:nF9iiZrLk2LKFOLy1hB/JsoDA4LPLV5Qb0B+HW2yEw03QoPNsf3EngVX7KgPHDwi:F9I7iyj8PgVmxg
                MD5:3149CAF51D9DFBBD2795AFF85902638C
                SHA1:30187D40E7AA5B4592E0E371B1153EA83112DF64
                SHA-256:14388682585E5B47D962A8877D98A94B280BA424F7DFAE5609E37966B3EA884B
                SHA-512:BB04F43D3A1394267B0E8292ADD8C37C4FA062CF9483FEC67CCAD0E948BEE4EDFEF4EF693B35CCCA956AAC02F9F74F8CED159B6E70EA37B12BA1EFF27149E715
                Malicious:false
                Preview:.......2.9...fuck_the_regulations_v303/fg......java/lang/Object......fg.java...a...Lfuck_the_regulations_v303/dz;...b...J...c...[Ljava/lang/String;...d...e...Ljava/util/Map;...<init>...()V.............fuck_the_regulations_v303/dz...............Q(Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/aq;Ljava/lang/String;)V........fuck_the_regulations_v303/tb......V..'(Ljava/lang/Object;I)Ljava/lang/Object;..................M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.. .!...."..^.....k..((I[Ljava/lang/Object;)Ljava/lang/Object;..%.&....'...g..((Ljava/lang/Object;ILjava/lang/Object;)V..).*....+..?(Lfuck_the_regulations_v303/aq;Lfuck_the_regulations_v303/aq;)V.Tp....Q(Lfuck_the_regulations_v303/eS;Lfuck_the_regulations_v303/aq;Ljava/lang/String;)V........Q...(I)Ljava/lang/Object;..1.2....3...java/lang/Long..5...longValue...()J..7.8..6.9...H^../..."l/%mK...valueOf...(J)Ljava/lang/Long;..?.@..6.A...java/lang/Short..C...(S)Ljava/lang/Short;..?.E..D.F........5U.|........
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):44324
                Entropy (8bit):6.498815493709314
                Encrypted:false
                SSDEEP:384:Wl1RtrOlWnNV+18lgbYgM90CxpWNWu2tPbvsiBJIfgZXoKI6j99E:Wl1RBOlWnNVJgbRMvxwU5XBmf6zE
                MD5:29F446F9D612C524E79343681BCEC75E
                SHA1:B4A84393FE457B4AB8FF5350C625EAA44D5CB72E
                SHA-256:87444588E2EC08BEE34CC4F8547B67A634A2EC4D4CE02C021BAB6E05C5EFE90F
                SHA-512:6E4FF9528C93C9483E490ABD550537BC42C633AEF6C66627F6863AABDD7ABC81502BCCF4A110195A579BAF95DD54E4448A74DBCA6A196C5C5C360C7AFEB44FF3
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/fh......java/lang/Object......fuck_the_regulations_v303/dX......fh.java...aN...Lfuck_the_regulations_v303/fk;...aM...[I...bb...J...cb...[Ljava/lang/String;...db...eb...Ljava/util/Map;...<init>..!(Lfuck_the_regulations_v303/fk;)V...()V.............fuck_the_regulations_v303/fk................c...()Z...java/lang/RuntimeException......p...fuck_the_regulations_v303/tb..!...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..#.$..".%.%..m...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..(.)..".*...java/lang/Integer..,...intValue...()I..../..-.0..s.r...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..3.4..".5...java/lang/Throwable..7...y..@(JCLfuck_the_regulations_v303/ca;)Lfuck_the_regulations_v303/b3;...fuck_the_regulations_v303/dM..;.h..o...Q...(I)Ljava/lang/Object;..>.?..".@...java/lang/Long..B...longValue...()J..D.E..C.F...5...w...valueOf...(I)Ljava/lang/Integer;..J.K..-.L...java/lang/Character..N...(C)Ljava/lang/Character;..J.P..O.Q.me....
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):4214
                Entropy (8bit):6.1156517413161176
                Encrypted:false
                SSDEEP:96:MFvz8RJyZvX9IySCzShhPOlmpFfCN2WZPjsjom/VSo:MFvTZvPSCzmPoSFfg2WZ78nNV
                MD5:9245E369D536A6FB66624A665A255863
                SHA1:188E04994D1C948F89EB8656DE55C9FF8203EAD1
                SHA-256:71ED53E47A0F45272E1C9EF68307B51A08DCB02928425BB057C4E2D0082696EA
                SHA-512:D84F1ADA0BB6BC1A90CAA7EC33B06615F698D556DE8E95FB16B0A6E7919BE0DF705C919B9A796B484B7702592DA9C51F1AEFDE8FD8A698E2D53975FE1A5BEEE2
                Malicious:false
                Preview:.......3.....fuck_the_regulations_v303/fi......java/lang/Object......fi.java...a...J...b...Ljava/lang/String;...<init>...()V.............premain..;(Ljava/lang/String;Ljava/lang/instrument/Instrumentation;)V...java/lang/RuntimeException................%8..........@.....EF..J(Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;.................df3qo1...()Ljava/lang/Object;.............[Ljava/lang/String;..!...java/lang/String..#...-39s57q...([Ljava/lang/String;)V..%.&....'..$java/lang/instrument/Instrumentation..)..:(Ljava/lang/RuntimeException;)Ljava/lang/RuntimeException;....+....,...-1hpq0tm..&(Ljava/lang/Object;)Ljava/lang/String;..../....0.........2...16ndvi0..'(Ljava/lang/Object;Ljava/lang/Object;)Z..4.5....6...-10to57t...(CLjava/lang/Object;IIZ)V..8.9....:...fiu1rt...()Z..<.=....>...-1o11u3u...(Z)V..@.A....B...<clinit>...-v0lts1..E......F....YK....g..cn.L...fi1sh..)()Ljava/lang/invoke/MethodHandles$Lookup;..L.M....N...-10vdu3a..%(Ljava/lang/Object;)Ljava/lang
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):1348
                Entropy (8bit):5.81970665429926
                Encrypted:false
                SSDEEP:24:34jAaABm+hPfuYQs3f/uuX7Iv9I2ro/Y6rsNknlN2zryJhi4hgk/eZ:34jAaABFdf1Qax7U62r0DsE7Iad0
                MD5:4F885E39CA754B4E1DEB16372BBC9848
                SHA1:CB817D9C75203BF69836CDA4A1BCF02D6D9DDF3C
                SHA-256:6ED50E9512522D2C7E2B326B0BE5E08D02CE82FD3D6B208298AF4CD91909D983
                SHA-512:4D2131267C0225737067D353FEA498F2BEE21032CB5BF780AAA528A09F4B1A089984352244605F3E41A22449AACADA19D81630F8CB8593EEBA2CFCB81875E9F6
                Malicious:false
                Preview:.......2.K...fuck_the_regulations_v303/fj......fuck_the_regulations_v303/fX......fj.java...d...I........h...Ljava/lang/String;...<init>...(III)V.............(Ljava/io/DataInputStream;I)V...java/io/IOException................a...()I...(ICI)Ljava/lang/String;..=.....fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/String.....#(Lfuck_the_regulations_v303/eO;II)I...java/lang/Object..!...java/lang/Integer..#...valueOf...(I)Ljava/lang/Integer;..%.&..$.'../.....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..*.+....,...intValue.......$./...<clinit>...()V...............3...toCharArray...()[C..5.6....7...fuck_the_regulations_v303/ek$dF..9..)(Ljava/lang/Object;SSZ)Ljava/lang/String;....;..:.<.........>..(.....[C..A...([C)V....C....D........ConstantValue...Code...Exceptions...SourceFile. .................G.........................H............*....................H............*+..........I.................H.......................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):14429
                Entropy (8bit):6.3341172128932115
                Encrypted:false
                SSDEEP:192:ro1pDUzr/82Kky4nOIooca2W/3Z1fIkv1DOUuDOv1UoDDHhLe3u+akdCirj4:nVnyoca3Z1fHv1D0yv1fDDBdkd34
                MD5:C597D3E392F363BE1C2E70719EB27E9B
                SHA1:D206011055C0A38C27139EC8788AC9530F6C5C4A
                SHA-256:30C5729ADD36C393BAA0CB1BE2B83C55C8DF959A845851E2080EEAD2B2732248
                SHA-512:71760755DF3038B5C257D52F26676080DE773E597FD23B86449096F2EEE5144655AF0F93867BC370AADBF529C52B9A37AF39CCD7534D171453F05F06BC0E9C05
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/fk......java/lang/Object......fuck_the_regulations_v303/dX......fk.java...aO...I...aV...Ljava/lang/StringBuffer;...aN...Lfuck_the_regulations_v303/eD;...aR...aT...Ljava/lang/String;...aS...aQ...aM...aP...[I...aU...Lfuck_the_regulations_v303/eg;...<init>...(Ljava/lang/String;)V...()V......................{.....fuck_the_regulations_v303/tb.. ...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..".#..!.$...java/lang/StringBuffer..&.........(.Y......fuck_the_regulations_v303/eD..+.........-........./...java/lang/String..1.........3.........5.*......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..8.9..!.:...java/lang/Integer..<...intValue...()I..>.?..=.@.........B.........D...b...java/lang/NumberFormatException..G.;......V..'(Ljava/lang/Object;I)Ljava/lang/Object;..J.K..!.L................u..Q.#..!.R...java/lang/Throwable..T...g..((Ljava/lang/Object;ILjava/lang/Object;)V..V.W..!.X....N....K...i...valueOf...(I)Ljava/lang/Integer;..].^..=._.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):177
                Entropy (8bit):5.025694073402548
                Encrypted:false
                SSDEEP:3:DbllKlQiLTCK2XM2RCK2XM27lsXRsiVALuZdGYH7NIDKLW6eWKDJU8TjQCK8Pmk+:ClQiLwXMhXMOViVM6GYHJW6qq83RPiwe
                MD5:E1D1C307E8C22384259FC077B4EDB1D5
                SHA1:F619D834B0A66B3ABB9BE5EC301C4254EA4F6B15
                SHA-256:2C34198DD73B64EAB4D3796CE979DDC7D84E4548BD8AF26421C582B0FF7AF635
                SHA-512:09AE0A2987A555252C6093AF8B695AEB2590234DB98358F57C54F66659ABC13764AA4D089354ABE30D7E0903DE94647D6B9CE7C0454E3B930D4DB1E3F0C0747C
                Malicious:false
                Preview:.......2...........a..&(Ljava/lang/String;)Ljava/lang/String;...SourceFile...fl.java...ZKM12.0.4E...fuck_the_regulations_v303/fl...java/lang/Object..............................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):262
                Entropy (8bit):5.190523185959611
                Encrypted:false
                SSDEEP:6:FwkGW6uShRAW6qbn6G5pW6qBCdiVZ1W6qIWSRPc2BcNX:FwFWKhyW/WwUWdSR9BUX
                MD5:7CDA1DAB92C2CCAD24DAD3A7C7275F14
                SHA1:4DEBDBDA50A11E18DBE89B431835D53424AC0A75
                SHA-256:A1186A9F55D8EB12B1242764266478176471DA85D6F72ED0DD9A6A1F66B237E3
                SHA-512:AF04BDAB682A98756B6ED8A62287FA8DA68B58E77862C7742BE8328EE54EDFF2731D5E6005E8081B63B34BCA27D76A8F5DBC808D384ABFF564F756D75C809673
                Malicious:false
                Preview:.......2...........a.. ()Lfuck_the_regulations_v303/bw;...b.. ()Lfuck_the_regulations_v303/ft;...ZKM12.0.4E..!(Lfuck_the_regulations_v303/ft;)V...SourceFile...fm.java...fuck_the_regulations_v303/fm...java/lang/Object..............................................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):14389
                Entropy (8bit):6.737690806301563
                Encrypted:false
                SSDEEP:192:BfiSEDImDW3k9Bdsk1LfJq86llxwOcD/XhDNfkXmUZEbPRxIAAQUu92h8i6fnR3r:Q/Vv6rerhDtk2UZ6xJT5OW1v0qX5RZrB
                MD5:A5C524948F1BA7376A3B734225D74940
                SHA1:6FCBDD7265E93357150EC28EA913B2D00D5F95A8
                SHA-256:D4E0E589EEFB84DB9786B2DF1D052ABD6F159DFC67AD7662CB0DA97A4EA1A045
                SHA-512:EB84B4CFC42C1A27D85E5D5BD3C89038B2E9C6E60DA9A0FBB36F0DF9AC718507C28EC73B9A71D21F4AA1389785E5BD097BC4753DCA863024B2C8082BF42F48BA
                Malicious:false
                Preview:.......2.c...fuck_the_regulations_v303/fn......java/lang/Object......fn.java...d...Lfuck_the_regulations_v303/eO;...e...I...c...[B...b...Z...db...J...fb...[Ljava/lang/String;...gb...hb...Ljava/util/Map;...<init>..$(Lfuck_the_regulations_v303/eO;I[B)V...()V.............fuck_the_regulations_v303/eO................................ ..3(Lfuck_the_regulations_v303/eO;Ljava/lang/String;)V.....5(Lfuck_the_regulations_v303/eO;Ljava/lang/String;[B)V....$....%....3...fuck_the_regulations_v303/tb..(...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..*.+..).,...java/lang/Integer......intValue...()I..0.1../.2.........4..;(Lfuck_the_regulations_v303/eO;ILjava/io/DataInputStream;)V...java/io/IOException..7.l..9....)...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..;.<..).=..O...K.....u..((I[Ljava/lang/Object;)Ljava/lang/Object;..A.B..).C...java/lang/Throwable..E...a..Z(Lfuck_the_regulations_v303/eO;CLjava/io/DataInputStream;II)Lfuck_the_regulations_v303/fn;........Q...(I)Ljava/lang/Objec
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):7473
                Entropy (8bit):6.5989665487911395
                Encrypted:false
                SSDEEP:192:cC9uX3dSQk4Y03D0uWX7T2P2UifMZENHKU4Z/nj/IrghvwVXKpeNK+rvp/MH:i9q2epg/nj/IrgheN/RW
                MD5:77FCDF45E63C79D16DADF10F514AC8D0
                SHA1:62406B53DF0591D994B3B476F51C06170A9C7B74
                SHA-256:3B8DECFCD1EE7D9DCB07D8A01BEB72EA624FD22198B6E7D4384C367C2BD29291
                SHA-512:8D6BDE23D0D0F38B5E531C28EE98FAB096C50CA699913ACEE9E90E426D767F6770EF50F040F9F7AB2B3231E4CB0700AF8AB5EDEFEBC5A1E434E5533018FDDA9D
                Malicious:false
                Preview:.......2.8...fuck_the_regulations_v303/fo......fuck_the_regulations_v303/fn......fo.java...a...Ljava/lang/String;...f...I........j........h........g........l........n........i........m........k........o...J...p...[Ljava/lang/String;...q...r...Ljava/util/Map;...<init>..%(BLfuck_the_regulations_v303/eO;[BJ)V......fuck_the_regulations_v303/tb..%...Q...(I)Ljava/lang/Object;..'.(..&.)...java/lang/Long..+...longValue...()J..-....,./..+.G.M.<...java/lang/Object..3...valueOf...(J)Ljava/lang/Long;..5.6..,.7...java/lang/Integer..9...(I)Ljava/lang/Integer;..5.;..:.<.;..d...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..?.@..&.A...java/lang/String..C..5(Lfuck_the_regulations_v303/eO;Ljava/lang/String;[B)V..".E....F..;(Lfuck_the_regulations_v303/eO;ILjava/io/DataInputStream;)V...java/io/IOException..I..".H....K..P(ILfuck_the_regulations_v303/eO;BILjava/util/Map;)Lfuck_the_regulations_v303/fn;...fuck_the_regulations_v303/aA..N...fuck_the_regulations_v303/c6..P......Y`........V..'(Ljava/lang/Object
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):5369
                Entropy (8bit):6.6949352974101375
                Encrypted:false
                SSDEEP:96:oVq1kADBkeZ+eRuY7HdioExSPTPZrL2xVwsCTG0IyD:oVq1kADBkm9RuY7HsoEkPTPZrLwLD0IS
                MD5:2AAF1DC05C3F372CEBAF7A617A7E8A2E
                SHA1:C82781773EE871C0769C5F939D643B1D7F98AD2D
                SHA-256:8C44739E40937A248F688F56557BC2710B3913E0D094C88D5062B4684260D941
                SHA-512:24FDC465B586A91D92B1756414F99D382A1B2AF5CA8D0AF9114FB90DCCE6C78D004857AF0EED4B9DDEC267D0DA4A1EE14F7A466405043D764915F4096CE8EF53
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/fp......fuck_the_regulations_v303/fn......fp.java...a...Ljava/lang/String;...f...J...g...[Ljava/lang/String;...h...i...Ljava/util/Map;...<init>..%(JSLfuck_the_regulations_v303/eO;[B)V.Xq.j...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J...........).Q6......java/lang/Object.. ...valueOf...(J)Ljava/lang/Long;..".#....$...java/lang/Integer..&...(I)Ljava/lang/Integer;..".(..'.). J.g...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..,.-........java/lang/String..0..5(Lfuck_the_regulations_v303/eO;Ljava/lang/String;[B)V....2....3..$(Lfuck_the_regulations_v303/eO;ISI)V...K.x...........8..;(Lfuck_the_regulations_v303/eO;ILjava/io/DataInputStream;)V...java/io/IOException..;....:....=..P(ILfuck_the_regulations_v303/eO;BILjava/util/Map;)Lfuck_the_regulations_v303/fn;...java/lang/Exception..@...v.7C.....5Hj....>..\...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..G.H....I...[B..K....i....:...k..O.-...
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):6850
                Entropy (8bit):6.693257820770806
                Encrypted:false
                SSDEEP:192:jAuvkmEAcOkNRkJbEHRo3ZnwGR4NLxfDBcMZ+Ckc7uWFYrTXd:QAnwfJxflbqeYt
                MD5:F91C93FC446EC2D2659ACA879555DD40
                SHA1:3746F070543A8DB69E72E0F7FA4366809F1F4CF4
                SHA-256:B7A4D0484CBAA19A566328002A276D2DBFCA13791BCDF12193115EF59E68B4C6
                SHA-512:02A1EC3CD1AE3BFB9171C2E1651075201A20C609AAA7E63DC9CEBD66189853B053E23E9AC81E95E7A8E9637239567F0AC6C5CEC60C9C0E4AC71D5FD7CFBAFBB3
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/fq......fuck_the_regulations_v303/fn......fq.java...a...Ljava/lang/String;...f...J...g...[Ljava/lang/String;...h...i...Ljava/util/Map;...<init>..;(Lfuck_the_regulations_v303/eO;ILjava/io/DataInputStream;)V...java/io/IOException...............Z(CLfuck_the_regulations_v303/eO;Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;CI)V....6...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.... ....!...z......s.h{.<.....java/lang/Object..'...valueOf...(J)Ljava/lang/Long;..).*....+...java/lang/Integer..-...(I)Ljava/lang/Integer;..)./....0....3...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..3.4....5...java/lang/String..7..3(Lfuck_the_regulations_v303/eO;Ljava/lang/String;)V....9....:.(......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..=.>....?...intValue...()I..A.B....C....o...java/lang/Character..F...(C)Ljava/lang/Character;..).H..G.I.q..8..4(JLfuck_the_regulations_v303/eO;L
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):5602
                Entropy (8bit):6.521236740842072
                Encrypted:false
                SSDEEP:96:TcU84KWo0OlGWxt4O7e2A/ntwGmFxFY6ars1sIHPV7Gy9T27v:TcU84KWtOlGWxt4z2A1w5BYrrs1sId78
                MD5:EA4297924979F620DC9F77D560FC7410
                SHA1:2B46B3BB58693F63B4D3012C9B5A208E6CB6B580
                SHA-256:DAE3082D91DE4A05FD60D2E35F3D65AEFBDBC88B05F12E3E7EBC40852B853329
                SHA-512:B3707DC65A126DB1CD17FCC8200E662052EDFDD6E6EB69E8D2DCF5DF41CF90D20BFFA657349103A31F33EF324A77C4F7E74669EB7131DE568B29D5310A1BC1B2
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/fr......java/lang/Object......fr.java...b...Lfuck_the_regulations_v303/j;...a...C...c...J...d...[Ljava/lang/String;...e...f...Ljava/util/Map;...<init>..!(Lfuck_the_regulations_v303/j;C)V...()V.............fuck_the_regulations_v303/j......................... (Lfuck_the_regulations_v303/j;)V............=(Lfuck_the_regulations_v303/j;)Lfuck_the_regulations_v303/fr;...java/lang/Character.. ...valueOf...(C)Ljava/lang/Character;..".#..!.$....q...fuck_the_regulations_v303/tb..'...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..).*..(.+...()C.......V..'(Ljava/lang/Object;I)Ljava/lang/Object;../.0..(.1...charValue..3.-..!.4...()Z...java/lang/RuntimeException..7..P....u..:.*..(.;...java/lang/Throwable..=...()Lfuck_the_regulations_v303/j;.T.....toString...()Ljava/lang/String;.j.....Q...(I)Ljava/lang/Object;..D.E..(.F...java/lang/Long..H...longValue...()J..J.K..I.L...0....W........java/lang/Boolean..Q...booleanValue..S.6..R.T.......V...java/lang/String.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2368
                Entropy (8bit):5.880976655839167
                Encrypted:false
                SSDEEP:48:+Zc769+GD5IlClmdUxLdDSJ5nyBHm3UgfZ2WT5zlzOLi:+OyKl0jxLZSJsbgR2WT5zlzO+
                MD5:4D60F6E427C0EBAC4CFB28F74E263C66
                SHA1:795E15154D5D6D27C77EFC27B5E9170833B5A21B
                SHA-256:7051D4471CD6F45EF277A7E0445EBC56A2DDEB209170F86B3912650DAC6CB4FB
                SHA-512:7E704EF7AE78EDE843A5D06B7F1B7914C555664907E6831FD4DF2A6F6E644457C133C8FA368CCECAB2BD429752F157B57F520063B804AF03B0F447C88428FF73
                Malicious:false
                Preview:.......2.u...fuck_the_regulations_v303/fs......fuck_the_regulations_v303/eA......fs.java...c...I........b...Ljava/lang/String;...d...<init>...(Ljava/lang/String;I)V...(I)V.............java/lang/String................(Ljava/io/DataInputStream;I)V...java/io/IOException....U......fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............hashCode...()I....v...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..".#....$........java/lang/Integer..'...intValue..). ..(.*...equals...(Ljava/lang/Object;)Z...java/lang/RuntimeException....)Q.\...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..1.2....3...java/lang/Boolean..5...booleanValue...()Z..7.8..6.9...java/lang/Object..;..f.....java/lang/Throwable..>.Mv.@...a..N(Lfuck_the_regulations_v303/eO;Lfuck_the_regulations_v303/eO;Ljava/util/Map;)I....3...(Ljava/io/DataOutputStream;)V...valueOf...(I)Ljava/lang/Integer;..E.F..(.G..q..........(CLjava/io/PrintWriter;SI)V.......Q...(I)Ljava/lang/Object;..M.N....O.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):4233
                Entropy (8bit):6.0512367768808435
                Encrypted:false
                SSDEEP:96:KMtjivYt2FNhzoErOBeNIEeRdotZFaVlLw7Iv8bYyZ4AF:KUjivYtiNhR5NsRdoZazLWIvLG/F
                MD5:A379749BED82C1F8A5420AAD33FC1762
                SHA1:B48AF03DF367F7351FF748F91E132A65BFA6B4B7
                SHA-256:C3B24D77DE347B5EA33E73DDDB72CAA9206278F54B2055B485ECEB2B09782C44
                SHA-512:BC0663B1B10FF3B2B4C5DD9E9BAEFCE61EAC4FA63E63AB504CBE31F88072ADFF54C03CC5C074032AA215403456BF0339A19F1B56E7AAA1A05BE66B61E06AF2BB
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/ft......java/lang/Object......java/io/Serializable......ft.java...c...Lfuck_the_regulations_v303/bw;...a...Lfuck_the_regulations_v303/fm;...b...[Ljava/lang/reflect/Method;...d...J...<init>..+(IICLjava/lang/Object;[Ljava/lang/Object;)V.......fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.............N.CYME...()V....!...."...fuck_the_regulations_v303/fm..$.........&........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..).*....+.Zk....M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..../....0...fuck_the_regulations_v303/bw..2.........4.T......java/lang/Character..7...valueOf...(C)Ljava/lang/Character;..9.:..8.;...(J)Ljava/lang/Long;..9.=....>.:f.....[Ljava/lang/Object;..A.........C...writeObject...(Ljava/io/ObjectOutputStream;)V...java/io/IOException..G....a...readObject...(Ljava/io/ObjectInputStream;)V.. java/lang/ClassNotFoundException..L...B.m......k....o..e.^...g..((Ljava/
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):2313
                Entropy (8bit):5.83214181855548
                Encrypted:false
                SSDEEP:48:HTYcVGByA5F8z1UxI8HQtp8FCB9r82i9XBg:H0cVAjTxKt00r8Nl2
                MD5:E532DCB82D7C6F1A754957ECAEB77D93
                SHA1:EA63479A841790853F3712200B1E9F8A93108F54
                SHA-256:08D0566F29EB91CE28E45202834C8F9EB5FE15BB2A9AC3CDAC2F8A0303132DC7
                SHA-512:5D69EAB2C1108957B025D3297B7DE28D54F47CBF7DDFEEFCADB832543C06B13B98FC83ABAE2607B05E5A8E6BFA4C122AB365891A83D340A3F2D46A523A390E22
                Malicious:false
                Preview:.......2.w...fuck_the_regulations_v303/fu......fuck_the_regulations_v303/eA......fu.java...b...I........c...J...d...Ljava/lang/String;...<init>...(JI)V...(I)V.......................(Ljava/io/DataInputStream;I)V...java/io/IOException....E=.....fuck_the_regulations_v303/tb......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;.............java/lang/Long......longValue...()J.. .!...."...hashCode...()I....o...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..'.(....)...equals...(Ljava/lang/Object;)Z...java/lang/RuntimeException..-........u..((I[Ljava/lang/Object;)Ljava/lang/Object;..0.1....2...java/lang/Boolean..4...booleanValue...()Z..6.7..5.8...java/lang/Object..:.yT.....java/lang/Throwable..=...a..N(Lfuck_the_regulations_v303/eO;Lfuck_the_regulations_v303/eO;Ljava/util/Map;)I...valueOf...(J)Ljava/lang/Long;..A.B....C.'..#...java/lang/Integer..F...intValue..H.%..G.I...(Ljava/io/DataOutputStream;)V...(I)Ljava/lang/Integer;..A.L..G.M..q...:l....(CLjava/io/PrintWriter;SI)V.......Q
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):44633
                Entropy (8bit):6.77420114452127
                Encrypted:false
                SSDEEP:768:XHC4ynMu19nLbUDRTYanrJvwhIJTQIBbkqanZ:ypMungDLr2hiYnZ
                MD5:EFFCCF1E8CBE67A427E2FE325B1449E0
                SHA1:3D22757E9F821C9D6E7A9B164475B95A58D6F7B2
                SHA-256:2F282D3E11B3ABF8D479AE36ADBE247749BD2F3DA3658605B8A91C0C02A46FFF
                SHA-512:B0ECB101F8307DF58043D02F9758B8E319CD88CCD51EAB1F34F26CF4BAFC9DBAEBAC092F53CCFC221AFD1FFAA729C95E4723741B7FD67D8DAA607F7E2064F11A
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/fv......java/lang/Object......fv.java...i...Ljava/lang/Class;...m...[Ljava/lang/Class;...v...Lfuck_the_regulations_v303/cf;...I...Lfuck_the_regulations_v303/ba;...F...Ljava/util/List;...c...Z...n...[B...x...Ljava/lang/String;...J...e...a...l...k...h...u...C...y...t...M...r...d...j...g...w...D...A...G...o...K...q............B...s...L...Ljava/util/WeakHashMap;...H...[C...z...Lfuck_the_regulations_v303/eu;...f...Lfuck_the_regulations_v303/fl;...p...Ljava/util/Comparator;...b...E...[Ljava/lang/String;...N...O...P...Q...Ljava/util/Map;...()Z.\.....fuck_the_regulations_v303/tb..D...V..'(Ljava/lang/Object;I)Ljava/lang/Object;..F.G..E.H...java/lang/Boolean..J...booleanValue..L.B..K.M...(JIZ)V...java/lang/RuntimeException..P.......(I)Ljava/lang/Object;..@.S..E.T...java/lang/Long..V...longValue...()J..X.Y..W.Z..>..Mk...((I[Ljava/lang/Object;)Ljava/lang/Object;....^..E._...java/lang/Throwable..a.BC{$.g.....valueOf...(J)Ljava/lang/Long;..e.f..W.g...java/l
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):265
                Entropy (8bit):4.834658241616262
                Encrypted:false
                SSDEEP:6:M1W6qSiSRPcx6EaPJJrK7NszGxsLbQMlkmmBAlFlo18/C:oWG3R0Qt+SLLbQM+xAlFlo1cC
                MD5:FCA38F0768BFD20CDCE52E69661E8268
                SHA1:DE33CABC6BDB653BE54FD0DDFD457DB39F92B545
                SHA-256:5E13219CFE1FA4FF9B4FCC78556BD8DE415EAFDA04D82D7F4ACF1414BC47EFCB
                SHA-512:55640AB6799843C4BAAB9D2F2AA9FC0C88823820AF76279154B7F71F374FDE9D35D762A4D16FBC72CD9979D5F1E4A423C140A8254F69A02C2D8BF0A5D83C1F48
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/fw......java/lang/Object......fw.java...a...I...c...Ljava/lang/Object;...b...[Ljava/lang/reflect/Method;...<init>...()V.............Code...SourceFile. ........................................................*..................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):13086
                Entropy (8bit):6.604001750837534
                Encrypted:false
                SSDEEP:192:H7iYUczME13YMuTf0qQGFbaCaHQEIea7ZImuebHGuaLBvWx4WyQk+BVTl1uXwa8h:bBbuTZ7U9n8n1uRRt8iK
                MD5:52221738F580A4E7261095793A7F4F1A
                SHA1:36680D4757B61B4FCA0060AA2EF08AA307F7745D
                SHA-256:5EEA98E527B4489F96C704935D88FEF8546F83356C9BEB16B4E08A2977430C72
                SHA-512:9F38A470A835699448876A4B9D3939A424C98AD0A7ADD4B4EFAC5A5716574F3C9B95BA4FECCDCB7FB737067FF0C7032ABE5001E2E56980541209D12AC989F02E
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/fx......java/lang/Object......fx.java...a...Lfuck_the_regulations_v303/aq;...d...I...b...Ljava/util/HashMap;...c...Ljava/lang/String;...e...J...f...[Ljava/lang/String;...g...h...Ljava/util/Map;...<init>..!(Lfuck_the_regulations_v303/aq;)V...()V.............fuck_the_regulations_v303/aq..............................fuck_the_regulations_v303/tb..!...k..((I[Ljava/lang/Object;)Ljava/lang/Object;..#.$..".%...java/util/HashMap..'.........)..d(Lfuck_the_regulations_v303/aq;ILjava/lang/String;Lfuck_the_regulations_v303/s;IC)Ljava/lang/String;...fuck_the_regulations_v303/dM..,...fuck_the_regulations_v303/aa......fuck_the_regulations_v303/ci..0..+.Z...Q...(I)Ljava/lang/Object;..3.4..".5...java/lang/Long..7...longValue...()J..9.:..8.;...#,z..p...<]G.q....1s...b...)..v....z...|........J......"..d...Zm.z.6....+..zk...e...V....W.$.T[....u..."........valueOf...(J)Ljava/lang/Long;..V.W..8.X...java/lang/Integer..Z...(I)Ljava/lang/Integer;..V.\..[.].q..W...u..`.$.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):12631
                Entropy (8bit):6.991551272434076
                Encrypted:false
                SSDEEP:192:G1JKx6/F7gKjat6LiznMTnWIB5/TNTSh0VjxH/gh02LNbE9nNGUq:1MlLUnLY/ZeCjxH/ghzLNI9nxq
                MD5:B19DE6F323A91730687F5AD8AE7CC6B2
                SHA1:75875349934E2F710AAFE164A6FEE38A85C184DC
                SHA-256:4458DA7D9F434E4EEA363924C8A4E65C2A96A1236A9ACA5095CB973A2F003BEF
                SHA-512:BB461EDA4EC254BF742F719D2101C3DBDA6595F6DB4CDB1931D9248BD367D1EC830AA7DDB4B3CA27F3FF3481EE801DB4F3946B83772861F325021D643FBDED88
                Malicious:false
                Preview:.......3.....fuck_the_regulations_v303/fy......java/lang/Object......fy.java...a...Ljava/lang/String;...b...[B...c...J...d...[Ljava/lang/String;...e...f...Ljava/util/Map;...<init>...()V.............main...([Ljava/lang/String;)V...java/lang/RuntimeException................g..A.d.I^........s(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/CallSite;......... ...!...(IJ)Ljava/lang/String;....#....$..!java/nio/charset/StandardCharsets..&...UTF_8...Ljava/nio/charset/Charset;..(.)..'.*...MQ..J(Ljava/lang/Object;Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;..,.-......../...-1jtk2a9..8(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;..1.2....3......java/util/zip/CRC32..6..7.....15frr8m...(Ljava/lang/Object;[BII)V..9.:....;...qi5r8j...(I)Ljava/nio/ByteBuffer;..=.>....?...1l5jr8o...(Ljava/lang/Object;)J..A.B....C...1revr8l..*(Ljava/lang/Object;I)Ljava/nio/ByteBuffer;..E.F....G...-1kme130...()I..I.J....K...6evr8q..&(Ljava/la
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):6264
                Entropy (8bit):6.53108386902217
                Encrypted:false
                SSDEEP:192:ozZ4uaYKu5RAkGjcW84iH7ts+8zUnMNPajh6tLhRdT9fJatg:yKDihs+8zl1XT6g
                MD5:3FE75695D1B3FC4BE9F4A76819A5FC64
                SHA1:440B0CA46B29B4B630ED91FE468345DE2C4368B0
                SHA-256:E7A7D0F8296887E0CF4E96F7B61C06EA4650D1BFD64474C3C10D61A75E6748CC
                SHA-512:F3194A5F5D9B9E4A07BF4EFDC0BB009F8DCF652C8E0DA4711E3BB7DACA53F2D7FB28138B6CF1752F89E9DA5FD0B4E0DC1CB1A072E825C01F7C09FE81D0CF9F4F
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/fz......fuck_the_regulations_v303/fn......fz.java...a...Ljava/lang/String;...f...J...g...[Ljava/lang/String;...h...i...Ljava/util/Map;...<init>..;(Lfuck_the_regulations_v303/eO;ILjava/io/DataInputStream;)V...java/io/IOException...............%(JBLfuck_the_regulations_v303/eO;[B)V.4..*...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long......longValue...()J.... ....!..../.o=...java/lang/Object..%...valueOf...(J)Ljava/lang/Long;..'.(....)...java/lang/Integer..+...(I)Ljava/lang/Integer;..'.-..,....#.'...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..1.2....3...java/lang/String..5..5(Lfuck_the_regulations_v303/eO;Ljava/lang/String;[B)V....7....8...()I........V..'(Ljava/lang/Object;I)Ljava/lang/Object;..<.=....>...[B..@...Y...intValue..C.:..,.D...d...(I)I...b...java/lang/RuntimeException..I.&..)...M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..L.M....N..a.........java/lang/Throwable..R..I.....e...
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):13924
                Entropy (8bit):6.453905292611126
                Encrypted:false
                SSDEEP:192:duXBbfkup/m296Gu+8zYdk4bvCW49BtA+uZBQqu4eOudu1UI9Y+J+6iBmdPqL8oj:Ie9CbBviB3L8o4a8JsMNs/Hail5v
                MD5:5C3570054849772A9CE8FDFE9C7674A0
                SHA1:B19C010E138A29F0EC29EC10721A99304913800F
                SHA-256:E609AA168E28EA82082DD9D050836B895F9C4614C09CFFC4D7EE49DA402B07FB
                SHA-512:FE5266484DAA3FDAFE67B3612BDB2B4229497DE3C001EE2C40E521761761CC5378B50280DB774C7141D540406ADE480C0C8CA7AEB6DEF35B43CB2D0DD4B5FCB4
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/f_......fuck_the_regulations_v303/fn......fuck_the_regulations_v303/bV......f_.java...cL...Ljava/lang/String;...cM...I...cK...W...Lfuck_the_regulations_v303/eX;...cN...Ljava/util/ArrayList;...eb...J...ib...[Ljava/lang/String;...jb...kb...Ljava/util/Map;...<init>..F(Lfuck_the_regulations_v303/eO;IIS[BLfuck_the_regulations_v303/eX;IC)V.%..C...fuck_the_regulations_v303/tb......Q...(I)Ljava/lang/Object;.............java/lang/Long..!...longValue...()J..#.$..".%.*.<s=.m7...java/lang/Object..)...valueOf...(J)Ljava/lang/Long;..+.,..".-...java/lang/Integer../...(I)Ljava/lang/Integer;..+.1..0.2.8..H...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..5.6....7...java/lang/String..9..3(Lfuck_the_regulations_v303/eO;Ljava/lang/String;)V....;....<.........>.........@...c...[B..B.C....D...fuck_the_regulations_v303/eX..F.........H....V...k..K.6....L...java/util/ArrayList..N.........P..Q(ISLfuck_the_regulations_v303/eO;ILfuck_the_regulations_v303/f_;Ljava/util/Map;)V.
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):118125
                Entropy (8bit):6.934644217134753
                Encrypted:false
                SSDEEP:3072:DEL1fvcnvOlzOOa1jEO4UTSOec9tdwPnM+kx:DEL1fvcv7zSzc9tdwUN
                MD5:44238A124A86C187ED6F2AA0F61286F4
                SHA1:275C65F34387E9FDFDC091107B2CA50F1EA72B2E
                SHA-256:2B30A7E674D668AA7EB50A5366BFB74238A5B8BCAD5CC96D7AC26F378E91FA8B
                SHA-512:56CF31D581BCAFD7DF59A6C11A94A50B57876D4A8B3B5137345EC476288E5C32FE9063020E97A7C4160402E605FD296F507B17C13AFB4D3F2A6E70D64E5E4C64
                Malicious:false
                Preview:.......21.....&....'....(....)....*..+.,..-..+....../....0..1..2.3....4..5...e...Z...a...Lfuck_the_regulations_v303/ga;...b..(Ljava/util/concurrent/ConcurrentHashMap;...c...Lfuck_the_regulations_v303/f0;...g...[I...f...J...<init>...()V...Code...(Z)V..\(Lfuck_the_regulations_v303/f0;Lfuck_the_regulations_v303/f0;)Lfuck_the_regulations_v303/f0;...d..!(Lfuck_the_regulations_v303/f0;)V...(J)J...()[I..!(Lfuck_the_regulations_v303/f0;)Z...(J)V...........................6..7.8...fuck_the_regulations_v303/f0..9.:.........!...fuck_the_regulations_v303/ga..;..<.=........java/lang/Object..&java/util/concurrent/ConcurrentHashMap...get..&(Ljava/lang/Object;)Ljava/lang/Object;...put..8(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;...java/lang/System...identityHashCode...(Ljava/lang/Object;)I...ZKM12.0.4E...<clinit>..A...fuck_the_regulations_v303/gb....C..!(J)Lfuck_the_regulations_v303/f0;..@.B............F...^V.T.R.R..[.J..r.Q...}.......9..R..s..............\.-V..S...".....pu..}z..,.D...
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):8510
                Entropy (8bit):6.345352741775349
                Encrypted:false
                SSDEEP:192:tUIsQSl6ymAomu82KXHiPF9h9A7Zih2JZnl6zquyv++s:DSsLAomx0cZ1gyv+F
                MD5:353A2AF5AC6E7CEA29DF3948EADCAB32
                SHA1:240FB670AD8151E48FFB6E39FD9A37EB7BCB842A
                SHA-256:9FACA8D02CD55F1D2F537C275C268CED8FCD022225D914C44757FE45D355E5C9
                SHA-512:C30FAB22087FF658A7F9AE2B46B6844E1BFAB177FEA8C25E7E78D396E0894A5034C45BA9DE872DB518843C4448D256AF5DB07687618272CAA2BD6196AD96FA27
                Malicious:false
                Preview:.......3.....fuck_the_regulations_v303/gb$dr......java/lang/Object......B...[Ljava/lang/Object;...k...Libp/vmu/s;...Z...(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;ILjava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/Object;...java/lang/Exception......java/lang/Class......forName..%(Ljava/lang/String;)Ljava/lang/Class;.............getClassLoader...()Ljava/lang/ClassLoader;.............java/lang/invoke/MethodType......fromMethodDescriptorString..H(Ljava/lang/String;Ljava/lang/ClassLoader;)Ljava/lang/invoke/MethodType;............%java/lang/invoke/MethodHandles$Lookup......java/lang/String......java/lang/invoke/MethodHandle..!...java/lang/ClassLoader..#...findStatic..a(Ljava/lang/Class;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/MethodHandle;..%.&....'...findVirtual..).&....*...java/lang/BootstrapMethodError..,...<init>...()V..../..-.0...asType..>(Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/MethodHandle;..
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):31055
                Entropy (8bit):6.061198021548991
                Encrypted:false
                SSDEEP:384:bBiDIa7ZqxT8sbqpYGsznbYXsak8mv66+OZnEnnvnnTW:9STAxTL+OCKv66+SEy
                MD5:42EE633B5539A36870B18AA2CBD9681F
                SHA1:B723DF72BC48B9DDA12842C422164839100A4C25
                SHA-256:C53028D72B7C635C5D597D28E4ABE08561A068529DCFB08E71B2F0C04AA45250
                SHA-512:627AEEC4609FC91402ECF389EE6E00902B06834F7F035AA6FFA3677FF35B5A11B316CEE35E14E826F1086C499F04E5C20850996E80DE65DDA3DB3A053953FB1F
                Malicious:false
                Preview:.......2......T..U.V....W..U.X....Y..Z.[....\....]....^...._....`....a.. .b..c.. .d....e....f..+..g....h.. .[..'.i....j....k....l....m....n....o....p....q....r..s.. .t....u....v....w.. .x....y..z...a...J...b...[I...c...Lfuck_the_regulations_v303/f0;...d...j...[J...k...e...f...Ljava/util/ArrayList;...m...Ljava/util/Vector;...i...I...o...Ljava/lang/Object;...h...l...n...g...()Ljava/lang/Object;...Code..4(JJLjava/lang/Object;)Lfuck_the_regulations_v303/f0;..!(J)Lfuck_the_regulations_v303/f0;..!(Lfuck_the_regulations_v303/ga;)V...<init>...(J)V...(J)J..!(Lfuck_the_regulations_v303/f0;)V...hashCode...()I...equals...(Ljava/lang/Object;)Z..!(Lfuck_the_regulations_v303/f0;)Z...()[I...(I)J...(II)J...(JII[I[J)J...()V..0(IILjava/util/ArrayList;Ljava/util/ArrayList;I)V..0(IIILjava/util/ArrayList;Ljava/util/ArrayList;)V..9.:..{..(.|....B..(.}..5.6..~....K..;.8..2.+..1.0..(.P..7.8..3.4........fuck_the_regulations_v303/f0....I..<.8....?...fuck_the_regulations_v303/gb..D.E..D.Q..(.)..*.+../.0..(.O....)
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 50.0 (Java 1.6)
                Category:dropped
                Size (bytes):552691
                Entropy (8bit):6.4370329004707845
                Encrypted:false
                SSDEEP:12288:ccP7IJ8wcLabdnehsiXT9S/SRBas2loQ4AVDBM+:TPCxcmxVij9nRe
                MD5:5080FAF2C6C2A46D95D4BB77B2D72C24
                SHA1:D871AC312619BCD77A5D2AF9187A5B0828745638
                SHA-256:7B69805687057698220F8CFD19F447AF1433E14C4380D43F7E3C0EF364B5F8C1
                SHA-512:333B3E6D9E6AD29EA83C03E28BC55DD02FCED542FFB7AE96B9EDE005F3C20BD6C09B17E2D7C69C6998EE584FDE1857E7FC3172F4397ABE0FD494A9EE4C354B5B
                Malicious:false
                Preview:.......2.....fuck_the_regulations_v303/gc......java/lang/Object......k...I...a...Ljava/lang/String;...j...b...Ljava/security/MessageDigest;...c...Ljava/util/HashMap;...d...e...Z........f...g...h...x...writer...Ljava/io/PrintWriter;...i...J...l...[Ljava/lang/String;...m...n...Ljava/util/Map;...<init>...()V.... ....!...(Ljava/util/HashMap;)V..[.x...fuck_the_regulations_v303/tb..%...Q...(I)Ljava/lang/Object;..'.(..&.)...java/lang/Long..+...longValue...()J..-....,./... .I..+.a.L![......valueOf...(J)Ljava/lang/Long;..5.6..,.7...java/lang/Integer..9...(I)Ljava/lang/Integer;..5.;..:.<..R.u...u..((I[Ljava/lang/Object;)Ljava/lang/Object;..?.@..&.A....z.".n....vG|....... ...:.C...r9.A.....Z{.z.x..-..f.......(....((Ljava/util/HashMap;Ljava/lang/String;)V.*......M..:(Ljava/lang/Object;I[Ljava/lang/Object;)Ljava/lang/Object;..T.U..&.V...intValue...()I..X.Y..:.Z..6.|...java/lang/Character..]...charValue...()C.._.`..^.a..O...x..w....@..&.e.g.....&(Ljava/lang/String;)Ljava/lang/String;...java/lang
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 49.0 (Java 1.5)
                Category:dropped
                Size (bytes):122739
                Entropy (8bit):6.896244537480009
                Encrypted:false
                SSDEEP:3072:B6WjgqtfFCOT8Gj/64bETw8ZWoqQ6VgEhvobhAH:Bht9Nzz6pE8Zf6V9v7
                MD5:9A1F0911E6499377296F86015F0C5F63
                SHA1:5CD2F8E13BE629EED1087B516E7EBD7D764AF758
                SHA-256:4107B06B93E0388516DC0D310140E1C9ECBF0D8C9A190B59CCFFFBE202C3D3A2
                SHA-512:295316D6B50F7A1FF4B559E91203539D8C3F49E20F3BC63B71F8FFE03EC70B6B5CED0CE15192BD7EF275E93A6420DB493AE970BA270A77FC543485EF334E3194
                Malicious:false
                Preview:.......1.....fuck_the_regulations_v303/tb......java/lang/Object......d...[Ljava/lang/Object;...N...[Ljava/lang/Class;...w...[I...F...[S...U...I...f...<clinit>...()V.."..................java/lang/String......toCharArray...()[C.............fuck_the_regulations_v303/co$eN......X..)(Ljava/lang/Object;SIS)Ljava/lang/String;.............java/lang/Integer.. ...parseInt...(Ljava/lang/String;)I..".#..!.$.........&..!.............(.........*.........,...java/lang/Class............0.........2..^..............................................................................................................................................................
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 49.0 (Java 1.5)
                Category:dropped
                Size (bytes):776
                Entropy (8bit):5.571909046891738
                Encrypted:false
                SSDEEP:24:bGBYIv3wsZIyg577VE7NnWct31lpz9XeiYrYG:bGBYIvgSIFfVEJdtfTXecG
                MD5:F3DC59378AB9080ED8C538F3A20CED50
                SHA1:F38CF3DEBCFA378C3DFB4A59CFBEE9C52CB8822D
                SHA-256:98B4BF188CFC9CA9FCCB98DD3E07A1B59041F897E4577ABAE2FF923B89DA2BF8
                SHA-512:D95C890C6A5B9DB64E2D99208BA2A70424296DE633CF84E681850E2306383B234612FF08ABC4BA144E5C5D54216FD072E973789495F80B5D5BC73D3E02D556D4
                Malicious:false
                Preview:.......1.9...ibp/vmu/Handler......java/net/URLStreamHandler......<init>...()V.............openConnection..((Ljava/net/URL;)Ljava/net/URLConnection;...java/io/IOException......java/net/URL......getProtocol...()Ljava/lang/String;.......................java/lang/String......toCharArray...()[C.............ibp/vmu/v......N..)(Ljava/lang/Object;SZB)Ljava/lang/String;.............equals...(Ljava/lang/Object;)Z..!."....#...toString..%......&...substring...(I)Ljava/lang/String;..(.)....*...(Ljava/lang/String;)V....,....-...ibp/vmu/ly../...(Ljava/net/URL;)V....1..0.2...()Ljava/net/URLConnection;....4....5...Code...Exceptions.!...................7............*.................7...M.......A+........YY.Z4.^...U.E..... ..$......Y+..'....+...M..0Y,..3.+..6......8..........
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 49.0 (Java 1.5)
                Category:dropped
                Size (bytes):615
                Entropy (8bit):5.0233962266573124
                Encrypted:false
                SSDEEP:12:TygeSNlAq+ZG6DS/dj78lXAolaX3V8xxsBAwbd7:T0SNlCrDS/l8lqXl5vR
                MD5:27E0B27EF438604CBC0612A939DB8D5B
                SHA1:FE89AA8EC98180E38545CE2EB1AB76AA6B91E069
                SHA-256:CC1EA45FE1BC9EF7C0BCF5E65740D9200A25B9462E72C318D58CA35982AA8D3D
                SHA-512:2ECABFE7E25327E3E82656CC8F9BE6687897E728C0B0DEF4EA8877C4BF31514C774C84828A90B2FADDA3FD1A3778FF35674F366C027CEE3456D61D44F153198B
                Malicious:false
                Preview:.......1.%...ibp/vmu/ae......java/io/FilterInputStream......I...Libp/vmu/cf;...S...[B...<init>..$(Ljava/io/InputStream;Libp/vmu/cf;)V...(Ljava/io/InputStream;)V.................................read...()I...java/io/IOException......([BII)I.............markSupported...()Z...([B)I........ibp/vmu/cf......p...([BII)V.... ....!...Code...Exceptions.!...................................#............*+...*......*,.........!.......#...)........**................*....3...~......$.................#...........................#............*+.+..........$.................#...$........*+.....>....*...+....".......$..........
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 49.0 (Java 1.5)
                Category:dropped
                Size (bytes):6585
                Entropy (8bit):6.242512197565189
                Encrypted:false
                SSDEEP:96:z3bjcgOtlWakLRx8+d2JnJHofsGzCGOh7WbljaZEqCFzKurGoMkxwDJoDod9:Tbssxd2JGf/Gnh7OljaZ1U1nMkih
                MD5:D39AEAB83F2C91381D8E72C34A26FFA8
                SHA1:A16B44122ACD691308F9E6DF8332CC58FFACB509
                SHA-256:B3C7DABC9E415CCB5F67B309F76039A209D1A4B7F79EBF5FF9DC6FA19BB00EAB
                SHA-512:29BFD8A3E9D465F0B87801919653F258EC12BF833FD2118392F92D68034F5C204AA70E06E22C0DE40AC63EE0DAE228BD9E9D32AB63FCB9F4E08122CD8A50E8D9
                Malicious:false
                Preview:.......1.....ibp/vmu/cf......java/io/FilterInputStream......od...[Ljava/lang/Object;...q...I...o...[I...<init>...(Ljava/io/InputStream;)V...java/io/IOException......java/lang/Exception......java/io/PushbackInputStream......(Ljava/io/InputStream;I)V.......................J...()V....................................... ...[B.."...in...Ljava/io/InputStream;..$.%....&...java/io/InputStream..(...read...([BII)I..*.+..).,..!java/util/zip/InflaterInputStream......ibp/vmu/li..0...(Libp/vmu/cf;)V....2..1.3..0(Ljava/io/InputStream;Ljava/util/zip/Inflater;)V....5../.6...ibp/vmu/ae..8..$(Ljava/io/InputStream;Libp/vmu/cf;)V....:..9.;...unread...([BII)V..=.>....?........... .............C...java/lang/String..E...toCharArray...()[C..G.H..F.I...ibp/vmu/v..K...N..)(Ljava/lang/Object;SZB)Ljava/lang/String;..M.N..L.O...java/lang/Long..Q...parseLong...(Ljava/lang/String;)J..S.T..R.U...java/lang/System..W...currentTimeMillis...()J..Y.Z..X.[..!.............].........
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 49.0 (Java 1.5)
                Category:dropped
                Size (bytes):782
                Entropy (8bit):5.209957243664475
                Encrypted:false
                SSDEEP:24:T8gdtZSOPXUObqjNx1a+xMOYGkRtta/cZtKc:T8gdyYUrC+i9G4ZZJ
                MD5:6AB30051F2094016D05E5ED8B3D4300A
                SHA1:4BED308B5CBDDF3105FE01EB863EE3070B9B2858
                SHA-256:2E723BED06DC68F9F3ED9AD976FE483E97C12DF7D94E5B3822CB0F72D8E36344
                SHA-512:3B719D92D30F445CC3BAE318FDCDDA25E0BB263CAB6EB7DE85A07EFE2F0A9E6F3920651380BFDEF15F38E37DDEFD88437A01ADC5E1C1C9A703112438B88A74EA
                Malicious:false
                Preview:.......1.%...ibp/vmu/f......java/lang/Object..... java/net/URLStreamHandlerFactory......q...Ljava/util/Map;..>Ljava/util/Map<Ljava/lang/String;Ljava/net/URLStreamHandler;>;...<init>..0(Ljava/lang/String;Ljava/net/URLStreamHandler;)V...()V.............java/util/HashMap.....................java/util/Map......put..8(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;.............addHandler...createURLStreamHandler../(Ljava/lang/String;)Ljava/net/URLStreamHandler;...get..&(Ljava/lang/Object;)Ljava/lang/Object;.............java/net/URLStreamHandler..!...Signature...Code. ...................#.................$...(........*...*...Y......*...+,.....W..............$............*...*...Y....................$............*...+,.....W..............$............*...+.. ....".......
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 49.0 (Java 1.5)
                Category:dropped
                Size (bytes):298
                Entropy (8bit):4.877434752190448
                Encrypted:false
                SSDEEP:6:x1EvIP75skvpTXWH8iM+FNYsoM23nQFslo7yiUHKc4W4X:x1HDLvdXWHzFod39qlHX
                MD5:D4B2EED6B5EC62A7D26A13D5699BB4F9
                SHA1:FA52FB6DE979D37096C6E999A38763758C5C08AE
                SHA-256:81B218CDF05ADDC28530B3EF1371B8544B6D95BD2D4EC6FD476122E3ADE1A4F3
                SHA-512:EEDEB274F1DA2E5103B936660DAFBF468E361F573DFA9E78BC7CE1E20F15411C7889B4CDB86CD1221C93F4E42BC91D337E4CE3C39B71C4A4957AAFF057BA1A50
                Malicious:false
                Preview:.......1.....ibp/vmu/li......java/util/zip/Inflater......Y...Libp/vmu/cf;...<init>...(Libp/vmu/cf;)V...(Z)V.......................setInput...([BII)V...ibp/vmu/cf......p.......................Code.!........................................*....*+..............................*...+.....*+............
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 49.0 (Java 1.5)
                Category:dropped
                Size (bytes):552
                Entropy (8bit):5.032881748513958
                Encrypted:false
                SSDEEP:12:11pY3b2y35TMAddRs3t57tZ83sLneLPqfcAaIOkWCIclqSI9:VY3bD35TMAbs3t5oMjaILLIcXI9
                MD5:65E4EB06E649E650CA837C75A47010FD
                SHA1:B73F1B2E15E49CD953C2847F356CB020E334832C
                SHA-256:E6F3DB8F22A57CEA647D42E30BF34A2065FD23F66AED53BD4382A755E9548EB7
                SHA-512:E0CA3B174ED35D477CEFFEB8B3261FB8A7656949C74B321FFC4A09405AEB415442DF817D6FD874475A707DE64CE0DA1C4452818B19595277686FE81EA0FB37F1
                Malicious:false
                Preview:.......1.$...ibp/vmu/ly......java/net/URLConnection......o...Ljava/net/URLConnection;...<init>...(Ljava/net/URL;)V...java/io/IOException................java/net/URL......openConnection...()Ljava/net/URLConnection;.......................connect...()V.............getInputStream...()Ljava/io/InputStream;...ibp/vmu/cf................(Ljava/io/InputStream;)V......... ...Code...Exceptions.!..........................."............*+...*+............#................."............*............#................."...............Y*........!......#..........
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):8468
                Entropy (8bit):6.339113628718081
                Encrypted:false
                SSDEEP:192:XIsQSZc97a5oulfRbXKiPF9h91I7Zih2JZnl6zquyv++s:0SZccWulLpgZ1gyv+F
                MD5:7F76F98B02B0F9C8E8CDEAA51F207D6D
                SHA1:DDE0118A07181B3BEDC858B948554A0863EFD70B
                SHA-256:4F40E288E7E1CBAB7E702A9E1BBCDE291565EC7456C7BB9FA3ACA409BCACC4FB
                SHA-512:A2AC6C3CC815F2096B10785F92A3C3AEAC4C605F87C4BE5510F64D8295FAC34EC28A2FD155972C37A07744E27F1F4FC39F2FFB65F657B21BB52D51605EDE8408
                Malicious:false
                Preview:.......3.....ibp/vmu/p......java/lang/Object......P...[Ljava/lang/Object;...B...Libp/vmu/s;...I...(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;ILjava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/Object;...java/lang/Exception......java/lang/Class......forName..%(Ljava/lang/String;)Ljava/lang/Class;.............getClassLoader...()Ljava/lang/ClassLoader;.............java/lang/invoke/MethodType......fromMethodDescriptorString..H(Ljava/lang/String;Ljava/lang/ClassLoader;)Ljava/lang/invoke/MethodType;............%java/lang/invoke/MethodHandles$Lookup......java/lang/String......java/lang/invoke/MethodHandle..!...java/lang/ClassLoader..#...findStatic..a(Ljava/lang/Class;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/MethodHandle;..%.&....'...findVirtual..).&....*...java/lang/BootstrapMethodError..,...<init>...()V..../..-.0...asType..>(Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/MethodHandle;..2.3..".4..!java/lang/i
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 49.0 (Java 1.5)
                Category:dropped
                Size (bytes):3010
                Entropy (8bit):5.583442970058227
                Encrypted:false
                SSDEEP:48:TbEeUeBBygNxhGJhqXw+lVjllgAqjdlRA8XlAgH6ZutLuoNG5:FvGEjFlqxlRAilHH6ZutLuoNi
                MD5:E8BD8BCB12E89CBBFC256CC84562622E
                SHA1:BF5B2B37A8BFCD36463A97BDB9414D0DC9758734
                SHA-256:D6E6EFCB4F575FBC5F1D3FD20F33EFA05EB6F4AF323CF11B69722EB4B6B369CA
                SHA-512:43D8C54FC127744F4E161560E273B15474D653993D6770F900AF7CCA1A1D510B466C150349E9A4335F1B0B28DEDB086453500314C86F66E156EC167FECD0C93C
                Malicious:false
                Preview:.......1.....ibp/vmu/s.....<<K:Ljava/lang/Object;V:Ljava/lang/Object;>Ljava/lang/Object;...java/lang/Object......java/util/Map$Entry......java/util/Map......Entry...map...Ljava/util/LinkedHashMap;..!Ljava/util/LinkedHashMap<TK;TV;>;...size...I...maxSize...putCount...createCount...evictionCount...hitCount...missCount...<init>...(I)V...()V............"java/lang/IllegalArgumentException......maxSize <= 0......(Ljava/lang/String;)V......... ........."...java/util/LinkedHashMap..$.?@.....(IFZ)V....'..%.(.........*...get..&(Ljava/lang/Object;)Ljava/lang/Object;...(TK;)TV;...java/lang/NullPointerException../...key == null..1..0. ..,.-..%.4.........6.........8...create..:.-....;.........=.........?...safeSizeOf..'(Ljava/lang/Object;Ljava/lang/Object;)I..A.B....C...put..8(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;..E.F..%.G...trimToSize..I......J..'(Ljava/lang/Object;Ljava/lang/Object;)V...(TK;TV;)V...key == null || value == null..N.........P...isEmpty...()Z..R.S..%.T...entrySet...
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):8469
                Entropy (8bit):6.341240302406185
                Encrypted:false
                SSDEEP:192:IIsQSGczs3oY1XgiPF9h967Zih2JZnl6zquyv++s:dSGcoYQiZ1gyv+F
                MD5:A269EE206B8F72B7B987577BBAE3695F
                SHA1:70357C3F4586B7E64410640E615C0193C24874A8
                SHA-256:2E2A6BCB69697BC6304DFF170BD251C92CBC4605634F34CC7AF2933F4989948C
                SHA-512:0E9F02155382A9030DEEA11B195191624819BADA3B3C3A48E01AEF3403D80FE78C75151B23DD2A1EA8837BB1C962CE51D349B850A68D69D6CBF34F41A4737164
                Malicious:false
                Preview:.......3.....ibp/vmu/v......java/lang/Object......Z...[Ljava/lang/Object;...k...Libp/vmu/s;...s...(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;ILjava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/Object;...java/lang/Exception......java/lang/Class......forName..%(Ljava/lang/String;)Ljava/lang/Class;.............getClassLoader...()Ljava/lang/ClassLoader;.............java/lang/invoke/MethodType......fromMethodDescriptorString..H(Ljava/lang/String;Ljava/lang/ClassLoader;)Ljava/lang/invoke/MethodType;............%java/lang/invoke/MethodHandles$Lookup......java/lang/String......java/lang/invoke/MethodHandle..!...java/lang/ClassLoader..#...findStatic..a(Ljava/lang/Class;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/MethodHandle;..%.&....'...findVirtual..).&....*...java/lang/BootstrapMethodError..,...<init>...()V..../..-.0...asType..>(Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/MethodHandle;..2.3..".4..!java/lang/i
                Process:C:\Windows\System32\7za.exe
                File Type:compiled Java class data, version 51.0 (Java 1.7)
                Category:dropped
                Size (bytes):8466
                Entropy (8bit):6.339617902046536
                Encrypted:false
                SSDEEP:192:VIsQSOlh/6WeD0l1XsiPF9h987Zih2JZnl6zquyv++s:KSC/9/bgZ1gyv+F
                MD5:EB41DBA510586037D90B3F0D00CA7D54
                SHA1:73716F222C8C023D8643AB17EF1AF000E03BC849
                SHA-256:89EEDB16AD4AC1083F56129ED87BD874DBD6E1A08DB665CB8909956182016386
                SHA-512:1C25A0A88B85CC07BADFAF5F2773CC57A094359B4CAFA41360801039F97101C06BB4D3F0BF0D91E3D263CD36EB0B9FF2CC87D3E43BD436D14BED0591A2846521
                Malicious:false
                Preview:.......3.....ibp/vmu/x......java/lang/Object......y...[Ljava/lang/Object;...Q...Libp/vmu/s;...e...(Ljava/lang/invoke/MethodHandles$Lookup;Ljava/lang/String;Ljava/lang/invoke/MethodType;ILjava/lang/String;Ljava/lang/String;Ljava/lang/String;)Ljava/lang/Object;...java/lang/Exception......java/lang/Class......forName..%(Ljava/lang/String;)Ljava/lang/Class;.............getClassLoader...()Ljava/lang/ClassLoader;.............java/lang/invoke/MethodType......fromMethodDescriptorString..H(Ljava/lang/String;Ljava/lang/ClassLoader;)Ljava/lang/invoke/MethodType;............%java/lang/invoke/MethodHandles$Lookup......java/lang/String......java/lang/invoke/MethodHandle..!...java/lang/ClassLoader..#...findStatic..a(Ljava/lang/Class;Ljava/lang/String;Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/MethodHandle;..%.&....'...findVirtual..).&....*...java/lang/BootstrapMethodError..,...<init>...()V..../..-.0...asType..>(Ljava/lang/invoke/MethodType;)Ljava/lang/invoke/MethodHandle;..2.3..".4..!java/lang/i
                Process:C:\Windows\System32\7za.exe
                File Type:data
                Category:dropped
                Size (bytes):2166
                Entropy (8bit):7.910843623792845
                Encrypted:false
                SSDEEP:48:pQRV6LASp83reUJwXqV2dNwjYKBqBBnifAQjo1nZw9QIys0FN9:Wmp0JwXq8dNwTBOhifAPeQTs6v
                MD5:4C2BD2EABD349AD053B7FF3C78B9A0DA
                SHA1:98785BA099803B330CDAB3A37B2980C5638DD07C
                SHA-256:DE3298B69D12740051E47568657113FFC3FAEF3766FAD8D4C20B62D73B61459F
                SHA-512:0B29B8F3BAFFD818AA3FABD6D3EFC887E1688B499981599E8A29D72B586CAB2A0C3286E6D032FBFE3E3026D51B2150CDCF1119813061D94E348E2B6466B90E79
                Malicious:false
                Preview:Z..Vd@..@......K.J..........9...]...{c..Hg.....`.dA.9.o......V..o.&G.y|.....A.,].v..*.f...K5x..*..U.*.]C....J..i....._.ug6.i.J.).7.\...8.D....52..*&...../.....l^.0Q..O&.R....,M....7...".~.X ...3^.I......%..A.9KZ....-.....7F`.6..<.,.X.-+..K...aB....K...1b......O...&..t{...t+...a......X`..!.dX.7.oC,QB.D....S..N......e,..&.x..G\.....@..7..,....PL_..x.Nw$.'O...y..w.C..5Tt...-\b%=].....-....7.h....... ._tCEw.FL@....~....Ax..Y.....$....K.H.._......5/.b.O-Q.y,F|.N.w,.(..Ir..x =.4..s0/Qg....1 -...........Rp.......wl..O......$$NA&[.4..$.f....]'Zi.uu.v.~..?..#+.*z-Sq..r.Qx.\..s.......'......PEh*O.....t.x...r.o-.5.].U...Q.....h..L...g..S.....a...$5e........\.-i4.....y..^....Z..&6.9d..<...d/.7|.....r..L^$~c.........V..=f...qW.;c..;...E.l).f.#m.9....=z..Z..)..\$.......mA......JU.A.Qo.xI=x..Ta@.i..c-.....Sc/...okj.U....4x..,.J#..NR9.>.|k....(akR..k.....;.=j......~.......*...@....../..nZ..&..+.}..Ss...*.*.....C.m..N.)gv..k*.v....L..S......?>s.......Qv7}...W.
                Process:C:\Windows\System32\7za.exe
                File Type:data
                Category:dropped
                Size (bytes):2602
                Entropy (8bit):7.931557427950451
                Encrypted:false
                SSDEEP:48:gIfA/WjOzhJahN+7BE6ZbUOwha72+juT/JewPdTdm4MLTP+gsKQ:gIqoGwR1U14xewPdRmlLj+gy
                MD5:245A338FC3B01CA162E6D537DDB28FB2
                SHA1:8BFA180E63B8FA24FC1432B719B9941FBE2F0692
                SHA-256:8FD6DED5270073813DC774457D2CD804E3FCA369F57DB0CC2AABB3BE6AD5182B
                SHA-512:5331A66DADAA58DB8AD5FFC0ECE8036B89AABBD241C573397997FFDAA5B3E98B7DBA78F19C99802831445FCBDF4A0D9B2CB93F792F603367E5DF63A3072DD814
                Malicious:false
                Preview:Z..V......N../..X.:\],.........&O.z..<.h>...B...d.....'I.(....47.....F..(....7.z1...^....Xz(O...v.V...OUT...V.>..[....zG.(j..T..{.+.Yb{..S.{.x....#.5%.2..=(..Y..!.....=...#.......J...Dk...u4.&...U...c...=..b... C.s8..q........}...!..!....g.i.2..[...y....<O~AC...NlH.........d..y.k9,y..A..n..I...[J..Lz...t{.l....WOQ...O.X.X....wG3...!.Y.`E.F...A.'.x7.&........:/z......2.Z..W /..:...y..9.5.......KN.]....$....|....]L...&qE.t.>...vk..=..A....;_.TDY.....j.....P...3N`...>..3.`@]........TD..F.n....5../n.....].Q&.#N...}.|...i9.G.'=.h5.'<n...H..V&...y..T.0.=7...3.N.....5...f.pT.......s/...Q>9..=..b..D%..\.o..&?..t.......[..73...i.;l.p.|..o.Z..&...,..m.r..Ktt;;.Q./)...j.w|.......\.....f.L......d........CDS.'..e.J`-..+...@.`V`.6..C..a..9..........~..Zv..q.%mZ@.......*o..K.aGl..e.(~....l..`W...k..H|.o.hs.,.6...\..~......>...C...n...|...`.......M..9....<U..n...fGG....k..4....M...Z,...c..w!.`0.J."..f.:.....bq.64..-7|..X+..b>.'...f(:Q.k....F,Y*`....@WM
                Process:C:\Windows\System32\7za.exe
                File Type:data
                Category:dropped
                Size (bytes):86
                Entropy (8bit):6.059872022093646
                Encrypted:false
                SSDEEP:3:ZBELuhiIoIYJBH8VeBcuxcNMK:ZBiuSIcOVeBcZaK
                MD5:19689F28C989802EBDC63EE2205463A8
                SHA1:6612D96CF8C11C3B01BCBB62B17F000E6DE0BC57
                SHA-256:F4FF0AE8C438716B872C25C8B8B63E93D6E37E156AEF37F9AC26C846FC46A73B
                SHA-512:A37B009A07FEB7F38C04B9D735CF8244E010AA06AC380DED80219702B0F463AEE418C638031CBF9C3D8D79AAFCDB4435522D542459F6B244FABA85216F4E3825
                Malicious:false
                Preview:Z..U*.#..O..)..J.s.PF.."....p.w.>..zJ.MGi.;.P.m....T.th."%.G..3...w.+.0..G....9...o
                Process:C:\Windows\System32\7za.exe
                File Type:data
                Category:dropped
                Size (bytes):2463
                Entropy (8bit):7.918881204625085
                Encrypted:false
                SSDEEP:48:9Y/uD6HPKEBXyi57J7ShZgWaozIglnoL97MHuUz9r0mh+:9euDIJiiZWgWaoz5oL1M19/+
                MD5:DA0B7F336849B3128F581F68F73FACDB
                SHA1:44DD00FE8599E3983B108D4E861BD023BB4BC708
                SHA-256:824E4FC4C437A3A215FBA068B95FC1BA8C0362A96EB0AF74EAFD36D30E3B1372
                SHA-512:F6541643E29654D9D5CC9755B590DC114AB6B1091EA892C5A61B9D5A73DF19EE8B1488A41A87A80071A136C2B26156A38945EEE4E27391215A1D630D68B6F5E8
                Malicious:false
                Preview:Z..V3@{..U.../&.?\..c........HN..z%&..O..,M..5...9(.....X.1Ji...C..3.{.-.L...E0.^..!.X+...GJ..Sx/.............#A...K....u.T.{.].Q,...Z..C.C..........a.....7_......\....kc.N..Y)T.q.P1.M.\..<..L.r?.........jT.E.....E:cA...<=LE..........Q..G.3.tp.......!.`.S.......T(.X...E.....z..E}E.....+%..w..s.+..8.....&.!-....|R......Ec.M..?..R.D..K..ql.y8.y.z..........@.|..^1K..!d../..a$:.C.>..2...n......Y-..B.s.5Gz^...@..g.{..=!Z.....9......yvh..ce...d.(j.....>..C.....W..1.h.e.L..,.4...&.,Nk......}be.....M.H.z..6vN..L7+.t..c..D.w....bxsu).R.. K..h2"..H....N..=.q$i.@7X........*J..Al.....2.......&C.L..5Lj.^V...6......@./.>.P.'..'.LD|.^...4R6E....-)f..........?0.].mjv..+.K,U..[B..j.....6.">....E..P...'@...1...../Ur..M?.#.|..}...9...........&.1~TF.`...],...Ki ..L.._....H..5.t..|....x..u.9. J8uB...K..X...../.!V.1.0.W.%.A...g+.I.....&....{x.W}.LV'.3s..20....w._...a.G,.V.i.f.0.r.ZS<...es..V~..Q^..M.........M.2.&\A...*x..U*..(...{..w/.T.D..g......<\...2.......^/..Bc.X...&T
                File type:Java archive data (JAR)
                Entropy (8bit):7.989516273890867
                TrID:
                • Java Archive (13504/1) 62.80%
                • ZIP compressed archive (8000/1) 37.20%
                File name:jetbrains-agent-v3.0.3.ed81.jar
                File size:2331293
                MD5:4e2327db8cb397eb46cbbe5d218d69a2
                SHA1:ed816054618f0e22a0f3182b93df1b1b69414e6a
                SHA256:c6c49b0dde35324e9f970095da87a7b9107d1d8cd0b1815877569f26d0e3aecd
                SHA512:3cab40c44dda01692ea079d248085961a8a5318d43ee7a85d976f480fd195377461a0f4fd4b3ba31179e00576850b2b3c46b42e2160412730c237c9c9cbaf550
                SSDEEP:49152:I2yERep28tBfLmANp9u3WrLpHByLMkDciwS5Wl/nmYXS:/7sp246ANnpLpHILM2ciwWKo
                TLSH:A5B512F32ABE9234E40B46399870F933345E93FC9606FC1D91B1EB147E61D990B0768A
                File Content Preview:PK.........S[P................META-INF/MANIFEST.MF.........L.-...p.!.w ..dO.. @.v...v...}.....Q..+U.@h..?..m....Zf..j.Wy.[..f......../.?....%K.,..6,U...?h..../Q..#.....?.1.U........v..+.....;..,...,........]..>...}6...0Q.O+K.....2m..e...G%...].}..........
                Icon Hash:3074e8e8cecec0c4
                No network behavior found
                050100150200250s020406080100

                Click to jump to process

                050100150200250s0.0050100150200MB

                Click to jump to process

                • File
                • Registry

                Click to dive into process behavior distribution

                Target ID:1
                Start time:14:19:14
                Start date:30/08/2022
                Path:C:\Windows\System32\cmd.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\system32\cmd.exe /c 7za.exe x -y -oC:\jar "C:\Users\user\Desktop\jetbrains-agent-v3.0.3.ed81.jar"
                Imagebase:0x4a6c0000
                File size:345088 bytes
                MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high

                Target ID:2
                Start time:14:19:16
                Start date:30/08/2022
                Path:C:\Windows\System32\7za.exe
                Wow64 process (32bit):true
                Commandline:7za.exe x -y -oC:\jar "C:\Users\user\Desktop\jetbrains-agent-v3.0.3.ed81.jar"
                Imagebase:0xf0000
                File size:289792 bytes
                MD5 hash:77E556CDFDC5C592F5C46DB4127C6F4C
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                Target ID:3
                Start time:14:21:19
                Start date:30/08/2022
                Path:C:\Windows\System32\cmd.exe
                Wow64 process (32bit):false
                Commandline:"C:\Windows\System32\cmd.exe" /c java.exe -jar "C:\Users\user\Desktop\jetbrains-agent-v3.0.3.ed81.jar" fuck_the_regulations_v303.fy >> C:\cmdlinestart.log 2>&1
                Imagebase:0x4ac80000
                File size:345088 bytes
                MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high

                Target ID:5
                Start time:14:21:20
                Start date:30/08/2022
                Path:C:\ProgramData\Oracle\Java\javapath_target_415196\java.exe
                Wow64 process (32bit):false
                Commandline:java.exe -jar "C:\Users\user\Desktop\jetbrains-agent-v3.0.3.ed81.jar" fuck_the_regulations_v303.fy
                Imagebase:0x13f020000
                File size:206912 bytes
                MD5 hash:177B6CC9FEBFFC816A71D11132CEED5E
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:Java
                Reputation:moderate

                Executed Functions

                Memory Dump Source
                • Source File: 00000005.00000002.1198181930.0000000002985000.00000040.00000800.00020000.00000000.sdmp, Offset: 02985000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_2985000_java.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 26c93ab3999bcfe3023d43e9c3a1bdb23c1651fdd20fa6eaa02a2d2d6cd529b5
                • Instruction ID: 68f06111c22fa3295c1040acfaf980d01adf2bf495e6d2e0f43d1d75bf6a0545
                • Opcode Fuzzy Hash: 26c93ab3999bcfe3023d43e9c3a1bdb23c1651fdd20fa6eaa02a2d2d6cd529b5
                • Instruction Fuzzy Hash: 5C028E70528F498FDB54EF5CC885B65BBE0FB59314F14465EE848C7296DB309884CB93
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000005.00000002.1198181930.0000000002985000.00000040.00000800.00020000.00000000.sdmp, Offset: 02985000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_2985000_java.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: c911e70c6b5cab517db79e49b9f6836bb7d86a92b565fa8dbd93b1e0c7fee88c
                • Instruction ID: 6ab41a7c4db7f6cb8fef0758e62ee018a881f4d3a32a98a89965cb80ee4e063d
                • Opcode Fuzzy Hash: c911e70c6b5cab517db79e49b9f6836bb7d86a92b565fa8dbd93b1e0c7fee88c
                • Instruction Fuzzy Hash: B201CC7091CF899BDB099B68E444798FBA0EB45300F15029BE81897193EF3465E8C692
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000005.00000002.1198181930.0000000002985000.00000040.00000800.00020000.00000000.sdmp, Offset: 02985000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_2985000_java.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 48119fd7b3743ef1c4e7b893689d644033aa5d077bf7b81da89008b8b928ecec
                • Instruction ID: 4528cb7c75d73024f4ca024cc6e5b6f28837f7d6a3214554f67fa38a736814fc
                • Opcode Fuzzy Hash: 48119fd7b3743ef1c4e7b893689d644033aa5d077bf7b81da89008b8b928ecec
                • Instruction Fuzzy Hash: BA01DE7091CF894BCB0D9B68E444798FBB0FB05300F4502ABE81887197EB3464D8C796
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000005.00000002.1198181930.0000000002985000.00000040.00000800.00020000.00000000.sdmp, Offset: 02985000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_2985000_java.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 7d1ba2a0787ecdbad19a119f55191c320b784757e5b7f7c04dfae661ac1e9b51
                • Instruction ID: b832a371e5161fb76d55afca7687034ff190d172794feeed1a3b101dff6ba7ab
                • Opcode Fuzzy Hash: 7d1ba2a0787ecdbad19a119f55191c320b784757e5b7f7c04dfae661ac1e9b51
                • Instruction Fuzzy Hash: EE01CC70A1CF895BCB099B68E854798FBE0EB05305F05029BE80887192EF2465D8C7A2
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000005.00000002.1198181930.0000000002985000.00000040.00000800.00020000.00000000.sdmp, Offset: 02985000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_2985000_java.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 24e7db0f42facb6207ccac2765da78bd3fdddc92e7691f9cf5e8e019d67cc936
                • Instruction ID: 5d53ae886ba5544dee26c549ff32bab2797941782293acddf7ec64a075c9159c
                • Opcode Fuzzy Hash: 24e7db0f42facb6207ccac2765da78bd3fdddc92e7691f9cf5e8e019d67cc936
                • Instruction Fuzzy Hash: 0D01CC7091CF895FDB099BACE444798FBA0EB55310F15029BE80887192EB3464E8C692
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000005.00000002.1198181930.0000000002985000.00000040.00000800.00020000.00000000.sdmp, Offset: 02985000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_2985000_java.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 778c038e065144a24bb2e605d987186ae1aac5a76b2c462a4988edf429197b1f
                • Instruction ID: 380d2bbffd988c716e33ae5235eef143a555ca6906674d861f6e5b1e3b315164
                • Opcode Fuzzy Hash: 778c038e065144a24bb2e605d987186ae1aac5a76b2c462a4988edf429197b1f
                • Instruction Fuzzy Hash: B1018C7091CF895BDB0D9B68E484799FBA0FB46310F15039BD818871A6EB3465D8C692
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000005.00000002.1198181930.0000000002985000.00000040.00000800.00020000.00000000.sdmp, Offset: 02985000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_2985000_java.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: aaab26e11895bdc275b35d193cf2b30e486e945211e57c62842cba46b866c1f8
                • Instruction ID: 6ce4aa4d893027918b0b5b437f35d903ec4790cf3918795432580bf744ab7ad8
                • Opcode Fuzzy Hash: aaab26e11895bdc275b35d193cf2b30e486e945211e57c62842cba46b866c1f8
                • Instruction Fuzzy Hash: C401C07091CF494BCB0D5B68E844798FBA0EB15300F05039BD818871D2EB3465D8C6A6
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000005.00000002.1198181930.0000000002985000.00000040.00000800.00020000.00000000.sdmp, Offset: 02985000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_2985000_java.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: c9352e64ef34cd4610e7e58d4d0e0b2b5b599ee042dc71e37579b17189eabf1e
                • Instruction ID: 9c385f09820e1edd0198c7aa6516f8763be404dafcfe085b7581dd3fc16ae315
                • Opcode Fuzzy Hash: c9352e64ef34cd4610e7e58d4d0e0b2b5b599ee042dc71e37579b17189eabf1e
                • Instruction Fuzzy Hash: C401D17091CF8D4BDB099FA9E855398FFB0FB45305F1802ABD818C3192EA3464D8C696
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000005.00000002.1198181930.0000000002985000.00000040.00000800.00020000.00000000.sdmp, Offset: 02985000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_2985000_java.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 15e99948a970c276cfb6f5a3a1771652463266b1e8b3d925fe0961b6f7f7d160
                • Instruction ID: 841a089d9bc5ceca4c53cbed2a285ac23d827055658f7fa3e0ec2238bf25a4af
                • Opcode Fuzzy Hash: 15e99948a970c276cfb6f5a3a1771652463266b1e8b3d925fe0961b6f7f7d160
                • Instruction Fuzzy Hash: 5601D67091CF4D5BDB0D9BA8E444798FBA0FB84304F1502ABD808C3192EB3454D8C6D2
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000005.00000002.1198181930.0000000002985000.00000040.00000800.00020000.00000000.sdmp, Offset: 02985000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_2985000_java.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 407936f7f46fe573587a31f41d5231a9ea000a31e83671b5286430d72ea04ea8
                • Instruction ID: 57fb89c0dbd6c9debd628c4213f9a51d1ae98c471c13525a5ce377a099f5a76b
                • Opcode Fuzzy Hash: 407936f7f46fe573587a31f41d5231a9ea000a31e83671b5286430d72ea04ea8
                • Instruction Fuzzy Hash: E001A27092CF495BCB099B6DE4853A8FBA0FB54314F54029BD818C2192EE3454D8C696
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000005.00000002.1198181930.0000000002985000.00000040.00000800.00020000.00000000.sdmp, Offset: 02985000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_2985000_java.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: e8210657da63a6eb56c1e631975945d17225edce8263f6a6fcd86e585e6da179
                • Instruction ID: 8e401b001bd5917d9fc8f21b3ad8d0f3356eefc5a7e71ae18ed3be586d308ad2
                • Opcode Fuzzy Hash: e8210657da63a6eb56c1e631975945d17225edce8263f6a6fcd86e585e6da179
                • Instruction Fuzzy Hash: 5901D170D1CF4D5BCB099BA8E455798FBA0FB45340F1402ABD80883192EE3464D8C696
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000005.00000002.1198181930.0000000002985000.00000040.00000800.00020000.00000000.sdmp, Offset: 02985000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_2985000_java.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: b55f3a7220f49f256f30fe2452af820f0fcc53873dfeb52d2c9a24ea1421655c
                • Instruction ID: d1e0d3a32a1e876d7347f6368887b645aee0d86ef9df469233de50ea8a7187f2
                • Opcode Fuzzy Hash: b55f3a7220f49f256f30fe2452af820f0fcc53873dfeb52d2c9a24ea1421655c
                • Instruction Fuzzy Hash: 7C01817081CF895BDB099B6CE544398FFA1FB56314F15029BD81896192EA3464D8C6A2
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000005.00000002.1198181930.0000000002985000.00000040.00000800.00020000.00000000.sdmp, Offset: 02985000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_2985000_java.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: fd9247bb7de4810aa7c135a98b4de6df09a234bc708b093674a0e2e9660aa658
                • Instruction ID: d45f2992e1747b0cfcc57dc1cd902339c6de86332f3fc56d4b198beb6eece1ae
                • Opcode Fuzzy Hash: fd9247bb7de4810aa7c135a98b4de6df09a234bc708b093674a0e2e9660aa658
                • Instruction Fuzzy Hash: F301DC70D1CF894BDB099B6CE985398FFA0FB44300F46029BE81882192EA3464E8C6D2
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000005.00000002.1198181930.0000000002985000.00000040.00000800.00020000.00000000.sdmp, Offset: 02985000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_2985000_java.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: b55f3a7220f49f256f30fe2452af820f0fcc53873dfeb52d2c9a24ea1421655c
                • Instruction ID: 783f4202a493ba70075b40f761c2713c269e109543a29fe057de870850a2bc3e
                • Opcode Fuzzy Hash: b55f3a7220f49f256f30fe2452af820f0fcc53873dfeb52d2c9a24ea1421655c
                • Instruction Fuzzy Hash: 7101817081CF895ADB099B6CE545398FFA0FB55314F15029BD81882192EA3464D8C697
                Uniqueness

                Uniqueness Score: -1.00%

                Non-executed Functions

                Strings
                Memory Dump Source
                • Source File: 00000005.00000002.1198181930.0000000002985000.00000040.00000800.00020000.00000000.sdmp, Offset: 02985000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_2985000_java.jbxd
                Similarity
                • API ID:
                • String ID: i;n
                • API String ID: 0-1355293674
                • Opcode ID: 12cdd05759e122bd5ca4321068583679528d3c1a37f9442064b127c571002873
                • Instruction ID: 5e20d5b857ecd0aca319d5e0f6f222d0467e21d77147b323ba1a9a689b5d8859
                • Opcode Fuzzy Hash: 12cdd05759e122bd5ca4321068583679528d3c1a37f9442064b127c571002873
                • Instruction Fuzzy Hash: 4E9103314087A88FDB2ADA1CC8E07B877E0FF19304F2445AED997CB193D7299582C765
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000005.00000002.1198181930.0000000002985000.00000040.00000800.00020000.00000000.sdmp, Offset: 02985000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_2985000_java.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 603dec4b2f69aa81269f09e8eae543c1783a4b2e99f36c8eabd7430135c5783d
                • Instruction ID: eb9e2bc7c3ce8d68f1f8e26406d05df54a642e3e40b89eddb774cbc8b0d98d2d
                • Opcode Fuzzy Hash: 603dec4b2f69aa81269f09e8eae543c1783a4b2e99f36c8eabd7430135c5783d
                • Instruction Fuzzy Hash: 4B52BD30428F1E8FCB28AF2CD8A9795B7A0FB44314F54966DD85987192D7B4E8C5CBC2
                Uniqueness

                Uniqueness Score: -1.00%

                Memory Dump Source
                • Source File: 00000005.00000002.1198578226.0000000002A88000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A88000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_5_2_2a88000_java.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: eda60b34beb377d562e612d0ecfc62c7e96bdc074d14a4ad38b9133a39bf7947
                • Instruction ID: c658ba373cf16ab8e62152dab2fff8763f6431c6920f66e9326cd66619bac56b
                • Opcode Fuzzy Hash: eda60b34beb377d562e612d0ecfc62c7e96bdc074d14a4ad38b9133a39bf7947
                • Instruction Fuzzy Hash: 5A01F2A090EB844FE3024B3498047A1FFF1AB53344F5E42D3D888CB267EB248489C7A6
                Uniqueness

                Uniqueness Score: -1.00%