Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
jre-6-windows-i586.exe

Overview

General Information

Sample name:jre-6-windows-i586.exe
Analysis ID:1528059
MD5:55ab61022dab7d960308c56fcaa1a7f3
SHA1:2c9901e66d3b41aa2f5300c23829eefc51b59654
SHA256:2d4648855c845cba667785c0f8217a5a55010a535f767c09313601f3e19b65d9
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates an undocumented autostart registry key
Creates autostart registry keys to launch java
Found suspicious ZIP file
Machine Learning detection for sample
PE file has a writeable .text section
Checks for available system drives (often done to infect USB drives)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains executable resources (Code or Archives)
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sigma detected: Common Autorun Keys Modification
Sigma detected: Internet Explorer Autorun Keys Modification
Sigma detected: Msiexec Initiated Connection
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • jre-6-windows-i586.exe (PID: 612 cmdline: "C:\Users\user\Desktop\jre-6-windows-i586.exe" MD5: 55AB61022DAB7D960308C56FCAA1A7F3)
    • msiexec.exe (PID: 6068 cmdline: "C:\Windows\SysWOW64\\msiexec.exe" /i "C:\Users\user\AppData\LocalLow\Sun\Java\jre1.6.0\jre1.6.0.msi" METHOD=joff MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • msiexec.exe (PID: 3472 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 5412 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 0706A44E185502DEE18F2AC4C12ABF0C C MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 5268 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 9B70B2B81B7B7F095784D7E6B8DF4E62 MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • msiexec.exe (PID: 7072 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding A29A8C8B6FA2D29B2615C3F18EF36D1B E Global\MSI0000 MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • zipper.exe (PID: 5424 cmdline: "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\core1.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" "" MD5: 94B35117B42EE3D2E971127448047DF3)
    • zipper.exe (PID: 2744 cmdline: "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\core2.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" "" MD5: 94B35117B42EE3D2E971127448047DF3)
    • zipper.exe (PID: 6720 cmdline: "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\core3.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" "" MD5: 94B35117B42EE3D2E971127448047DF3)
    • launcher.exe (PID: 3748 cmdline: "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.jar" MD5: CD1DD5A323E3F1EB75A8B39B2BBE6B9C)
      • unpack200.exe (PID: 6816 cmdline: "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.jar" MD5: 45908B6BDE2C77056E77C975CE6FA77B)
    • launcher.exe (PID: 1088 cmdline: "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.jar" MD5: CD1DD5A323E3F1EB75A8B39B2BBE6B9C)
      • unpack200.exe (PID: 5888 cmdline: "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.jar" MD5: 45908B6BDE2C77056E77C975CE6FA77B)
    • launcher.exe (PID: 7132 cmdline: "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.jar" MD5: CD1DD5A323E3F1EB75A8B39B2BBE6B9C)
      • unpack200.exe (PID: 2216 cmdline: "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.jar" MD5: 45908B6BDE2C77056E77C975CE6FA77B)
    • launcher.exe (PID: 1808 cmdline: "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.jar" MD5: CD1DD5A323E3F1EB75A8B39B2BBE6B9C)
      • unpack200.exe (PID: 4132 cmdline: "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.jar" MD5: 45908B6BDE2C77056E77C975CE6FA77B)
    • launcher.exe (PID: 2524 cmdline: "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.jar" MD5: CD1DD5A323E3F1EB75A8B39B2BBE6B9C)
      • unpack200.exe (PID: 6324 cmdline: "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.jar" MD5: 45908B6BDE2C77056E77C975CE6FA77B)
    • zipper.exe (PID: 1832 cmdline: "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\other.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" "" MD5: 94B35117B42EE3D2E971127448047DF3)
    • launcher.exe (PID: 3984 cmdline: "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.jar" MD5: CD1DD5A323E3F1EB75A8B39B2BBE6B9C)
      • unpack200.exe (PID: 4892 cmdline: "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.jar" MD5: 45908B6BDE2C77056E77C975CE6FA77B)
    • launcher.exe (PID: 3884 cmdline: "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.jar" MD5: CD1DD5A323E3F1EB75A8B39B2BBE6B9C)
      • unpack200.exe (PID: 5832 cmdline: "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.jar" MD5: 45908B6BDE2C77056E77C975CE6FA77B)
    • patchjre.exe (PID: 2168 cmdline: "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exe" -s "C:\Program Files (x86)\Java\jre1.6.0\" MD5: 917E368E67D9CB1DCD422C0273DC675A)
    • javaw.exe (PID: 876 cmdline: "C:\Program Files (x86)\Java\jre1.6.0\bin\\javaw.exe" -Xshare:dump MD5: 2BECBD5C00B3373017D65F441D4F9473)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split), wagga (name): Data: Details: Java (Sun), EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\msiexec.exe, ProcessId: 7072, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5C0-4FCB-11CF-AAA5-00401C608500}\(Default)
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: Sun Java Console, EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\msiexec.exe, ProcessId: 7072, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extensions\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}\MenuText
Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 63.140.62.17, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 5412, Protocol: tcp, SourceIp: 192.168.2.6, SourceIsIpv6: false, SourcePort: 54218
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 1, EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\msiexec.exe, ProcessId: 7072, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}\NoExplorer
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: jre-6-windows-i586.exeJoe Sandbox ML: detected
Source: jre-6-windows-i586.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Windows\SysWOW64\msiexec.exeWindow detected: Custom setup - Specify the features to install. For advanced users.Typical setup - All recommended features will be installed.&Decline&Accept >Please read the following license agreement carefully.License AgreementNewBinary1InstallShieldInstallShieldSun Microsystems Inc. Binary Code License Agreement for the JAVA SE RUNTIME ENVIRONMENT (JRE) VERSION 6SUN MICROSYSTEMS INC. ("SUN") IS WILLING TO LICENSE THE SOFTWARE IDENTIFIED BELOW TO YOU ONLY UPON THE CONDITION THAT YOU ACCEPT ALL OF THE TERMS CONTAINED IN THIS BINARY CODE LICENSE AGREEMENT AND SUPPLEMENTAL LICENSE TERMS (COLLECTIVELY "AGREEMENT"). PLEASE READ THE AGREEMENT CAREFULLY. BY DOWNLOADING OR INSTALLING THIS SOFTWARE YOU ACCEPT THE TERMS OF THE AGREEMENT. INDICATE ACCEPTANCE BY SELECTING THE "ACCEPT" BUTTON AT THE BOTTOM OF THE AGREEMENT. IF YOU ARE NOT WILLING TO BE BOUND BY ALL THE TERMS SELECT THE "DECLINE" BUTTON AT THE BOTTOM OF THE AGREEMENT AND THE DOWNLOAD OR INSTALL PROCESS WILL NOT CONTINUE. 1. DEFINITIONS. "Software" means the identified above in binary form any other machine readable materials (including but not limited to libraries source files header files and data files) any updates or error corrections provided by Sun and any user manuals programming guides and other documentation provided to you by Sun under this Agreement. "Programs" mean Java applets and applications intended to run on the Java Platform Standard Edition (Java SE) on Java-enabled general purpose desktop computers and servers.2. LICENSE TO USE. Subject to the terms and conditions of this Agreement including but not limited to the Java Technology Restrictions of the Supplemental License Terms Sun grants you a non-exclusive non-transferable limited license without license fees to reproduce and use internally Software complete and unmodified for the sole purpose of running Programs. Additional licenses for developers and/or publishers are granted in the Supplemental License Terms.3. RESTRICTIONS. Software is confidential and copyrighted. Title to Software and all associated intellectual property rights is retained by Sun and/or its licensors. Unless enforcement is prohibited by applicable law you may not modify decompile or reverse user Software. You acknowledge that Licensed Software is not designed or intended for use in the design construction operation or maintenance of any nuclear facility. Sun Microsystems Inc. disclaims any express or implied warranty of fitness for such uses. No right title or interest in or to any trademark service mark logo or trade name of Sun or its licensors is granted under this Agreement. Additional restrictions for developers and/or publishers licenses are set forth in the Supplemental License Terms.4. LIMITED WARRANTY. Sun warrants to you that for a period of ninety (90) days from the date of purchase as evidenced by a copy of the receipt the media on which Software is furnished (if any) will be free of defects in materials and workmanship under normal use. Excep
Source: C:\Windows\SysWOW64\msiexec.exeWindow detected: Custom setup - Specify the features to install. For advanced users.Typical setup - All recommended features will be installed.&Decline&Accept >Please read the following license agreement carefully.License AgreementNewBinary1InstallShieldInstallShieldSun Microsystems Inc. Binary Code License Agreement for the JAVA SE RUNTIME ENVIRONMENT (JRE) VERSION 6SUN MICROSYSTEMS INC. ("SUN") IS WILLING TO LICENSE THE SOFTWARE IDENTIFIED BELOW TO YOU ONLY UPON THE CONDITION THAT YOU ACCEPT ALL OF THE TERMS CONTAINED IN THIS BINARY CODE LICENSE AGREEMENT AND SUPPLEMENTAL LICENSE TERMS (COLLECTIVELY "AGREEMENT"). PLEASE READ THE AGREEMENT CAREFULLY. BY DOWNLOADING OR INSTALLING THIS SOFTWARE YOU ACCEPT THE TERMS OF THE AGREEMENT. INDICATE ACCEPTANCE BY SELECTING THE "ACCEPT" BUTTON AT THE BOTTOM OF THE AGREEMENT. IF YOU ARE NOT WILLING TO BE BOUND BY ALL THE TERMS SELECT THE "DECLINE" BUTTON AT THE BOTTOM OF THE AGREEMENT AND THE DOWNLOAD OR INSTALL PROCESS WILL NOT CONTINUE. 1. DEFINITIONS. "Software" means the identified above in binary form any other machine readable materials (including but not limited to libraries source files header files and data files) any updates or error corrections provided by Sun and any user manuals programming guides and other documentation provided to you by Sun under this Agreement. "Programs" mean Java applets and applications intended to run on the Java Platform Standard Edition (Java SE) on Java-enabled general purpose desktop computers and servers.2. LICENSE TO USE. Subject to the terms and conditions of this Agreement including but not limited to the Java Technology Restrictions of the Supplemental License Terms Sun grants you a non-exclusive non-transferable limited license without license fees to reproduce and use internally Software complete and unmodified for the sole purpose of running Programs. Additional licenses for developers and/or publishers are granted in the Supplemental License Terms.3. RESTRICTIONS. Software is confidential and copyrighted. Title to Software and all associated intellectual property rights is retained by Sun and/or its licensors. Unless enforcement is prohibited by applicable law you may not modify decompile or reverse user Software. You acknowledge that Licensed Software is not designed or intended for use in the design construction operation or maintenance of any nuclear facility. Sun Microsystems Inc. disclaims any express or implied warranty of fitness for such uses. No right title or interest in or to any trademark service mark logo or trade name of Sun or its licensors is granted under this Agreement. Additional restrictions for developers and/or publishers licenses are set forth in the Supplemental License Terms.4. LIMITED WARRANTY. Sun warrants to you that for a period of ninety (90) days from the date of purchase as evidenced by a copy of the receipt the media on which Software is furnished (if any) will be free of defects in materials and workmanship under normal use. Excep
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\java_install_reg.logJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\java_install.logJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\README.txtJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\THIRDPARTYLICENSEREADME.txtJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\THIRDPARTYLICENSEREADME.txtJump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\msvcr71.dllJump to behavior
Source: unknownHTTPS traffic detected: 63.140.62.17:443 -> 192.168.2.6:54218 version: TLS 1.2
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\plugin\nsstub\obj\npjpi160.pdbpblm source: zipper.exe, 00000009.00000003.2369524328.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\hpi\windows_threads\obj\hpi.pdb source: zipper.exe, 00000009.00000003.2362941902.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\verify\obj\verify.pdb source: zipper.exe, 00000009.00000003.2372036967.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.instrument\instrument\obj\instrument.pdb source: zipper.exe, 00000009.00000003.2363576489.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\java_crw_demo\obj\java_crw_demo.pdb source: zipper.exe, 00000009.00000003.2365671012.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\java.lang\java\obj\java.pdb source: zipper.exe, 00000009.00000003.2364681420.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.rmi.activation\rmid\obj\rmid.pdb source: zipper.exe, 00000009.00000003.2370431846.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\javaws\bin\javaws.pdb source: zipper.exe, 00000009.00000003.2365641276.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.tools.security\ktab\obj\ktab.pdb source: zipper.exe, 00000009.00000003.2368182936.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\plugin\nsstub\obj\npjpi160.pdb source: zipper.exe, 00000009.00000003.2369524328.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\jpda\jdwp\obj\jdwp.pdb source: zipper.exe, 00000009.00000003.2365869923.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jgss6.0\windows-i586\jgss6rc\build\windows-i586\tmp\sun\sun.security.krb5\obj\w2k_lsa_auth.pdb source: zipper.exe, 00000009.00000003.2372358534.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\Activation\com.sun.corba.se.impl.activation\servertool\obj\servertool.pdb source: zipper.exe, 00000009.00000003.2370689920.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\java.net\net\obj\net.pdb source: zipper.exe, 00000009.00000003.2368297918.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.awt\awt\obj\awt.pdb source: zipper.exe, 00000009.00000003.2360048136.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\plugin\jucheck\obj\jucheck.pdb source: zipper.exe, 00000009.00000003.2367652262.0000000000AD0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\plugin\nsstub\obj\npoji610.pdb source: zipper.exe, 00000009.00000003.2370067918.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.tools.security\policytool\obj\policytool.pdb source: zipper.exe, 00000009.00000003.2370201023.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\com.sun.java.util.jar.pack\unpack\unpack200.pdb source: zipper.exe, 00000009.00000003.2372036967.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000000.2439379833.0000000000415000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\plugin\nsstub\obj\npoji610.pdbpbjm source: zipper.exe, 00000009.00000003.2370067918.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\npt\obj\npt.pdb source: zipper.exe, 00000009.00000003.2370100595.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\jbug\dt_shmem\obj\dt_shmem.pdb source: zipper.exe, 00000009.00000003.2362401181.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\java.util.zip\zip\obj\zip.pdbH~ source: zipper.exe, 00000009.00000002.2373592232.0000000000AC0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\jbug\dt_socket\obj\dt_socket.pdbL$ source: zipper.exe, 00000009.00000003.2362567558.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.security.smartcardio\j2pcsc\obj\j2pcsc.pdb source: zipper.exe, 00000009.00000003.2363638011.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\java.net\net\obj\net.pdbh source: zipper.exe, 00000009.00000003.2368297918.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: msvcr71.pdb source: zipper.exe, 00000009.00000002.2373658859.000000007C341000.00000020.00000001.01000000.00000007.sdmp, zipper.exe, 0000000A.00000002.2381035425.000000007C341000.00000020.00000001.01000000.00000007.sdmp, zipper.exe, 0000000B.00000002.2438198643.000000007C341000.00000020.00000001.01000000.00000007.sdmp, launcher.exe, 0000000C.00000002.2503808853.000000007C341000.00000020.00000001.01000000.00000007.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\com.sun.security.auth.module\jaas\obj\jaas_nt.pdb source: zipper.exe, 00000009.00000003.2364583040.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\com.sun.java.util.jar.pack\unpack\obj\unpack.pdb source: zipper.exe, 00000009.00000003.2371513161.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\common\bin\deploy.pdb source: zipper.exe, 00000009.00000003.2362401181.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\java.lang.management\management\obj\management.pdb'49 source: zipper.exe, 00000009.00000003.2368343644.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\jbug\dt_socket\obj\dt_socket.pdb source: zipper.exe, 00000009.00000003.2362567558.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\hprof_jvmti\obj\hprof.pdb|p source: zipper.exe, 00000009.00000003.2362914785.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\hotspot\outputdir\windows_i486_compiler1\product\jvm.pdb source: zipper.exe, 00000009.00000003.2361076792.0000000000BCD000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\com.sun.java.util.jar.pack\unpack\unpack200.pdb@? source: zipper.exe, 00000009.00000003.2372036967.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000000.2439379833.0000000000415000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\javaw\obj\javaw.pdbt source: zipper.exe, 00000009.00000003.2365316840.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\plugin\ssv\obj\ssv.pdb source: zipper.exe, 00000009.00000003.2370881164.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\plugin\jusched\obj\jusched.pdb source: zipper.exe, 00000009.00000003.2367652262.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\hprof_jvmti\obj\hprof.pdb source: zipper.exe, 00000009.00000003.2362914785.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\verify\obj\verify.pdbxV source: zipper.exe, 00000009.00000003.2372036967.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.security.mscapi\sunmscapi\obj\sunmscapi.pdb source: zipper.exe, 00000009.00000003.2371549026.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\java.nio\nio\obj\nio.pdb source: zipper.exe, 00000009.00000003.2369560603.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.security.pkcs11\j2pkcs11\obj\j2pkcs11.pdb source: zipper.exe, 00000009.00000003.2364528374.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\java.lang\java\obj\java.pdbH source: zipper.exe, 00000009.00000003.2364681420.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\javax.sound\jsoundds\obj\jsoundds.pdb source: zipper.exe, 00000009.00000003.2367759899.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.awt\cmm\obj\cmm.pdb source: zipper.exe, 00000009.00000003.2361841126.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\java.util.zip\zip\obj\zip.pdb source: zipper.exe, 00000009.00000002.2373592232.0000000000AC0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\com.sun.java.util.jar.pack\pack200\obj\pack200.pdb source: zipper.exe, 00000009.00000003.2370067918.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.rmi.registry\rmiregistry\obj\rmiregistry.pdb source: zipper.exe, 00000009.00000003.2370557279.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.font\fontmanager\obj\fontmanager.pdb source: zipper.exe, 00000009.00000003.2362624760.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.instrument\instrument\obj\instrument.pdbH source: zipper.exe, 00000009.00000003.2363576489.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\plugin\jusched\obj\jusched.pdbP source: zipper.exe, 00000009.00000003.2367652262.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\hpi\windows_threads\obj\hpi.pdbT1 source: zipper.exe, 00000009.00000003.2362941902.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.security.pkcs11\j2pkcs11\obj\j2pkcs11.pdbPmD source: zipper.exe, 00000009.00000003.2364528374.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\javaw\obj\javaw.pdb source: zipper.exe, 00000009.00000003.2365316840.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\java.lang.management\management\obj\management.pdb source: zipper.exe, 00000009.00000003.2368343644.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: Joe Sandbox ViewIP Address: 63.140.62.17 63.140.62.17
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: java.sun.com
Source: global trafficDNS traffic detected: DNS query: javadl-esd.sun.com
Source: global trafficDNS traffic detected: DNS query: rps-svcs.sun.com
Source: global trafficDNS traffic detected: DNS query: sjremetrics.java.com
Source: unknownHTTP traffic detected: POST /b/ss//6 HTTP/1.1User-Agent: jupdateHost: sjremetrics.java.comContent-Length: 424Connection: Keep-AliveCache-Control: no-cache
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/allow-java-encodings
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/continue-after-fatal-error
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/create-cdata-nodes
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/disallow-doctype-decl
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/dom/create-entity-ref-nodes
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/dom/defer-node-expansion
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/dom/include-ignorable-whitespace
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/generate-synthetic-annotations
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/honour-all-schemaLocations
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/include-comments
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/internal/parser-settings
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/internal/validation/schema/use-grammar-pool-only
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/namespaces
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/nonvalidating/load-external-dtd
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/scanner/notify-builtin-refs
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/scanner/notify-char-refs
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/standard-uri-conformant
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validate-annotations
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/dynamic
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/schema
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/schema-full-checking
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/schema/augment-psvi
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/schema/element-default
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/schema/normalized-value
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/warn-on-duplicate-attdef
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/warn-on-undeclared-elemdef
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/warn-on-duplicate-entitydef
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/xinclude
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/xinclude/fixup-base-uris
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/xinclude/fixup-language
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/dom/current-element-node
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/dom/document-class-name
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/input-buffer-size
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/datatype-validator-factory
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/document-scanner
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/dtd-processor
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/dtd-scanner
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/entity-manager
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/entity-resolver
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/error-handler
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/error-reporter
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/grammar-pool
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/namespace-binder
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/namespace-context
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/stax-entity-resolver
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/symbol-table
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/validation-manager
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/validator/dtd
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/validator/schema
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/xinclude-handler
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/xpointer-handler
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/schema/external-noNamespaceSchemaLocation
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/schema/external-schemaLocation
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/security-manager
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/xpointer-schema
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/serializer
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/xmlschema/1.0/anonymousTypes
Source: zipper.exe, 0000000B.00000003.2399511534.0000000000A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/common
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/common:nodeSet
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/common:objectType
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/dates-and-times
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/dynamic
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/functions
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/math
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/sets
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/strings
Source: zipper.exe, 00000009.00000003.2367652262.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp, zipper.exe, 00000009.00000003.2367652262.0000000000AD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://https://file://SunJavaUpdateRecheckUpdateEventYYjupdate/HTTP/1.1HEADCOUNTRYuaUpdAvailNotifyCn
Source: jre-6-windows-i586.exe, 00000000.00000000.2179462456.0000000000E14000.00000080.00000001.01000000.00000003.sdmp, zipper.exe, 00000009.00000003.2367652262.0000000000AD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com
Source: zipper.exe, 00000009.00000003.2367652262.0000000000AD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com%sjupdateHTTP/1.1HEADLastUpdateBeginTimeLastUpdateFinishTime
Source: jre-6-windows-i586.exe, 00000000.00000002.2662358924.000000000040E000.00000002.00000001.01000000.00000003.sdmp, jre-6-windows-i586.exe, 00000000.00000000.2179437202.000000000040E000.00000002.00000001.01000000.00000003.sdmp, zipper.exe, 00000009.00000003.2364681420.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp, zipper.exe, 00000009.00000003.2367652262.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp, zipper.exe, 00000009.00000003.2367652262.0000000000AD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/HotJava/
Source: zipper.exe, 00000009.00000003.2364681420.0000000000AC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/cgi-bin/bugreport.cgi
Source: zipper.exe, 00000009.00000003.2364681420.0000000000AC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/cgi-bin/bugreport.cgijava.vendor.url.bughttp://java.sun.com/java.vendor.urljava.
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/dtd/preferences.dtd
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/dtd/properties.dtd
Source: unpack200.exe, 00000016.00000003.2542900597.00000000027D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/getjava/javaupdate
Source: zipper.exe, 00000009.00000003.2370881164.0000000000AC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/j2se/%s/download.html
Source: zipper.exe, 00000009.00000003.2367652262.0000000000AD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/javase
Source: zipper.exe, 0000000B.00000003.2390286137.0000000000A77000.00000004.00000020.00020000.00000000.sdmp, zipper.exe, 0000000B.00000003.2390341283.0000000000A77000.00000004.00000020.00020000.00000000.sdmp, zipper.exe, 0000000B.00000003.2387031805.0000000000A74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/javase/6/docs/technotes/guides/standards/
Source: zipper.exe, 0000000B.00000003.2387031805.0000000000A74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/javase/6/docs/tooldocs/solaris/keytool.html#cacerts
Source: jre-6-windows-i586.exe, 00000000.00000002.2664259608.0000000002DB0000.00000004.00000020.00020000.00000000.sdmp, jre-6-windows-i586.exe, 00000000.00000002.2662252299.0000000000196000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/javase/webnotes/6/index.html
Source: jre-6-windows-i586.exe, 00000000.00000002.2664259608.0000000002DB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/javase/webnotes/6/index.htmlwsApps;
Source: zipper.exe, 00000009.00000003.2367652262.0000000000AD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/javaseAtlAxWin71AtlAxWinLic71_s
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/jaxp/xpath
Source: unpack200.exe, 0000000D.00000003.2442337067.0000000002426000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/jaxp/xpath/dom
Source: zipper.exe, 00000009.00000003.2365641276.0000000000AC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/products/autodl/j2se
Source: zipper.exe, 00000009.00000003.2365641276.0000000000AC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/products/autodl/j2se-Jcom.sun.javaws.Maintoo
Source: zipper.exe, 00000009.00000003.2365641276.0000000000AC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/products/autodl/j2seWindowsx86SunOStruetruetruedeployment.javaws.jre.%s%d%s.plat
Source: zipper.exe, 0000000B.00000003.2387031805.0000000000A74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/products/java-media/sound/
Source: zipper.exe, 00000009.00000003.2365869923.0000000000AC1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/products/jpda
Source: zipper.exe, 00000009.00000003.2367652262.0000000000AD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/update/%s/map-%s.xml
Source: jre-6-windows-i586.exe, 00000000.00000002.2662358924.000000000040E000.00000002.00000001.01000000.00000003.sdmp, jre-6-windows-i586.exe, 00000000.00000000.2179437202.000000000040E000.00000002.00000001.01000000.00000003.sdmp, jre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001371000.00000004.00000020.00020000.00000000.sdmp, jre-6-windows-i586.exe, 00000000.00000002.2663898021.000000000132E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/update/1.6.0/1.6.0-b105.xml
Source: jre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001371000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/update/1.6.0/1.6.0-b105.xmlFe
Source: jre-6-windows-i586.exe, 00000000.00000002.2662358924.000000000040E000.00000002.00000001.01000000.00000003.sdmp, jre-6-windows-i586.exe, 00000000.00000000.2179437202.000000000040E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://java.sun.com/update/1.6.0/1.6.0-b105.xmlInstallerXmlURL
Source: jre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001371000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/update/1.6.0/1.6.0-b105.xmloe
Source: zipper.exe, 00000009.00000003.2361076792.0000000000BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/webapps/bugreport/crash.jsp
Source: zipper.exe, 00000009.00000003.2361076792.0000000000BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/webapps/bugreport/crash.jspVM
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/jaxp/properties/
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/jaxp/properties/schemaLanguage
Source: unpack200.exe, 0000000D.00000003.2444261203.0000000004130000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/jaxp/properties/schemaSource
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/ns/javaee
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/ns/jaxws/2003/05/soap/bindings/HTTP/
Source: unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2473124218.0000000002521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/ns/jdbc
Source: unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/ns/jdbc/webrowset.xsd
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/stream/properties/
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/stream/properties/reader-in-defined-state
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/stream/properties/report-cdata-event
Source: jre-6-windows-i586.exe, 00000000.00000000.2179462456.0000000000E14000.00000080.00000001.01000000.00000003.sdmpString found in binary or memory: http://java.sun.comPhysicalMemory
Source: jre-6-windows-i586.exe, 00000000.00000003.2207561670.00000000013AE000.00000004.00000020.00020000.00000000.sdmp, jre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001395000.00000004.00000020.00020000.00000000.sdmp, jre-6-windows-i586.exe, 00000000.00000002.2663898021.00000000013AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javadl-esd.sun.com/update/1.6.0/1.6.0-b105.xml
Source: jre-6-windows-i586.exe, 00000000.00000002.2662252299.0000000000196000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://javadl-esd.sun.com/update/1.6.0/sp-1.6.0-b105
Source: jre-6-windows-i586.exe, 00000000.00000002.2664259608.0000000002DB0000.00000004.00000020.00020000.00000000.sdmp, jre-6-windows-i586.exe, 00000000.00000002.2662252299.0000000000196000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://javadl.sun.com/webapps/download/GetFile/1.6.0-b105/windows-i586
Source: jre-6-windows-i586.exe, 00000000.00000002.2664259608.0000000002DB0000.00000004.00000020.00020000.00000000.sdmp, jre-6-windows-i586.exe, 00000000.00000002.2662252299.0000000000196000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://javadl.sun.com/webapps/download/GetFile/1.6.0-b105/windows-i586/jre-6-windows-i586-iftw.exe
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.XMLConstants/feature/secure-processing
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.dom.DOMResult/feature
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.dom.DOMSource/feature
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.sax.SAXResult/feature
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.sax.SAXSource/feature
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.sax.SAXTransformerFactory/feature
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.sax.SAXTransformerFactory/feature/xmlfilter
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.stax.StAXResult/feature
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.stax.StAXSource/feature
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.stream.StreamResult/feature
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.stream.StreamSource/feature
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jaxb.dev.java.net/array
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jaxb.dev.java.net/xjc/model
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jvnet.org/fastinfoset/parser/properties/buffer-size
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jvnet.org/fastinfoset/parser/properties/external-vocabularies
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jvnet.org/fastinfoset/parser/properties/registered-encoding-algorithms
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jvnet.org/fastinfoset/parser/properties/string-interning
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jvnet.org/fastinfoset/sax/properties/encoding-algorithm-content-handler
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jvnet.org/fastinfoset/sax/properties/primitive-type-content-handler
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jvnet.org/fastinfoset/serializer/feature/ignore/comments
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jvnet.org/fastinfoset/serializer/feature/ignore/processingInstructions
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jvnet.org/fastinfoset/serializer/feature/ignore/whiteSpaceTextContent
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nwalsh.com/xcatalog/1.0
Source: zipper.exe, 0000000B.00000003.2399703338.0000000000A74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.example.net:80
Source: zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://oss.sgi.com/projects/FreeB
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://relaxng.org/ns/structure/1.0
Source: zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://relaxngcc.sf.net/).
Source: jre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001371000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rps-svcs.sun.com/
Source: jre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001371000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rps-svcs.sun.com/services/countrylookup
Source: jre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001371000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rps-svcs.sun.com/services/countrylookup(e
Source: jre-6-windows-i586.exe, 00000000.00000002.2664259608.0000000002DB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://rps-svcs.sun.com/services/countrylookupI
Source: jre-6-windows-i586.exe, 00000000.00000002.2662252299.0000000000196000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://rps-svcssun.com/services/countrylookup
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: unpack200.exe, 0000000D.00000003.2473124218.0000000002521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/http
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/security/2000-12
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/http/
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/mime/
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/soap/
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/soap/http
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/soap/http?mtom=true
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/soap12/
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ws-i.org/profiles/basic/1.1/xsd
Source: unpack200.exe, 0000000D.00000003.2444261203.0000000004130000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alphaworks.ibm.com/formula/xml
Source: unpack200.exe, 0000000D.00000003.2482878892.0000000004131000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2444261203.0000000004130000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alphaworks.ibm.com/formula/xmlAlphaXorAlphabetic
Source: unpack200.exe, 0000000D.00000003.2444261203.0000000004130000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alphaworks.ibm.com/formula/xmlIBM
Source: unpack200.exe, 0000000D.00000003.2482878892.0000000004131000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2444261203.0000000004130000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alphaworks.ibm.com/formula/xmlIBeamOverhangICC
Source: zipper.exe, 0000000A.00000003.2375205542.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2442337067.0000000002426000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2473124218.0000000002521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alphaworks.ibm.com/formula/xmlXorbetic
Source: zipper.exe, 0000000A.00000003.2375205542.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2442337067.0000000002426000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.alphaworks.ibm.com/formula/xmleamOverhangCC
Source: unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org
Source: zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org.
Source: zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/
Source: zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/).
Source: zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/
Source: zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certicom.com/2000/11/xmlecdsig#ecdsa-sha1
Source: zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dom4j.org
Source: zipper.exe, 0000000B.00000002.2438143442.0000000000A80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.entrust.net/CRL/Client1.crl0
Source: zipper.exe, 0000000B.00000003.2399511534.0000000000A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.entrust.net/CRL/net1.crl0
Source: zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ibm.com.
Source: zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ibm.com/software/globalization/icu/
Source: zipper.exe, 0000000B.00000003.2399064838.0000000000B8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/internet-drafts/draft-eastlake-xmldsig-uri-02.txt
Source: zipper.exe, 0000000B.00000003.2398456554.0000000000A74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/rfc/rfc2373.txt)
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.isi.edu/in-notes/iana/assignments/media-types/
Source: zipper.exe, 0000000B.00000003.2390286137.0000000000A77000.00000004.00000020.00020000.00000000.sdmp, zipper.exe, 0000000B.00000003.2390341283.0000000000A77000.00000004.00000020.00020000.00000000.sdmp, zipper.exe, 0000000B.00000003.2387031805.0000000000A74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jcp.org/)
Source: zipper.exe, 0000000B.00000003.2390640981.0000000000A74000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2004/em-rdf#
Source: zipper.exe, 0000000B.00000003.2399064838.0000000000B8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/NPL/
Source: zipper.exe, 0000000B.00000003.2399064838.0000000000B8A000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nue.et-inf.uni-siegen.de/~geuer-pollmann/#xpathFilter
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oasis-open.org/committees/entity/release/1.0/catalog.dtd
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oasis-open.org/committees/entity/release/1.0/catalog.rng
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oasis-open.org/committees/entity/release/1.0/catalog.xsd
Source: zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.saxproject.org)
Source: zipper.exe, 0000000B.00000003.2397940836.0000000000A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sun.com/patents
Source: jre-6-windows-i586.exe, 00000000.00000000.2179462456.0000000000E14000.00000080.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.sun.com/policies/trademarks
Source: jre-6-windows-i586.exe, 00000000.00000000.2179462456.0000000000E14000.00000080.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.sun.com/policies/trademarks.
Source: unpack200.exe, 0000000D.00000003.2444261203.0000000004130000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2473124218.0000000002521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sun.com/xml/sax-events
Source: zipper.exe, 0000000B.00000003.2399511534.0000000000A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valicert.com/1
Source: zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.w3c.org)
Source: zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.xfree86.org/)
Source: zipper.exe, 0000000B.00000003.2399064838.0000000000B8A000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.xmlsecurity.org/NS/#configuration
Source: zipper.exe, 0000000B.00000003.2399064838.0000000000B8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.xmlsecurity.org/experimental#
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org
Source: unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xalan
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xalan-j
Source: unpack200.exe, 0000000D.00000003.2442337067.0000000002426000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2482878892.0000000004131000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2444261203.0000000004130000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xalan-j/faq.html
Source: unpack200.exe, 0000000D.00000003.2482878892.0000000004131000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2444261203.0000000004130000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xalan-j/faq.html#
Source: zipper.exe, 0000000A.00000003.2375205542.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2442337067.0000000002426000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2473124218.0000000002521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xalan-j/faq.htmlto
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xalan/PipeDocument
Source: unpack200.exe, 0000000D.00000003.2473124218.0000000002521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xalan/features/incremental
Source: unpack200.exe, 0000000D.00000003.2473124218.0000000002521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xalan/features/optimize
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xalan/java
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xalan/psuedovar
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xalan/redirect
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xalan/sql
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xalan/xsltc
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xalan/xsltc/java
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xalan:nodeset
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xpath/features/whitespace-pre-stripping
Source: unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xslt
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xslt/java
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/allow-dtd-events-after-endDTD
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/external-general-entities
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/external-parameter-entities
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/namespace-prefixes
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/namespaces
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/string-interning
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/use-entity-resolver2
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/validation
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/xmlns-uris
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/declaration-handler
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/dom-node
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/lexical-handler
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/xml-string
Source: unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xsl.lotus.com/java
Source: jre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001371000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://java.sun.com/
Source: jre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001371000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://java.sun.com/-c
Source: jre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001371000.00000004.00000020.00020000.00000000.sdmp, jre-6-windows-i586.exe, 00000000.00000002.2663898021.000000000132E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://java.sun.com/update/1.6.0/1.6.0-b105.xml
Source: jre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001371000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://java.sun.com/update/1.6.0/1.6.0-b105.xmlZh
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54218
Source: unknownNetwork traffic detected: HTTP traffic on port 54218 -> 443
Source: unknownHTTPS traffic detected: 63.140.62.17:443 -> 192.168.2.6:54218 version: TLS 1.2
Source: zipper.exe, 00000009.00000003.2360048136.0000000000AC6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DDraw::CreateDDrawObject: DirectDrawCreateEx failedmemstr_2a94401a-3

System Summary

barindex
Source: ffjcext.zip.11.drZip Entry: {CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}/chrome/content/ffjcext/ffjcext.js
Source: jre-6-windows-i586.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\534cb5.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{3248F0A8-6813-11D6-A77B-00B0D0160000}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4F74.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5011.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI507F.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI50A0.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI50C0.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI50F0.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI512F.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI516F.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI519F.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI51FD.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI522D.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI526D.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI52AC.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\534cb7.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\534cb7.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI676E.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6A5D.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8095.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9A58.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9EDD.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA140.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAAA7.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAC00.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB884.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBCF9.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBD39.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC095.tmpJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\SysWOW64\java.exeJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\SysWOW64\javaw.exeJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\SysWOW64\javaws.exeJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\SysWOW64\javacpl.cplJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI5011.tmpJump to behavior
Source: npjpi160.dll.9.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: npjava12.dll.9.drStatic PE information: Resource name: RT_VERSION type: GTA2 binary mission script (SCR), Residential area (ste)
Source: npjava13.dll.9.drStatic PE information: Resource name: RT_VERSION type: GTA2 binary mission script (SCR), Residential area (ste)
Source: npjava32.dll.9.drStatic PE information: Resource name: RT_VERSION type: GTA2 binary mission script (SCR), Residential area (ste)
Source: jre-6-windows-i586.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: launcher.exe.4.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: classification engineClassification label: mal60.winEXE@50/655@4/1
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Common Files\Java\UpdateJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeFile created: C:\Users\user\AppData\LocalLow\Sun\Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI317C.tmpJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\win.iniJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\jre-6-windows-i586.exe "C:\Users\user\Desktop\jre-6-windows-i586.exe"
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\\msiexec.exe" /i "C:\Users\user\AppData\LocalLow\Sun\Java\jre1.6.0\jre1.6.0.msi" METHOD=joff
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 0706A44E185502DEE18F2AC4C12ABF0C C
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 9B70B2B81B7B7F095784D7E6B8DF4E62
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding A29A8C8B6FA2D29B2615C3F18EF36D1B E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\core1.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" ""
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\core2.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" ""
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\core3.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" ""
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.jar"
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.jar"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.jar"
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.jar"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.jar"
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.jar"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.jar"
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.jar"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.jar"
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.jar"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\other.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" ""
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.jar"
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.jar"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.jar"
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.jar"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exe" -s "C:\Program Files (x86)\Java\jre1.6.0\"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\javaw.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\javaw.exe" -Xshare:dump
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\\msiexec.exe" /i "C:\Users\user\AppData\LocalLow\Sun\Java\jre1.6.0\jre1.6.0.msi" METHOD=joff Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 0706A44E185502DEE18F2AC4C12ABF0C CJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 9B70B2B81B7B7F095784D7E6B8DF4E62Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding A29A8C8B6FA2D29B2615C3F18EF36D1B E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\core1.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" ""Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\core2.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" ""Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\core3.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" ""Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\other.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" ""Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exe" -s "C:\Program Files (x86)\Java\jre1.6.0\"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\javaw.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\javaw.exe" -Xshare:dumpJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.jar"Jump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.jar"Jump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.jar"Jump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.jar"
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.jar"
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.jar"
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.jar"
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: riched20.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: usp10.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msls31.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msvcr71.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeSection loaded: msvcr71.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeSection loaded: msvcr71.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeSection loaded: msvcr71.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: mpr.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: sfc.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: msvcr71.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: mpr.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: sfc.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: msvcr71.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: mpr.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: sfc.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: msvcr71.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: mpr.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: sfc.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: msvcr71.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: mpr.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: sfc.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: msvcr71.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: aclayers.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: mpr.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: sfc.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: sfc_os.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: msvcr71.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: aclayers.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: mpr.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: sfc.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: sfc_os.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: msvcr71.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: aclayers.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: mpr.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: sfc.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: sfc_os.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: msvcr71.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: aclayers.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: mpr.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: sfc.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: sfc_os.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: msvcr71.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: aclayers.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: mpr.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: sfc.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: sfc_os.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: msvcr71.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeSection loaded: msvcr71.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: aclayers.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: mpr.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: sfc.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: sfc_os.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: msvcr71.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: aclayers.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: mpr.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: sfc.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: sfc_os.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: msvcr71.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: aclayers.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: mpr.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: sfc.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: sfc_os.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeSection loaded: msvcr71.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: aclayers.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: mpr.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: sfc.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: sfc_os.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeSection loaded: msvcr71.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: acgenral.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: samcli.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: msacm32.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: dwmapi.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: urlmon.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: mpr.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: winmmbase.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: winmmbase.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: srvcli.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: aclayers.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: sfc.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: sfc_os.dll
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeSection loaded: msvcr71.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\javaw.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\javaw.exeSection loaded: winmm.dll
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\msiexec.exeWindow detected: Custom setup - Specify the features to install. For advanced users.Typical setup - All recommended features will be installed.&Decline&Accept >Please read the following license agreement carefully.License AgreementNewBinary1InstallShieldInstallShieldSun Microsystems Inc. Binary Code License Agreement for the JAVA SE RUNTIME ENVIRONMENT (JRE) VERSION 6SUN MICROSYSTEMS INC. ("SUN") IS WILLING TO LICENSE THE SOFTWARE IDENTIFIED BELOW TO YOU ONLY UPON THE CONDITION THAT YOU ACCEPT ALL OF THE TERMS CONTAINED IN THIS BINARY CODE LICENSE AGREEMENT AND SUPPLEMENTAL LICENSE TERMS (COLLECTIVELY "AGREEMENT"). PLEASE READ THE AGREEMENT CAREFULLY. BY DOWNLOADING OR INSTALLING THIS SOFTWARE YOU ACCEPT THE TERMS OF THE AGREEMENT. INDICATE ACCEPTANCE BY SELECTING THE "ACCEPT" BUTTON AT THE BOTTOM OF THE AGREEMENT. IF YOU ARE NOT WILLING TO BE BOUND BY ALL THE TERMS SELECT THE "DECLINE" BUTTON AT THE BOTTOM OF THE AGREEMENT AND THE DOWNLOAD OR INSTALL PROCESS WILL NOT CONTINUE. 1. DEFINITIONS. "Software" means the identified above in binary form any other machine readable materials (including but not limited to libraries source files header files and data files) any updates or error corrections provided by Sun and any user manuals programming guides and other documentation provided to you by Sun under this Agreement. "Programs" mean Java applets and applications intended to run on the Java Platform Standard Edition (Java SE) on Java-enabled general purpose desktop computers and servers.2. LICENSE TO USE. Subject to the terms and conditions of this Agreement including but not limited to the Java Technology Restrictions of the Supplemental License Terms Sun grants you a non-exclusive non-transferable limited license without license fees to reproduce and use internally Software complete and unmodified for the sole purpose of running Programs. Additional licenses for developers and/or publishers are granted in the Supplemental License Terms.3. RESTRICTIONS. Software is confidential and copyrighted. Title to Software and all associated intellectual property rights is retained by Sun and/or its licensors. Unless enforcement is prohibited by applicable law you may not modify decompile or reverse user Software. You acknowledge that Licensed Software is not designed or intended for use in the design construction operation or maintenance of any nuclear facility. Sun Microsystems Inc. disclaims any express or implied warranty of fitness for such uses. No right title or interest in or to any trademark service mark logo or trade name of Sun or its licensors is granted under this Agreement. Additional restrictions for developers and/or publishers licenses are set forth in the Supplemental License Terms.4. LIMITED WARRANTY. Sun warrants to you that for a period of ninety (90) days from the date of purchase as evidenced by a copy of the receipt the media on which Software is furnished (if any) will be free of defects in materials and workmanship under normal use. Excep
Source: C:\Windows\SysWOW64\msiexec.exeWindow detected: Custom setup - Specify the features to install. For advanced users.Typical setup - All recommended features will be installed.&Decline&Accept >Please read the following license agreement carefully.License AgreementNewBinary1InstallShieldInstallShieldSun Microsystems Inc. Binary Code License Agreement for the JAVA SE RUNTIME ENVIRONMENT (JRE) VERSION 6SUN MICROSYSTEMS INC. ("SUN") IS WILLING TO LICENSE THE SOFTWARE IDENTIFIED BELOW TO YOU ONLY UPON THE CONDITION THAT YOU ACCEPT ALL OF THE TERMS CONTAINED IN THIS BINARY CODE LICENSE AGREEMENT AND SUPPLEMENTAL LICENSE TERMS (COLLECTIVELY "AGREEMENT"). PLEASE READ THE AGREEMENT CAREFULLY. BY DOWNLOADING OR INSTALLING THIS SOFTWARE YOU ACCEPT THE TERMS OF THE AGREEMENT. INDICATE ACCEPTANCE BY SELECTING THE "ACCEPT" BUTTON AT THE BOTTOM OF THE AGREEMENT. IF YOU ARE NOT WILLING TO BE BOUND BY ALL THE TERMS SELECT THE "DECLINE" BUTTON AT THE BOTTOM OF THE AGREEMENT AND THE DOWNLOAD OR INSTALL PROCESS WILL NOT CONTINUE. 1. DEFINITIONS. "Software" means the identified above in binary form any other machine readable materials (including but not limited to libraries source files header files and data files) any updates or error corrections provided by Sun and any user manuals programming guides and other documentation provided to you by Sun under this Agreement. "Programs" mean Java applets and applications intended to run on the Java Platform Standard Edition (Java SE) on Java-enabled general purpose desktop computers and servers.2. LICENSE TO USE. Subject to the terms and conditions of this Agreement including but not limited to the Java Technology Restrictions of the Supplemental License Terms Sun grants you a non-exclusive non-transferable limited license without license fees to reproduce and use internally Software complete and unmodified for the sole purpose of running Programs. Additional licenses for developers and/or publishers are granted in the Supplemental License Terms.3. RESTRICTIONS. Software is confidential and copyrighted. Title to Software and all associated intellectual property rights is retained by Sun and/or its licensors. Unless enforcement is prohibited by applicable law you may not modify decompile or reverse user Software. You acknowledge that Licensed Software is not designed or intended for use in the design construction operation or maintenance of any nuclear facility. Sun Microsystems Inc. disclaims any express or implied warranty of fitness for such uses. No right title or interest in or to any trademark service mark logo or trade name of Sun or its licensors is granted under this Agreement. Additional restrictions for developers and/or publishers licenses are set forth in the Supplemental License Terms.4. LIMITED WARRANTY. Sun warrants to you that for a period of ninety (90) days from the date of purchase as evidenced by a copy of the receipt the media on which Software is furnished (if any) will be free of defects in materials and workmanship under normal use. Excep
Source: jre-6-windows-i586.exeStatic file information: File size 13176832 > 1048576
Source: C:\Windows\System32\msiexec.exeFile opened: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\msvcr71.dllJump to behavior
Source: jre-6-windows-i586.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0xc7e000
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\plugin\nsstub\obj\npjpi160.pdbpblm source: zipper.exe, 00000009.00000003.2369524328.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\hpi\windows_threads\obj\hpi.pdb source: zipper.exe, 00000009.00000003.2362941902.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\verify\obj\verify.pdb source: zipper.exe, 00000009.00000003.2372036967.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.instrument\instrument\obj\instrument.pdb source: zipper.exe, 00000009.00000003.2363576489.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\java_crw_demo\obj\java_crw_demo.pdb source: zipper.exe, 00000009.00000003.2365671012.0000000000AB6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\java.lang\java\obj\java.pdb source: zipper.exe, 00000009.00000003.2364681420.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.rmi.activation\rmid\obj\rmid.pdb source: zipper.exe, 00000009.00000003.2370431846.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\javaws\bin\javaws.pdb source: zipper.exe, 00000009.00000003.2365641276.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.tools.security\ktab\obj\ktab.pdb source: zipper.exe, 00000009.00000003.2368182936.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\plugin\nsstub\obj\npjpi160.pdb source: zipper.exe, 00000009.00000003.2369524328.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\jpda\jdwp\obj\jdwp.pdb source: zipper.exe, 00000009.00000003.2365869923.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jgss6.0\windows-i586\jgss6rc\build\windows-i586\tmp\sun\sun.security.krb5\obj\w2k_lsa_auth.pdb source: zipper.exe, 00000009.00000003.2372358534.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\Activation\com.sun.corba.se.impl.activation\servertool\obj\servertool.pdb source: zipper.exe, 00000009.00000003.2370689920.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\java.net\net\obj\net.pdb source: zipper.exe, 00000009.00000003.2368297918.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.awt\awt\obj\awt.pdb source: zipper.exe, 00000009.00000003.2360048136.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\plugin\jucheck\obj\jucheck.pdb source: zipper.exe, 00000009.00000003.2367652262.0000000000AD0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\plugin\nsstub\obj\npoji610.pdb source: zipper.exe, 00000009.00000003.2370067918.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.tools.security\policytool\obj\policytool.pdb source: zipper.exe, 00000009.00000003.2370201023.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\com.sun.java.util.jar.pack\unpack\unpack200.pdb source: zipper.exe, 00000009.00000003.2372036967.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000000.2439379833.0000000000415000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\plugin\nsstub\obj\npoji610.pdbpbjm source: zipper.exe, 00000009.00000003.2370067918.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\npt\obj\npt.pdb source: zipper.exe, 00000009.00000003.2370100595.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\jbug\dt_shmem\obj\dt_shmem.pdb source: zipper.exe, 00000009.00000003.2362401181.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\java.util.zip\zip\obj\zip.pdbH~ source: zipper.exe, 00000009.00000002.2373592232.0000000000AC0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\jbug\dt_socket\obj\dt_socket.pdbL$ source: zipper.exe, 00000009.00000003.2362567558.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.security.smartcardio\j2pcsc\obj\j2pcsc.pdb source: zipper.exe, 00000009.00000003.2363638011.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\java.net\net\obj\net.pdbh source: zipper.exe, 00000009.00000003.2368297918.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: msvcr71.pdb source: zipper.exe, 00000009.00000002.2373658859.000000007C341000.00000020.00000001.01000000.00000007.sdmp, zipper.exe, 0000000A.00000002.2381035425.000000007C341000.00000020.00000001.01000000.00000007.sdmp, zipper.exe, 0000000B.00000002.2438198643.000000007C341000.00000020.00000001.01000000.00000007.sdmp, launcher.exe, 0000000C.00000002.2503808853.000000007C341000.00000020.00000001.01000000.00000007.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\com.sun.security.auth.module\jaas\obj\jaas_nt.pdb source: zipper.exe, 00000009.00000003.2364583040.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\com.sun.java.util.jar.pack\unpack\obj\unpack.pdb source: zipper.exe, 00000009.00000003.2371513161.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\common\bin\deploy.pdb source: zipper.exe, 00000009.00000003.2362401181.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\java.lang.management\management\obj\management.pdb'49 source: zipper.exe, 00000009.00000003.2368343644.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\jbug\dt_socket\obj\dt_socket.pdb source: zipper.exe, 00000009.00000003.2362567558.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\hprof_jvmti\obj\hprof.pdb|p source: zipper.exe, 00000009.00000003.2362914785.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\hotspot\outputdir\windows_i486_compiler1\product\jvm.pdb source: zipper.exe, 00000009.00000003.2361076792.0000000000BCD000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\com.sun.java.util.jar.pack\unpack\unpack200.pdb@? source: zipper.exe, 00000009.00000003.2372036967.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000000.2439379833.0000000000415000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\javaw\obj\javaw.pdbt source: zipper.exe, 00000009.00000003.2365316840.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\plugin\ssv\obj\ssv.pdb source: zipper.exe, 00000009.00000003.2370881164.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\plugin\jusched\obj\jusched.pdb source: zipper.exe, 00000009.00000003.2367652262.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\hprof_jvmti\obj\hprof.pdb source: zipper.exe, 00000009.00000003.2362914785.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\verify\obj\verify.pdbxV source: zipper.exe, 00000009.00000003.2372036967.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.security.mscapi\sunmscapi\obj\sunmscapi.pdb source: zipper.exe, 00000009.00000003.2371549026.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\java.nio\nio\obj\nio.pdb source: zipper.exe, 00000009.00000003.2369560603.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.security.pkcs11\j2pkcs11\obj\j2pkcs11.pdb source: zipper.exe, 00000009.00000003.2364528374.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\java.lang\java\obj\java.pdbH source: zipper.exe, 00000009.00000003.2364681420.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\javax.sound\jsoundds\obj\jsoundds.pdb source: zipper.exe, 00000009.00000003.2367759899.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.awt\cmm\obj\cmm.pdb source: zipper.exe, 00000009.00000003.2361841126.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\java.util.zip\zip\obj\zip.pdb source: zipper.exe, 00000009.00000002.2373592232.0000000000AC0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\com.sun.java.util.jar.pack\pack200\obj\pack200.pdb source: zipper.exe, 00000009.00000003.2370067918.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.rmi.registry\rmiregistry\obj\rmiregistry.pdb source: zipper.exe, 00000009.00000003.2370557279.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.font\fontmanager\obj\fontmanager.pdb source: zipper.exe, 00000009.00000003.2362624760.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.instrument\instrument\obj\instrument.pdbH source: zipper.exe, 00000009.00000003.2363576489.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\deploy\plugin\jusched\obj\jusched.pdbP source: zipper.exe, 00000009.00000003.2367652262.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\hpi\windows_threads\obj\hpi.pdbT1 source: zipper.exe, 00000009.00000003.2362941902.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\sun\sun.security.pkcs11\j2pkcs11\obj\j2pkcs11.pdbPmD source: zipper.exe, 00000009.00000003.2364528374.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\javaw\obj\javaw.pdb source: zipper.exe, 00000009.00000003.2365316840.0000000000AC1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BUILD_AREA\jdk6\control\build\windows-i586\tmp\java\java.lang.management\management\obj\management.pdb source: zipper.exe, 00000009.00000003.2368343644.0000000000AB4000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\wsdetect.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\rmid.exeJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\SysWOW64\javaw.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6A5D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\j2pkcs11.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\klist.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\axbridge.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\policytool.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\j2pcsc.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI50A0.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\cmm.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAC00.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI522D.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\deploy.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAAA7.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\jsound.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\dcpr.dllJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI317C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\regutils.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\regutils.dllJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSIC95A.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\SysWOW64\java.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\rmiregistry.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\javaws.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\javaw.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\management.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\fontmanager.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\npt.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\javacpl.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\java.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\servertool.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI50C0.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\npjava13.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\java_crw_demo.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC095.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\jusched.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB884.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\keytool.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\javacpl.cplJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\jpishare.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\net.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBD39.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\jpiexp.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBCF9.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\jaas_nt.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\splashscreen.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5011.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8095.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\java-rmi.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\orbd.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\npjava11.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9EDD.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI31DB.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\jucheck.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\w2k_lsa_auth.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\client\jvm.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\zip.dllJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\SysWOW64\javacpl.cplJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\awt.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\sunmscapi.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI512F.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\npjava14.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\instrument.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\jpicom.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI50F0.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\npjava12.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\npjpi160.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\jpioji.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\dt_socket.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\jpinscp.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\msvcr71.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\jawt.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\kinit.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\npoji610.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\tnameserv.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\rmi.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\npjava32.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\ktab.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9A58.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\jsoundds.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\ioser12.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\dt_shmem.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\msvcr71.dllJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI4C3A.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\ssv.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\hprof.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI507F.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\nio.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\hpi.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\jli.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\jpeg.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI519F.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\verify.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI516F.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\java.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\jdwp.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI51FD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI526D.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\JdbcOdbc.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI676E.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\pack200.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA140.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI52AC.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\SysWOW64\javaws.exeJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\SysWOW64\javaw.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6A5D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI512F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB884.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI50F0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI50A0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBD39.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAC00.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI522D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI507F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIAAA7.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBCF9.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5011.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI8095.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI519F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI516F.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\SysWOW64\java.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI51FD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI526D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9EDD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI676E.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9A58.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIA140.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI50C0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC095.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\SysWOW64\javacpl.cplJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI52AC.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\SysWOW64\javaws.exeJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Windows\SysWOW64\javacpl.cplJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\bin\javacpl.cplJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\java_install_reg.logJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\java_install.logJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\README.txtJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\THIRDPARTYLICENSEREADME.txtJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeFile created: C:\Program Files (x86)\Java\jre1.6.0\THIRDPARTYLICENSEREADME.txtJump to behavior

Boot Survival

barindex
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} NoExplorerJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} NoExplorerJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extensions\{08B0E5C0-4FCB-11CF-AAA5-00401C608501} MenuTextJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extensions\{08B0E5C0-4FCB-11CF-AAA5-00401C608501} MenuTextJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extensions\{08B0E5C0-4FCB-11CF-AAA5-00401C608501} CLSIDJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extensions\{08B0E5C0-4FCB-11CF-AAA5-00401C608501} CLSIDJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extensions\{08B0E5C0-4FCB-11CF-AAA5-00401C608501} ClsidExtensionJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extensions\{08B0E5C0-4FCB-11CF-AAA5-00401C608501} ClsidExtensionJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5C0-4FCB-11CF-AAA5-00401C608500} NULLJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5C0-4FCB-11CF-AAA5-00401C608500} NULLJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5C0-4FCB-11CF-AAA5-00401C608500} ComponentIDJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5C0-4FCB-11CF-AAA5-00401C608500} ComponentIDJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5C0-4FCB-11CF-AAA5-00401C608500} IsInstalledJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5C0-4FCB-11CF-AAA5-00401C608500} IsInstalledJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5C0-4FCB-11CF-AAA5-00401C608500} KeyFileNameJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5C0-4FCB-11CF-AAA5-00401C608500} KeyFileNameJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5C0-4FCB-11CF-AAA5-00401C608500} VersionJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5C0-4FCB-11CF-AAA5-00401C608500} VersionJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5C0-4FCB-11CF-AAA5-00401C608500} LocaleJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{08B0E5C0-4FCB-11CF-AAA5-00401C608500} LocaleJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\jarfile\shell\open\command NULL "C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exe" -jar "%1" %*Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run SunJavaUpdateSchedJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run SunJavaUpdateSchedJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\jre-6-windows-i586.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\rmid.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\wsdetect.dllJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Windows\SysWOW64\javaw.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6A5D.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\j2pkcs11.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\klist.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\axbridge.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\policytool.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\j2pcsc.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI50A0.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\cmm.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI522D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIAC00.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\deploy.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIAAA7.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\jsound.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\dcpr.dllJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI317C.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\regutils.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\regutils.dllJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSIC95A.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\rmiregistry.exeJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Windows\SysWOW64\java.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\javaws.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\management.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\fontmanager.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\npt.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\javacpl.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\servertool.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\java.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\npjava13.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI50C0.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\java_crw_demo.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC095.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\jusched.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIB884.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\keytool.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\jpishare.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\javacpl.cplJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\net.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\jpiexp.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIBD39.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIBCF9.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\splashscreen.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\jaas_nt.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5011.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI8095.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\java-rmi.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\orbd.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\npjava11.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI9EDD.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI31DB.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\jucheck.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\w2k_lsa_auth.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\client\jvm.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\zip.dllJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Windows\SysWOW64\javacpl.cplJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\awt.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\sunmscapi.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI512F.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\npjava14.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\instrument.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\jpicom.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI50F0.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\npjava12.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\npjpi160.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\jpioji.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\jpinscp.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\dt_socket.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\jawt.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\kinit.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\npoji610.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\tnameserv.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\rmi.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\npjava32.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\ktab.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\jsoundds.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI9A58.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\ioser12.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\dt_shmem.dllJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MSI4C3A.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\ssv.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\hprof.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\nio.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI507F.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\hpi.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\jli.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\jpeg.dllJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\verify.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI519F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI516F.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\java.exeJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\jdwp.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI51FD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI526D.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\JdbcOdbc.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI676E.tmpJump to dropped file
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre1.6.0\bin\pack200.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIA140.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI52AC.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Windows\SysWOW64\javaws.exeJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: unpack200.exe, 0000000D.00000003.2444261203.0000000004130000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: private ConstantPoolGen _cp; private InstructionFactory _factory; private void createFields() { private void createMethod_ public public static void _main(String[] args) throws Exception { public void create(OutputStream out) throws IOException { qualifier: qualifierID: re-computed referralIndex= referrals: referrals=null search DB # search fallback DB # serverName: sigfile signedBy skipThisReferral= specified for creating MessageFactory specified for creating SOAPFactory tail != last: throughput = to transform = vmcid: 0x vmcid: OMG vmcid: SUN was equal to {0}
Source: unpack200.exe, 0000000D.00000003.2455615286.0000000003F21000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: com/sun/corba/se/impl/util/SUNVMCID.classPK
Source: zipper.exe, 00000009.00000003.2361076792.0000000000BCD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Unable to link/verify VirtualMachineError class
Source: zipper.exe, 00000009.00000003.2361076792.0000000000BCD000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: java/lang/VirtualMachineError
Source: zipper.exe, 00000009.00000003.2361076792.0000000000BCD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _virtualMachineError_klass
Source: zipper.exe, 00000009.00000003.2365869923.0000000000AC1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: JVM version %s (%s, %s)<unknown>../../../src/share/back/VirtualMachineImpl.cRedefineClassesGetTopThreadGroupsJNI_FALSENewStringUTF;DeleteWeakGlobalRefSetTagNewWeakGlobalRef../../../src/share/back/commonRef.cDeleteGlobalRefFreeing %d (%x)
Source: unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: org/omg/CORBA/OMGVMCID
Source: unpack200.exe, 0000000D.00000003.2442337067.0000000002426000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmcid: 0x
Source: unpack200.exe, 0000000D.00000003.2444261203.0000000004130000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmcid: OMG
Source: zipper.exe, 00000009.00000003.2361076792.0000000000BCD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mSize of %s (%ld bytes) must be aligned to %ld bytesC-heap hand dict zone strs syms threads [Verifying FileMapInfo in C:\BUILD_AREA\jdk6\hotspot\src\share\vm\memory\universe.cppGenesisjava.lang.ref.Finalizer.registerjava.lang.reflect.Method.invokejava.lang.ClassLoader.addClassRequested array size exceeds VM limitUnable to link/verify VirtualMachineError classadd: %s(%s): previous cached method @%d is aliveadd: %s(%s): adding prev version ref for cached method @%dvm exception holderputOrderedLongputOrderedIntputOrderedObject(Ljava/lang/Object;)ZtryMonitorEnterunpark(ZJ)Vpark(Ljava/lang/Object;JJJ)ZcompareAndSwapLong(Ljava/lang/Object;JII)ZcompareAndSwapInt(Ljava/lang/Object;JLjava/lang/Object;Ljava/lang/Object;)ZcompareAndSwapObjectputDoubleVolatilegetDoubleVolatileputFloatVolatilegetFloatVolatileputLongVolatilegetLongVolatileputIntVolatilegetIntVolatileputCharVolatilegetCharVolatileputShortVolatilegetShortVolatileputByteVolatilegetByteVolatileputBooleanVolatilegetBooleanVolatileputObjectVolatilegetObjectVolatile(Ljava/lang/reflect/Field;)Ljava/lang/Object;staticFieldOffset(Ljava/lang/reflect/Field;)JobjectFieldOffset(Ljava/lang/Object;JD)V(Ljava/lang/Object;J)D(Ljava/lang/Object;JF)V(Ljava/lang/Object;J)F(Ljava/lang/Object;JJ)V(Ljava/lang/Object;J)J(Ljava/lang/Object;JI)V(Ljava/lang/Object;J)I(Ljava/lang/Object;JC)V(Ljava/lang/Object;J)C(Ljava/lang/Object;JS)V(Ljava/lang/Object;J)S(Ljava/lang/Object;JB)V(Ljava/lang/Object;J)B(Ljava/lang/Object;JZ)V(Ljava/lang/Object;J)Z(Ljava/lang/Object;JLjava/lang/Object;)V(Ljava/lang/Object;J)Ljava/lang/Object;(Ljava/lang/Throwable;)VthrowExceptionmonitorExit(Ljava/lang/Object;)VmonitorEnterallocateInstance(Ljava/lang/String;[BIILjava/lang/ClassLoader;Ljava/security/ProtectionDomain;)Ljava/lang/Class;(Ljava/lang/String;[BII)Ljava/lang/Class;defineClasspageSize()IaddressSizearrayIndexScale(Ljava/lang/Class;)IarrayBaseOffset(Ljava/lang/Class;)VensureClassInitialized(Ljava/lang/Class;)Ljava/lang/Object;staticFieldBase(Ljava/lang/reflect/Field;)IfieldOffset(J)VfreeMemory(JJJ)VcopyMemory(JJB)VsetMemory(JJ)JreallocateMemoryallocateMemoryputAddressgetAddress(JD)V(JF)V(J)F(JJ)V(J)J(J)I(JC)V(J)C(JS)V(J)S(JB)V(J)B(Ljava/lang/Object;ID)VputDouble(Ljava/lang/Object;I)DgetDouble(Ljava/lang/Object;IF)VputFloat(Ljava/lang/Object;I)FgetFloat(Ljava/lang/Object;IJ)VputLong(Ljava/lang/Object;I)JgetLong(Ljava/lang/Object;II)VputInt(Ljava/lang/Object;I)IgetInt(Ljava/lang/Object;IC)VputChar(Ljava/lang/Object;I)CgetChar(Ljava/lang/Object;IS)VputShort(Ljava/lang/Object;I)SgetShort(Ljava/lang/Object;IB)VputByte(Ljava/lang/Object;I)BgetByte(Ljava/lang/Object;IZ)VputBoolean(Ljava/lang/Object;I)ZgetBoolean(Ljava/lang/Object;ILjava/lang/Object;)VputObject(Ljava/lang/Object;I)Ljava/lang/Object;getObjectjava/lang/C:\BUILD_AREA\jdk6\hotspot\src\share\vm\prims\unsafe.cppchar in C:\BUILD_AREA\jdk6\hotspot\src\share\vm\prims\unsafe.cppOutOfMemoryErrorjbyte in C:\BUILD_AREA\jdk6\hotspot\src\share\vm\prims\unsafe.cppArrayIndexOutOfBoundsException
Source: unpack200.exe, 0000000D.00000003.2458518312.0000000004E49000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: org/omg/CORBA/OMGVMCID.classPK
Source: unpack200.exe, 0000000D.00000003.2444261203.0000000004130000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmcid: SUN
Source: jre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001395000.00000004.00000020.00020000.00000000.sdmp, jre-6-windows-i586.exe, 00000000.00000002.2663898021.000000000132E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: zipper.exe, 00000009.00000003.2365869923.0000000000AC1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ../../../src/share/back/VirtualMachineImpl.c
Source: unpack200.exe, 0000000D.00000003.2455615286.0000000003F21000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: :!com/sun/corba/se/impl/util/SUNVMCID.classPK
Source: unpack200.exe, 0000000D.00000003.2444261203.0000000004130000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmcid: 0x
Source: unpack200.exe, 0000000D.00000003.2473124218.0000000002521000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: onstantPoolGen _cp;InstructionFactory _factory;void createFields() {Method_ublic static void _main(String[] args) throws Exception {void create(OutputStream out) throws IOException {qualifier: ID: re-computed ferralIndex=s:=nullsearch DB #fallback DB #rverName: igfile nedBy kipThisReferral=pecified for creating MessageFactorySOAPFactorytail != last: hroughput = o ransform = vmcid: 0xOMGSUNwas equal to {0}
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Java\jre1.6.0\bin\javaw.exeMemory protected: page execute and read and write | page guard
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\core1.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" ""Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\core2.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" ""Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\core3.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" ""Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\other.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" ""Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exe "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exe" -s "C:\Program Files (x86)\Java\jre1.6.0\"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\javaw.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\javaw.exe" -Xshare:dumpJump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.jar"Jump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.jar"Jump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.jar"Jump to behavior
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.jar"
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.jar"
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.jar"
Source: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exeProcess created: C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.jar"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "c:\program files (x86)\common files\java\update\base images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "c:\program files (x86)\java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "c:\program files (x86)\java\jre1.6.0\\lib\rt.pack" "c:\program files (x86)\java\jre1.6.0\\lib\rt.jar"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "c:\program files (x86)\common files\java\update\base images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "c:\program files (x86)\java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "c:\program files (x86)\java\jre1.6.0\\lib\jsse.pack" "c:\program files (x86)\java\jre1.6.0\\lib\jsse.jar"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "c:\program files (x86)\common files\java\update\base images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "c:\program files (x86)\java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "c:\program files (x86)\java\jre1.6.0\\lib\plugin.pack" "c:\program files (x86)\java\jre1.6.0\\lib\plugin.jar"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "c:\program files (x86)\common files\java\update\base images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "c:\program files (x86)\java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "c:\program files (x86)\java\jre1.6.0\\lib\javaws.pack" "c:\program files (x86)\java\jre1.6.0\\lib\javaws.jar"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "c:\program files (x86)\common files\java\update\base images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "c:\program files (x86)\java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "c:\program files (x86)\java\jre1.6.0\\lib\deploy.pack" "c:\program files (x86)\java\jre1.6.0\\lib\deploy.jar"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "c:\program files (x86)\common files\java\update\base images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "c:\program files (x86)\java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "c:\program files (x86)\java\jre1.6.0\\lib\charsets.pack" "c:\program files (x86)\java\jre1.6.0\\lib\charsets.jar"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "c:\program files (x86)\common files\java\update\base images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "c:\program files (x86)\java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "c:\program files (x86)\java\jre1.6.0\\lib\ext\localedata.pack" "c:\program files (x86)\java\jre1.6.0\\lib\ext\localedata.jar"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "c:\program files (x86)\common files\java\update\base images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "c:\program files (x86)\java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "c:\program files (x86)\java\jre1.6.0\\lib\rt.pack" "c:\program files (x86)\java\jre1.6.0\\lib\rt.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "c:\program files (x86)\common files\java\update\base images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "c:\program files (x86)\java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "c:\program files (x86)\java\jre1.6.0\\lib\jsse.pack" "c:\program files (x86)\java\jre1.6.0\\lib\jsse.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "c:\program files (x86)\common files\java\update\base images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "c:\program files (x86)\java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "c:\program files (x86)\java\jre1.6.0\\lib\plugin.pack" "c:\program files (x86)\java\jre1.6.0\\lib\plugin.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "c:\program files (x86)\common files\java\update\base images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "c:\program files (x86)\java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "c:\program files (x86)\java\jre1.6.0\\lib\javaws.pack" "c:\program files (x86)\java\jre1.6.0\\lib\javaws.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "c:\program files (x86)\common files\java\update\base images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "c:\program files (x86)\java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "c:\program files (x86)\java\jre1.6.0\\lib\deploy.pack" "c:\program files (x86)\java\jre1.6.0\\lib\deploy.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "c:\program files (x86)\common files\java\update\base images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "c:\program files (x86)\java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "c:\program files (x86)\java\jre1.6.0\\lib\charsets.pack" "c:\program files (x86)\java\jre1.6.0\\lib\charsets.jar"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe "c:\program files (x86)\common files\java\update\base images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "c:\program files (x86)\java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "c:\program files (x86)\java\jre1.6.0\\lib\ext\localedata.pack" "c:\program files (x86)\java\jre1.6.0\\lib\ext\localedata.jar"Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
1
Command and Scripting Interpreter
21
Registry Run Keys / Startup Folder
11
Process Injection
32
Masquerading
1
Input Capture
1
Query Registry
Remote Services1
Input Capture
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
21
Registry Run Keys / Startup Folder
1
Disable or Modify Tools
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
11
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Software Packing
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain Credentials12
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528059 Sample: jre-6-windows-i586.exe Startdate: 07/10/2024 Architecture: WINDOWS Score: 60 60 sjremetrics.java.com 2->60 62 rps-svcs.sun.com 2->62 64 3 other IPs or domains 2->64 72 Machine Learning detection for sample 2->72 74 PE file has a writeable .text section 2->74 76 Found suspicious ZIP file 2->76 8 msiexec.exe 110 69 2->8         started        11 jre-6-windows-i586.exe 1 17 2->11         started        signatures3 process4 file5 34 C:\Windows\Installer\MSIC095.tmp, PE32 8->34 dropped 36 C:\Windows\Installer\MSIBD39.tmp, PE32 8->36 dropped 38 C:\Windows\Installer\MSIBCF9.tmp, PE32 8->38 dropped 40 28 other files (none is malicious) 8->40 dropped 13 zipper.exe 80 8->13         started        16 msiexec.exe 91 6 8->16         started        19 msiexec.exe 3 12 8->19         started        24 13 other processes 8->24 22 msiexec.exe 9 11->22         started        process6 dnsIp7 58 70 other files (none is malicious) 13->58 dropped 42 C:\Windows\SysWOW64\javaws.exe, PE32 16->42 dropped 44 C:\Windows\SysWOW64\javaw.exe, PE32 16->44 dropped 46 C:\Windows\SysWOW64\javacpl.cpl, PE32 16->46 dropped 48 C:\Windows\SysWOW64\java.exe, PE32 16->48 dropped 68 Creates an undocumented autostart registry key 16->68 70 Creates autostart registry keys to launch java 16->70 66 java.com.ssl.d1.sc.omtrdc.net 63.140.62.17, 443, 54218 OMNITUREUS United States 19->66 50 C:\Users\user\AppData\Local\...\MSIC95A.tmp, PE32 22->50 dropped 52 C:\Users\user\AppData\Local\...\MSI4C3A.tmp, PE32 22->52 dropped 54 C:\Users\user\AppData\Local\...\MSI31DB.tmp, PE32 22->54 dropped 56 C:\Users\user\AppData\Local\...\MSI317C.tmp, PE32 22->56 dropped 26 unpack200.exe 1 24->26         started        28 unpack200.exe 1 24->28         started        30 unpack200.exe 24->30         started        32 4 other processes 24->32 file8 signatures9 process10

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
jre-6-windows-i586.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe0%ReversingLabs
C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\msvcr71.dll0%ReversingLabs
C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exe0%ReversingLabs
C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\regutils.dll0%ReversingLabs
C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\JdbcOdbc.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\awt.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\axbridge.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\client\jvm.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\cmm.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\dcpr.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\deploy.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\dt_shmem.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\dt_socket.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\fontmanager.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\hpi.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\hprof.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\instrument.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\ioser12.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\j2pcsc.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\j2pkcs11.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\jaas_nt.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\java-rmi.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\java.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\java.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\java_crw_demo.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\javacpl.cpl0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\javacpl.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\javaw.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\javaws.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\jawt.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\jdwp.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\jli.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\jpeg.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\jpicom.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\jpiexp.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\jpinscp.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\jpioji.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\jpishare.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\jsound.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\jsoundds.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\jucheck.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\jusched.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\keytool.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\kinit.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\klist.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\ktab.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\management.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\msvcr71.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\net.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\nio.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\npjava11.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\npjava12.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\npjava13.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\npjava14.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\npjava32.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\npjpi160.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\npoji610.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\npt.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\orbd.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\pack200.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\policytool.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\regutils.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\rmi.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\rmid.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\rmiregistry.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\servertool.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\splashscreen.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\ssv.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\sunmscapi.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\tnameserv.exe0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\unpack.dll0%ReversingLabs
C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://schemas.xmlsoap.org/wsdl/0%URL Reputationsafe
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
java.com.ssl.d1.sc.omtrdc.net
63.140.62.17
truefalse
    unknown
    sjremetrics.java.com
    unknown
    unknownfalse
      unknown
      rps-svcs.sun.com
      unknown
      unknownfalse
        unknown
        javadl-esd.sun.com
        unknown
        unknownfalse
          unknown
          java.sun.com
          unknown
          unknownfalse
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://apache.org/xml/features/validation/schema/augment-psviunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              http://apache.org/xml/properties/input-buffer-sizeunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                https://java.sun.com/update/1.6.0/1.6.0-b105.xmljre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001371000.00000004.00000020.00020000.00000000.sdmp, jre-6-windows-i586.exe, 00000000.00000002.2663898021.000000000132E000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  http://java.sun.com/javasezipper.exe, 00000009.00000003.2367652262.0000000000AD0000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    http://www.sun.com/xml/sax-eventsunpack200.exe, 0000000D.00000003.2444261203.0000000004130000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2473124218.0000000002521000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      http://java.sun.com/xml/ns/jdbcunpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2473124218.0000000002521000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        http://apache.org/xml/properties/internal/entity-managerunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          http://javadl.sun.com/webapps/download/GetFile/1.6.0-b105/windows-i586/jre-6-windows-i586-iftw.exejre-6-windows-i586.exe, 00000000.00000002.2664259608.0000000002DB0000.00000004.00000020.00020000.00000000.sdmp, jre-6-windows-i586.exe, 00000000.00000002.2662252299.0000000000196000.00000004.00000010.00020000.00000000.sdmpfalse
                            unknown
                            http://apache.org/xml/features/internal/parser-settingsunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              http://rps-svcssun.com/services/countrylookupjre-6-windows-i586.exe, 00000000.00000002.2662252299.0000000000196000.00000004.00000010.00020000.00000000.sdmpfalse
                                unknown
                                http://apache.org/xml/features/dom/include-ignorable-whitespaceunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://java.sun.com/-cjre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001371000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    http://schemas.xmlsoap.org/wsdl/soap/http?mtom=trueunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      http://apache.org/xml/properties/internal/stax-entity-resolverunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://apache.org/xml/features/validationunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://schemas.xmlsoap.org/soap/httpunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://xml.apache.org/xalan/psuedovarunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://xml.apache.org/xalan-junpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                http://apache.org/xml/features/xinclude/fixup-base-urisunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://apache.org/xml/properties/schema/external-noNamespaceSchemaLocationunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://apache.org/xml/properties/internal/error-reporterunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://www.alphaworks.ibm.com/formula/xmleamOverhangCCzipper.exe, 0000000A.00000003.2375205542.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2442337067.0000000002426000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://java.sun.com/javase/webnotes/6/index.htmljre-6-windows-i586.exe, 00000000.00000002.2664259608.0000000002DB0000.00000004.00000020.00020000.00000000.sdmp, jre-6-windows-i586.exe, 00000000.00000002.2662252299.0000000000196000.00000004.00000010.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://xml.apache.org/xslt/javaunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://apache.org/xml/features/include-commentsunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://apache.org/xml/features/scanner/notify-char-refsunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://exslt.org/setsunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://oss.sgi.com/projects/FreeBzipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://jvnet.org/fastinfoset/sax/properties/primitive-type-content-handlerunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://java.sun.com/dtd/preferences.dtdunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://xml.apache.org/xalan-j/faq.htmlunpack200.exe, 0000000D.00000003.2442337067.0000000002426000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2482878892.0000000004131000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2444261203.0000000004130000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://jaxb.dev.java.net/xjc/modelunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://apache.org/xml/features/continue-after-fatal-errorunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://apache.org/xml/features/standard-uri-conformantunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://apache.org/xml/properties/internal/document-scannerunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://xml.apache.org/xalan/features/optimizeunpack200.exe, 0000000D.00000003.2473124218.0000000002521000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://java.sun.com/update/1.6.0/1.6.0-b105.xmlZhjre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001371000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://exslt.org/commonunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://www.alphaworks.ibm.com/formula/xmlIBeamOverhangICCunpack200.exe, 0000000D.00000003.2482878892.0000000004131000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2444261203.0000000004130000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://exslt.org/dates-and-timesunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://apache.org/xml/features/unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://apache.org/xml/features/generate-synthetic-annotationsunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://www.xfree86.org/)zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://xml.org/sax/features/allow-dtd-events-after-endDTDunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://javadl.sun.com/webapps/download/GetFile/1.6.0-b105/windows-i586jre-6-windows-i586.exe, 00000000.00000002.2664259608.0000000002DB0000.00000004.00000020.00020000.00000000.sdmp, jre-6-windows-i586.exe, 00000000.00000002.2662252299.0000000000196000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://www.entrust.net/CRL/Client1.crl0zipper.exe, 0000000B.00000002.2438143442.0000000000A80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://xml.apache.org/xalan-j/faq.html#unpack200.exe, 0000000D.00000003.2482878892.0000000004131000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2444261203.0000000004130000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://apache.org/xml/features/internal/validation/schema/use-grammar-pool-onlyunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://www.entrust.net/CRL/net1.crl0zipper.exe, 0000000B.00000003.2399511534.0000000000A81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://xsl.lotus.com/javaunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://www.alphaworks.ibm.com/formula/xmlIBMunpack200.exe, 0000000D.00000003.2444261203.0000000004130000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://apache.org/xml/properties/internal/namespace-binderunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://schemas.xmlsoap.org/wsdl/soap12/unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://java.sun.com/products/autodl/j2seWindowsx86SunOStruetruetruedeployment.javaws.jre.%s%d%s.platzipper.exe, 00000009.00000003.2365641276.0000000000AC1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://schemas.xmlsoap.org/wsdl/unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://javax.xml.transform.sax.SAXTransformerFactory/featureunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          http://java.sun.com/update/1.6.0/1.6.0-b105.xmloejre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001371000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://exslt.org/dynamicunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://xml.apache.org/xalan/javaunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://www.dom4j.orgzipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://apache.org/xml/properties/security-managerunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://javadl-esd.sun.com/update/1.6.0/1.6.0-b105.xmljre-6-windows-i586.exe, 00000000.00000003.2207561670.00000000013AE000.00000004.00000020.00020000.00000000.sdmp, jre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001395000.00000004.00000020.00020000.00000000.sdmp, jre-6-windows-i586.exe, 00000000.00000002.2663898021.00000000013AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      http://xml.apache.org/xsltunpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://jaxb.dev.java.net/arrayunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://schemas.xmlsoap.org/wsdl/mime/unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://javax.xml.transform.stax.StAXResult/featureunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              http://www.apache.orgunpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://exslt.org/stringsunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://java.sun.com/j2se/%s/download.htmlzipper.exe, 00000009.00000003.2370881164.0000000000AC1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://apache.org/xml/features/namespacesunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://apache.org/xml/features/xincludeunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://java.sun.com/products/autodl/j2sezipper.exe, 00000009.00000003.2365641276.0000000000AC1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://apache.org/xml/features/validation/schema-full-checkingunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://java.sun.com/javase/6/docs/technotes/guides/standards/zipper.exe, 0000000B.00000003.2390286137.0000000000A77000.00000004.00000020.00020000.00000000.sdmp, zipper.exe, 0000000B.00000003.2390341283.0000000000A77000.00000004.00000020.00020000.00000000.sdmp, zipper.exe, 0000000B.00000003.2387031805.0000000000A74000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://java.sun.com/update/1.6.0/1.6.0-b105.xmljre-6-windows-i586.exe, 00000000.00000002.2662358924.000000000040E000.00000002.00000001.01000000.00000003.sdmp, jre-6-windows-i586.exe, 00000000.00000000.2179437202.000000000040E000.00000002.00000001.01000000.00000003.sdmp, jre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001371000.00000004.00000020.00020000.00000000.sdmp, jre-6-windows-i586.exe, 00000000.00000002.2663898021.000000000132E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://java.sun.com/products/autodl/j2se-Jcom.sun.javaws.Maintoozipper.exe, 00000009.00000003.2365641276.0000000000AC1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://www.apache.org.zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://www.apache.org/zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://apache.org/xml/properties/internal/grammar-poolunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.apache.org/).zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://java.sun.com/xml/stream/properties/reader-in-defined-stateunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://rps-svcs.sun.com/jre-6-windows-i586.exe, 00000000.00000002.2663898021.0000000001371000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://jvnet.org/fastinfoset/serializer/feature/ignore/whiteSpaceTextContentunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://www.sun.com/patentszipper.exe, 0000000B.00000003.2397940836.0000000000A81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://www.alphaworks.ibm.com/formula/xmlXorbeticzipper.exe, 0000000A.00000003.2375205542.0000000000ABE000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2442337067.0000000002426000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2473124218.0000000002521000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://www.oasis-open.org/committees/entity/release/1.0/catalog.xsdunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://www.ietf.org/internet-drafts/draft-eastlake-xmldsig-uri-02.txtzipper.exe, 0000000B.00000003.2399064838.0000000000B8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://relaxngcc.sf.net/).zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://apache.org/xml/features/allow-java-encodingsunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://schemas.xmlsoap.org/soap/security/2000-12unpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://www.w3c.org)zipper.exe, 0000000B.00000003.2386992158.0000000000A81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://java.sun.com/update/%s/map-%s.xmlzipper.exe, 00000009.00000003.2367652262.0000000000AD0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://apache.org/xml/xmlschema/1.0/anonymousTypesunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://javax.xml.transform.stream.StreamSource/featureunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://apache.org/xml/features/validation/schema/normalized-valueunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://exslt.org/common:objectTypeunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://apache.org/xml/features/xinclude/fixup-languageunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://javax.xml.transform.dom.DOMSource/featureunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://apache.org/xml/properties/dom/document-class-nameunpack200.exe, 0000000D.00000003.2485767399.0000000004368000.00000004.00000020.00020000.00000000.sdmp, unpack200.exe, 0000000D.00000003.2485984850.000000000437F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                63.140.62.17
                                                                                                                                                                                                                java.com.ssl.d1.sc.omtrdc.netUnited States
                                                                                                                                                                                                                15224OMNITUREUSfalse
                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                Analysis ID:1528059
                                                                                                                                                                                                                Start date and time:2024-10-07 14:58:22 +02:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 7m 49s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:30
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Sample name:jre-6-windows-i586.exe
                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                Classification:mal60.winEXE@50/655@4/1
                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 2.22.50.202, 2.22.50.205, 2.19.126.137, 2.19.126.150, 2.19.126.156, 2.19.126.147
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): client.wns.windows.com, otelrules.azureedge.net, slscr.update.microsoft.com, rps-svcs.sun.com.edgesuite.net, ctldl.windowsupdate.com, dns.msftncsi.com, a1448.b.akamai.net, fe3cr.delivery.mp.microsoft.com, a1799.d.akamai.net, javadl-esd-sino.sun.com.edgesuite.net, ocsp.digicert.com, e120265.dscx.akamaiedge.net, ds-www-legacy-04.oracle.com.edgekey.net
                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                • VT rate limit hit for: jre-6-windows-i586.exe
                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                15:00:04AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run SunJavaUpdateSched "C:\Program Files (x86)\Java\jre-1.8\bin\jusched.exe"
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                63.140.62.17original.emlGet hashmaliciousTycoon2FABrowse
                                                                                                                                                                                                                  High Court Summons Notice.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    http://jamesfortune619.wixsite.com/my-site-4/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      http://pub-16127978f7cf43f4b4375a52dfd93f3f.r2.dev/http.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                        http://monespacebnpp.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          https://new.express.adobe.com/webpage/41htgUlKyaibOGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            https://ahchoadeegu.homes?u=k8pp605&o=c9ewtnr&t=8845Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              SecureMessageAtt.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                http://bankofamerica-secure-login.framer.ai/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  https://ipfs.io/ipfs/QmUcxG9XYwfiVnjaf6ugfmt6iPHAdNuk7o3cqDa64AYtKBGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    java.com.ssl.d1.sc.omtrdc.netjre-8u321-macosx-x64.dmgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 13.37.25.97
                                                                                                                                                                                                                                    jre-8u361-macosx-x64.dmgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 15.236.125.10
                                                                                                                                                                                                                                    vb720BLXip.dmgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 13.36.218.177
                                                                                                                                                                                                                                    TQCN.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 15.236.176.210
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    OMNITUREUSoriginal.emlGet hashmaliciousTycoon2FABrowse
                                                                                                                                                                                                                                    • 63.140.62.17
                                                                                                                                                                                                                                    High Court Summons Notice.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 63.140.62.27
                                                                                                                                                                                                                                    http://tcaconnect.ac-page.com/toronto-construction-association-inc/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 66.235.152.221
                                                                                                                                                                                                                                    http://jamesfortune619.wixsite.com/my-site-4/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 63.140.62.222
                                                                                                                                                                                                                                    http://pub-16127978f7cf43f4b4375a52dfd93f3f.r2.dev/http.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 63.140.62.17
                                                                                                                                                                                                                                    http://monespacebnpp.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 63.140.62.17
                                                                                                                                                                                                                                    https://s3.amazonaws.com/r3e1272/Rco.html#4eyOul3510eTKK19nejdimaazo189TBUDIERNFIMTFBQ264510CRSG907S11Get hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                    • 66.235.152.221
                                                                                                                                                                                                                                    ethaertharety.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 66.235.152.156
                                                                                                                                                                                                                                    hJABTqngKoJnTgLh.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 63.140.62.27
                                                                                                                                                                                                                                    https://go.hginsights.com/rs/214-HYO-692/images/HGGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 192.28.144.124
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    37f463bf4616ecd445d4a1937da06e19transferencia.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                    • 63.140.62.17
                                                                                                                                                                                                                                    SM-0230- J - TOOL 10 DEGREE FOR DWT MACHINE-MF5i.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                    • 63.140.62.17
                                                                                                                                                                                                                                    t5985gRtZo.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 63.140.62.17
                                                                                                                                                                                                                                    ZAMOWIEN.EXE.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                                    • 63.140.62.17
                                                                                                                                                                                                                                    0urFbKxdvL.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 63.140.62.17
                                                                                                                                                                                                                                    zncaKWwEdq.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                    • 63.140.62.17
                                                                                                                                                                                                                                    file.exeGet hashmaliciousClipboard Hijacker, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 63.140.62.17
                                                                                                                                                                                                                                    setup_installer.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                    • 63.140.62.17
                                                                                                                                                                                                                                    file.dllGet hashmaliciousMatanbuchusBrowse
                                                                                                                                                                                                                                    • 63.140.62.17
                                                                                                                                                                                                                                    file.dllGet hashmaliciousMatanbuchusBrowse
                                                                                                                                                                                                                                    • 63.140.62.17
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\msvcr71.dllhttps://update.microgate.it/optojump/optojumpnext.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      noode.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Clipboard Hijacker, Cryptbot, LummaC Stealer, Neoreklami, PrivateLoader, Socks5SystemzBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Clipboard Hijacker, Cryptbot, LummaC Stealer, Neoreklami, Socks5SystemzBrowse
                                                                                                                                                                                                                                            SecuriteInfo.com.Trojan.Win32.Crypt.31282.17969.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                                              SecuriteInfo.com.Gen.Heur.Munp.1.11072.7602.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                                                SecuriteInfo.com.Gen.Heur.Munp.1.20199.21407.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                                                  SecuriteInfo.com.Gen.Heur.Munp.1.15479.6612.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousClipboard Hijacker, Cryptbot, Neoreklami, Socks5SystemzBrowse
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                        Size (bytes):13990
                                                                                                                                                                                                                                                        Entropy (8bit):5.566275466989252
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:Fh15ek36tPCWiG6zAeeFgr6pN+IGG3r6pN+IOMPMlZ6P2cpygBtH849Hnbp8:FqtWbqFgu+8u+nQ2Yl8
                                                                                                                                                                                                                                                        MD5:BBD65497F550E59854DBB276A22C593E
                                                                                                                                                                                                                                                        SHA1:3A31AF71B659FF86520FAF68BBEA67E4F809EF07
                                                                                                                                                                                                                                                        SHA-256:E2AB6156837B2DE08A17DF0157445607546FB4CEA0E4F9AA3280B3F7C0D978BE
                                                                                                                                                                                                                                                        SHA-512:B851C8A2E35216F131ED6506D504C1A82CDBF90EFE12956A8A80ACE6BDD255DA686CE57596045F0C83490DA50A90FA3797488393923091EB24709D4508D8C559
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:...@IXOS.@.....@qGGY.@.....@.....@.....@.....@.....@......&.{3248F0A8-6813-11D6-A77B-00B0D0160000}!.Java(TM) SE Runtime Environment 6..jre1.6.0.msi.@.....@.....@.....@........&.{3248F0A6-6813-11D6-A77B-00B0D0160000}.....@.....@.....@.....@.......@.....@.....@.......@....!.Java(TM) SE Runtime Environment 6......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{321606FA-A627-11D6-A787-00B0D079AF64}&.{3248F0A8-6813-11D6-A77B-00B0D0160000}.@......&.{32B9BBCA-9A81-11D6-A785-00B0D0160000}&.{3248F0A8-6813-11D6-A77B-00B0D0160000}.@......&.{32160BCA-9A81-11D6-A785-00B0D079AF64}&.{3248F0A8-6813-11D6-A77B-00B0D0160000}.@......&.{32160BCA-9A81-11D6-A785-00B0D079AF65}&.{3248F0A8-6813-11D6-A77B-00B0D0160000}.@......&.{32160BCA-9A81-11D6-A785-00B0D079AF66}&.{3248F0A8-6813-11D6-A77B-00B0D0160000}.@......&.{32160B32-1D6E-47D8-AF76-1104F4AC1C8B}&.{3248F0A8-6813-11D6-A77B-00B0D0160000}.@......&.{32160BCA-9A81-1
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9685797
                                                                                                                                                                                                                                                        Entropy (8bit):6.473324762451108
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:98304:8kGVUJUDVT39kCDjdC7tKYEFFl1cyZFKtRkC/JJ8hzrcXSi5rVFAU6G+0nAL0Tm:nGiejitKH+9f8hzrE5rVFAU50gTm
                                                                                                                                                                                                                                                        MD5:D11D41AB0D014521A71BCCC390D54727
                                                                                                                                                                                                                                                        SHA1:938DB9679963714EDE80A74B3B0784D972C59A37
                                                                                                                                                                                                                                                        SHA-256:AD10808791D804046094D280C8793E55F8A835BB142D89B8A48CE7706C7FA53C
                                                                                                                                                                                                                                                        SHA-512:49F97F149B0F89C67C39D44591BB4954A1FDF0DAD63B72AB03BA8707208B2093568E35AE7C6528E6DB0601A65EC973E32DADD42138008AF5489E3F27CC3E5265
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Preview:PK........1.}5..............e.bin/SDP.\..........cd`i.a``P.b.p.bF&...U.H(... ...(...bg..aS.2..:&...F.,....Fy.F0."..UT....qmE.qmE.qmEPK........(.}5m!:...........d.bin/awt.dllSDO.\......Kr.hcd`i.a``P.b.p.bF&...U.H(... ...(...bg..aS.2..:&...F.....Fy.F..L..UT....qmE.qmE.qmEMZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........}..............................................................................................b...............Rich............PE..L....pmE...........!.........0.....................m.........................0....... ..............................0........j...........~..........................@...................................H...............@............................text............................... ..`.rdata...#.......0..................@..@.data....B...0.......0..............@....rsrc....~..........................@..@.reloc...!.......0...P..............@..B....................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):10238372
                                                                                                                                                                                                                                                        Entropy (8bit):6.709793338880975
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:196608:Q/oghG6PidgggLYJ47Hd/KPXEilbVm7ON+a8Yny0Q+:QFhG6adgggLYJ47HIjbsaYany0Q+
                                                                                                                                                                                                                                                        MD5:47DA785EF046DCA266AD546FA9112B40
                                                                                                                                                                                                                                                        SHA1:BB742698D769D5403C854B1165BC03CBC276E2A8
                                                                                                                                                                                                                                                        SHA-256:097F4715F5B51EC60D81CAAC84F71F257756EAA3A5ACF74EB19BCF22FA79B563
                                                                                                                                                                                                                                                        SHA-512:77EA7F546AB04F6F2584B8F7F6518FA87DA2679663A2FEF92DF72D9CF2690F58FDE3E81E969732D52015C656BD047310EFCB54D264181BB0C02CF5D2B65B444C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK........1.}5..............e.lib/SDP.\..........cd`i.a``P.b.p.bF&...U.H(... ...(...bg..aS.2..:&...F.,....Fy.F0."..UT....qmE.qmE.qmEPK..........}5.."H.7...7....d.lib/rt.packSDO.\......Kr.hcd`i.a``P.b.p.bF&...U.H(... ...(...bg..aS.2..:&...F.....Fy.F..L..UT....qmE.qmE.qmE............$.....B...F... ..........................g.I.1.....z.....#....?-..-...y.+...31...-.X..I..3.*..132.23y..z(-)-**..+.......4)...........^_......FC....SH....................................T/..-.............#$.....#$..................)....#........ .............).....................+..........(.'...... .............0./...............$.........DC........................*).........................................&%..*-....!('.................."........".- .....-.PO............!......D......?(#..............................................................................................................:..%.................................................... ....................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4868848
                                                                                                                                                                                                                                                        Entropy (8bit):7.200475921784048
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:DdYwenxlTwZ2noWDtjTyHMDcy1L5yzAGjbi26KgZ1HS49C3LUGG/3pnzEf8CDXOJ:ITwQnoujWsceyv6KdLM1I+
                                                                                                                                                                                                                                                        MD5:CDF4F586A0F807B41534D65192187400
                                                                                                                                                                                                                                                        SHA1:487C435A2EABE7B7BBECC89BA7B0EAF90503B387
                                                                                                                                                                                                                                                        SHA-256:A47B34C4AC148FFEBA01AA2DC5D43C43D1077FBD0AA8CC3C59B1182F990E3C62
                                                                                                                                                                                                                                                        SHA-512:D7D66B63377F25AD8A2CD1759196D59AE10ED10FB78166BF127F3F80548D00B82FD99179245DE8EECB8EB0615517D368D9D9B40801EF960247B649C6EA7671D5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK........(.}5.1}.x,..x,....d.LICENSESDO.\......Kr.hcd`i.a``P.b.p.bF&...U.H(... ...(...bg..aS.2..:&...F.....Fy.F..L..UT....qmE.qmE.qmESun Microsystems, Inc. Binary Code License Agreement....for the JAVA SE RUNTIME ENVIRONMENT (JRE) VERSION 6....SUN MICROSYSTEMS, INC. ("SUN") IS WILLING TO LICENSE THE..SOFTWARE IDENTIFIED BELOW TO YOU ONLY UPON THE CONDITION..THAT YOU ACCEPT ALL OF THE TERMS CONTAINED IN THIS BINARY..CODE LICENSE AGREEMENT AND SUPPLEMENTAL LICENSE TERMS..(COLLECTIVELY "AGREEMENT"). PLEASE READ THE AGREEMENT..CAREFULLY. BY DOWNLOADING OR INSTALLING THIS SOFTWARE, YOU..ACCEPT THE TERMS OF THE AGREEMENT. INDICATE ACCEPTANCE BY..SELECTING THE "ACCEPT" BUTTON AT THE BOTTOM OF THE..AGREEMENT. IF YOU ARE NOT WILLING TO BE BOUND BY ALL THE..TERMS, SELECT THE "DECLINE" BUTTON AT THE BOTTOM OF THE..AGREEMENT AND THE DOWNLOAD OR INSTALL PROCESS WILL NOT..CONTINUE.....1. DEFINITIONS. "Software" means the identified above in..binary form, any other machine readable materials..(in
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4046968
                                                                                                                                                                                                                                                        Entropy (8bit):6.207807626318158
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:PnL8lT0ptH8L5S2Mm7bxn2bn2lOdjzYew4ejiUAa:PH527xn2bn2c1pw4ejiO
                                                                                                                                                                                                                                                        MD5:271FF05527880A4943190F2B91047B4C
                                                                                                                                                                                                                                                        SHA1:75AB2130AA55B9AD553717758209712FEBDEA229
                                                                                                                                                                                                                                                        SHA-256:32996F6BAAE5A1754FC98BD73E33A611324BBB103924162498DC7FE8138A5864
                                                                                                                                                                                                                                                        SHA-512:3BC9BFE4EBDBE6C83FC3E35C288B99ED71BE1EE2052F80FB555F847310D7B82FCC9A58F057957B585EFD7365940F4F5A4F86DA3A63C0800832CDA56173D04DE4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK........2.}5..............e.lib/SDP.\..........cd`i.a``P.b.p.bF&...U.H(... ...(...bg..aS.2..:&...F.,....Fy.F0."..UT....qmE.qmE.qmEPK..........}56X.#..3...3...d.lib/charsets.packSDO.\......Kr.hcd`i.a``P.b.p.bF&...U.H(... ...(...bg..aS.2..:&...F.....Fy.F..L..UT....qmE.qmE.qmE..................B......%V...................1...............;......*3../..-.........//.z;.+?.H.....E.y..//.0..../\...&...............#-..+..+..+..{!.0../../w{!...{!...{!.../3./2.{!.&....M.&.y.....{!..u-{!......{!......-...0.......@+.#...^-.2........-..+++F***.3..zw+..w.j...&.3.4..........=..../...1......................-.-................%.%..........21...............rq.......@.......................BK.......3.Z......%...G......+>....z.....Gw.9:;..n......-2.:.9:=.ty9z..i'................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3584
                                                                                                                                                                                                                                                        Entropy (8bit):3.904224766772688
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:S0v9JJO7HgV/FpXm4Gs3+xyteU4HligJBgZv:txO7ApXXtag4HNJS
                                                                                                                                                                                                                                                        MD5:CD1DD5A323E3F1EB75A8B39B2BBE6B9C
                                                                                                                                                                                                                                                        SHA1:106CF8707DC47C0C8C7BF85DB5231AD8A4380127
                                                                                                                                                                                                                                                        SHA-256:240FEA30B3E79CA43C4561389003BF52BAF4238BDAC53F49B2246AE31706C42D
                                                                                                                                                                                                                                                        SHA-512:7E14ADAB058B7C7B2287639D17C5012C8FB981E3CC6CAAE2160C4FF19AEE82AB42E04255DE799EE308FCADCDE11B31E288FC5C932D374484F040D6D202EDC852
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........#..~p..~p..~p..#p..~p...p..~p..#p..~p..qp..~p..!p..~p...p..~p..$p..~pRich..~p........PE..L....qmE..................................... ....@..........................@...............................................!..<.................................................................... ..H............ ..p............................text............................... ..`.rdata..H.... ......................@..@.data...4....0......................@...................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):348160
                                                                                                                                                                                                                                                        Entropy (8bit):6.542655141037356
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:OcV9z83OtqxnEYmt3NEnvfF+Tbmbw6An8FMciFMNrb3YgxxpbCAOxO2ElvlE:Ooz83OtIEzW+/m/AyF7bCrO/E
                                                                                                                                                                                                                                                        MD5:86F1895AE8C5E8B17D99ECE768A70732
                                                                                                                                                                                                                                                        SHA1:D5502A1D00787D68F548DDEEBBDE1ECA5E2B38CA
                                                                                                                                                                                                                                                        SHA-256:8094AF5EE310714CAEBCCAEEE7769FFB08048503BA478B879EDFEF5F1A24FEFE
                                                                                                                                                                                                                                                        SHA-512:3B7CE2B67056B6E005472B73447D2226677A8CADAE70428873F7EFA5ED11A3B3DBF6B1A42C5B05B1F2B1D8E06FF50DFC6532F043AF8452ED87687EEFBF1791DA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                        • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: noode.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: SecuriteInfo.com.Trojan.Win32.Crypt.31282.17969.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: SecuriteInfo.com.Gen.Heur.Munp.1.11072.7602.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: SecuriteInfo.com.Gen.Heur.Munp.1.20199.21407.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: SecuriteInfo.com.Gen.Heur.Munp.1.15479.6612.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2..S..S..S..Tp..S..S..5S..BX..S..BX...S..BX..Q..BX..S..BX..S..BX..S..Rich.S..........................PE..L.....V>...........!................."............4|.........................`......................................t....C......(.... .......................0..d+..H...8...........................x...H...............l............................text............................... ..`.rdata..@...........................@..@.data... h.......`..................@....rsrc........ ......................@..@.reloc..d+...0...0... ..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3584
                                                                                                                                                                                                                                                        Entropy (8bit):3.4912640854396915
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:CS+buO7m2PY/3ncltQwMGP0ZuPzU4Hlig:R3O3enUttMG8Zuw4HN
                                                                                                                                                                                                                                                        MD5:917E368E67D9CB1DCD422C0273DC675A
                                                                                                                                                                                                                                                        SHA1:951AA91FB39AC8F77282366A3A05667167E7AD60
                                                                                                                                                                                                                                                        SHA-256:77CFBB1B5A0E92C7FCBDB936F9C9A26A1C88D82A2CD9177F82395681F62222C0
                                                                                                                                                                                                                                                        SHA-512:03B4982EBA07C78A29B3C965C1A3487DAE02E378315636DD0244DEFB5F3AF89E229288DB9E07E3C0B8D2B999BA029D19858266212777B2E95E4D669F3C94A577
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........#..~p..~p..~p..#p..~p..qp..~p..!p..~p+.#p..~p...p..~p...p..~p..$p..~pRich..~p........................PE..L....pmE..................................... ....@..........................@............................................... ..<.................................................................... ..H............ ..\............................text...J........................... ..`.rdata....... ......................@..@.data...4....0......................@...................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):233472
                                                                                                                                                                                                                                                        Entropy (8bit):6.3869888014587595
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:Vpoc8ilDuJRA3N+T18Pu92gQK2uA4MXWaoKJDJHlJSLjZqMN+D1:VqNwDq2Po2/K2uA4MXW1wShvm
                                                                                                                                                                                                                                                        MD5:7BB9ABEB152A195713D1E23B90CBB34B
                                                                                                                                                                                                                                                        SHA1:C5A72E95F1C343DEED35706906EBB5A90978C778
                                                                                                                                                                                                                                                        SHA-256:A51DF42A783611034CA3DF7BC967ED588287374F001FA13D286502BF30AE70C7
                                                                                                                                                                                                                                                        SHA-512:6B7C4139AED55B350D7C2482A06994B1945E18A4973731BE9526C60F8EFE804486A07465F54965BE99E2E648E9FEC13BA2999B0F4D336C2C6C2E05A1824B02D5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@..............!.......G.......q.......s.......q.....q.7.....Q.2.......s......./.C.....N.......r.....g.p.......t.....Rich............PE..L....pmE...........!.................5............mm.................................M..............................pN......@=...................................... ................................5..H............................................text.............................. ..`.rdata..g...........................@..@.data....(...`.......`..............@....rsrc................p..............@..@.reloc...$.......0...`..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                                        Entropy (8bit):2.7845406071119454
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:2brxK4gmhHKdzy7MBrNq0OwLz9Qtch8HNr:advlHKFymBPLz4E8
                                                                                                                                                                                                                                                        MD5:94B35117B42EE3D2E971127448047DF3
                                                                                                                                                                                                                                                        SHA1:EBEFE5B2E60962DE504F5533BC9A16A28797031F
                                                                                                                                                                                                                                                        SHA-256:FBBFBA820A16CF4FFA728DBAB004378B2536F5EE7DB6C38F5C151B83ADE36FE8
                                                                                                                                                                                                                                                        SHA-512:60C214DEACC58FA2536BD2316D0A51D8A30A83B780535B4A5004E248C735A54FC02E197B4CB6C1490C3BD2FB9CB2A2E2020D85908481C5192E93ECC70106E49F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<.m.x..}x..}x..}..^}z..}k.j}|..}}.^}z..}}..}y..}}.\}u..}k.^}{..}x..}D..}}.c}|..}}.Y}y..}Richx..}........PE..L....qmE................. ...0......f........0....@..........................`...............................................5..<...................................................................x5..H............0...............................text............ .................. ..`.rdata.......0.......0..............@..@.data........@.......@..............@...................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2539
                                                                                                                                                                                                                                                        Entropy (8bit):4.616810257373515
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:0VfDFMa2YZ3ze7JQ87E9LjBrxH4IDsfnMgpiW/jHjSLwwBMVq1CF:QDFMa2UDe7q9jBWI4f9oeTOcw2F
                                                                                                                                                                                                                                                        MD5:57B29F010BD53FB7805309005E268C17
                                                                                                                                                                                                                                                        SHA1:B7490ECBEDCD7D76061A84564D3D3AC89D1C3D39
                                                                                                                                                                                                                                                        SHA-256:D19E31F2B349E240098EEBA0165CFCDA188A5BDE72427ADE222A8CB6C8C07506
                                                                                                                                                                                                                                                        SHA-512:723F7601EA57D485B94CA08FE04B16C91153A6EF2358B86771F31A3910C01AFAADE3668C9E6DEF210B0AD55C38D0EB71702F20719F11E1D0C39491618FE67928
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Copyright . 2006 Sun Microsystems, Inc., 4150..Network Circle, Santa Clara, California 95054, U.S.A. All..rights reserved. U.S. ....Government Rights - Commercial software. Government users..are subject to the Sun Microsystems, Inc. standard license..agreement and applicable provisions of the FAR and its..supplements. Use is subject to license terms. This..distribution may include materials developed by third..parties. Sun, Sun Microsystems, the Sun logo, Java, Jini,..Solaris and J2SE are trademarks or registered trademarks of..Sun Microsystems, Inc. in the U.S. and other..countries. This product is covered and controlled by U.S...Export Control laws and may be subject to the export or..import laws in other countries. Nuclear, missile, chemical..biological weapons or nuclear maritime end uses or end..users, whether direct or indirect, are strictly prohibited.....Export or reexport to countries subject to U.S...embargo or to entities identified on U.S. export exclusion..lists,
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):11384
                                                                                                                                                                                                                                                        Entropy (8bit):4.987137296132853
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:ovG0ArOW8guD4TDmRrjTLY6VLMcmpRG77kWQ6ucYIPzAx:oOcW8guD4wvlLG9/9IbAx
                                                                                                                                                                                                                                                        MD5:A90CE00F1CFC44E52EAE0EC0C1D89166
                                                                                                                                                                                                                                                        SHA1:8E3552847A52DEB383936F56FEDA3E6B85D961E0
                                                                                                                                                                                                                                                        SHA-256:E748278EFEFB5FFA721571EC163E8E30D23EF6CC74C77A88D277895B0F808777
                                                                                                                                                                                                                                                        SHA-512:0A2B3798D6D6B4180B6ECADA5CE7749C51E425A8EBD14153192B530E80774EDCF77A67B3F33BF0BF09A9CBA11641E9B3AA007ED7D9790BE98CE0424FB0F54D12
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Sun Microsystems, Inc. Binary Code License Agreement....for the JAVA SE RUNTIME ENVIRONMENT (JRE) VERSION 6....SUN MICROSYSTEMS, INC. ("SUN") IS WILLING TO LICENSE THE..SOFTWARE IDENTIFIED BELOW TO YOU ONLY UPON THE CONDITION..THAT YOU ACCEPT ALL OF THE TERMS CONTAINED IN THIS BINARY..CODE LICENSE AGREEMENT AND SUPPLEMENTAL LICENSE TERMS..(COLLECTIVELY "AGREEMENT"). PLEASE READ THE AGREEMENT..CAREFULLY. BY DOWNLOADING OR INSTALLING THIS SOFTWARE, YOU..ACCEPT THE TERMS OF THE AGREEMENT. INDICATE ACCEPTANCE BY..SELECTING THE "ACCEPT" BUTTON AT THE BOTTOM OF THE..AGREEMENT. IF YOU ARE NOT WILLING TO BE BOUND BY ALL THE..TERMS, SELECT THE "DECLINE" BUTTON AT THE BOTTOM OF THE..AGREEMENT AND THE DOWNLOAD OR INSTALL PROCESS WILL NOT..CONTINUE.....1. DEFINITIONS. "Software" means the identified above in..binary form, any other machine readable materials..(including, but not limited to, libraries, source files,..header files, and data files), any updates or error..corrections provided by Sun,
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):14349
                                                                                                                                                                                                                                                        Entropy (8bit):4.792822938981337
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:xHJsE0fqE5+m9Oiyy/bNHoSd845B6ez6jLjKtVz3j1sF7fS3FxFYZDS7P0drDL:xps3+IjT3r3j1qG1gZDw0drDL
                                                                                                                                                                                                                                                        MD5:3B5DCCCF2D2E68B6926EB2DF3241225E
                                                                                                                                                                                                                                                        SHA1:C599BAE28D88B2D148F9B68E97A19FF149F2DABE
                                                                                                                                                                                                                                                        SHA-256:9A5503F35D28B3C77D6733CE0D1E89F013F1081036E1A88A3DC65DC513F03DC4
                                                                                                                                                                                                                                                        SHA-512:7C1A39588A981F02DD7BF28CD1C9F71570604937F46432D3A7F2088236DBB36ACC6A12A68465175B73E96F0B508C21C1F4008629FE3448E5B96F5E56A65FB61F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: README.... Java(TM) Platform, Standard Edition.. Runtime Environment.. Version 6......The Java(TM) Platform, Standard Edition Runtime Environment (JRE) is ..intended for software developers and vendors to redistribute with..their applications.....The Java SE Runtime Environment contains the Java virtual machine,..runtime class libraries, and Java application launcher that are..necessary to run programs written in the Java programming language...It is not a development environment and does not contain development..tools such as compilers or debuggers. For development tools, see the..Java SE Development Kit (JDK(TM)).......=======================================================================.. Deploying Applications with the Java SE Runtime Environment..=======================================================================....When you deploy an application written in the Java programmi
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8346), with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):177928
                                                                                                                                                                                                                                                        Entropy (8bit):4.9805238344263145
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:6+A58ClsIFLgAALfbDGnl4pGIpvqHRjnNKjx3yRngEfZsSek6yOSsPxQklsIdbqe:2PCXGnfLekeSkPN0gOu
                                                                                                                                                                                                                                                        MD5:97937F089514846FCBCE19CA6C165A0C
                                                                                                                                                                                                                                                        SHA1:44DE22F7AB66C6CF9A410ED2753253D21B2FB86D
                                                                                                                                                                                                                                                        SHA-256:C0170A88466DBB5ADFDBD08A583DE908C3F844E8D3C7633AC443A5FC1754917C
                                                                                                                                                                                                                                                        SHA-512:EF16A8B910D1830FB9251A4EDE6D32BFA85416DC1E36D481DEFB428153138ACDEBFFC3A082D222ECF71120282847DCA8F7B45F665AD563D0F1FAE515220FF10E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:DO NOT TRANSLATE OR LOCALIZE.....%% The following software may be included in this product: CS CodeViewer v1.0; Use of any of this software is governed by the terms of the license below: ..Copyright 1999 by CoolServlets.com.....Any errors or suggested improvements to this class can be reported as instructed on CoolServlets.com. We hope you enjoy this program... your comments will encourage further development!..This software is distributed under the terms of the BSD License...Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met:....1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer...2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in.. the documentation and/or other materials provided with the distribution...Neither name of CoolServlet
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):994
                                                                                                                                                                                                                                                        Entropy (8bit):5.190869082759029
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:+STATDcxWpAVjXQ5czUgjQw24OSED6tr2RHyq6Zb:+STATD7pqjXBzTsw24OnKiRlkb
                                                                                                                                                                                                                                                        MD5:0703E80A4F91C348220CBF5CCA680A44
                                                                                                                                                                                                                                                        SHA1:552E725549336FD23BC66CD22D77286F82134576
                                                                                                                                                                                                                                                        SHA-256:01FC14F8B3B1DBA7CF904C5FF4CFA7001D50251DCB28DC7CDFF9180C159A7E2E
                                                                                                                                                                                                                                                        SHA-512:043B995BC32885B1664D7BA2E1BF335EE37111CB2180FE6BDDA4D18C93959F15E24836627E43D98ECC49802BF1AE9BA3ADB8A551B23781D386A022D404336AAC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:<html>..<head>..<title>..Welcome to the Java(TM) Platform..</title>..</head>..<body>....<h2>Welcome to the Java<SUP><FONT SIZE=-2>TM</FONT></SUP> Platform</h2>..<p> Welcome to the Java<SUP><FONT SIZE=-2>TM</FONT></SUP> Standard Edition Runtime .. Environment. This provides complete runtime support for Java applications. ..<p> The runtime environment includes the Java<SUP><FONT SIZE=-2>TM</FONT></SUP> .. Plug-in product which supports the Java environment inside web browsers. ..<h3>References</h3>..<p>..See the <a href=http://java.sun.com/javase/6/docs/technotes/guides/plugin/index.html>Java Plug-in</a> product..documentation for more information on using the Java Plug-in product...<p> See the <a href=http://java.sun.com/javase>Java Platform</a> web site for .. more information on the Java Platform. ..<hr>..<font size="-2">Copyright 2006 Sun Microsystems, Inc., 4150 Network Circle, Santa ..Clara, California 95054, U.S.A.<BR>..All rights reserved.</font>..<p>..</body>..</html>..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):36352
                                                                                                                                                                                                                                                        Entropy (8bit):5.854455255672631
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:VC447V/S9Yuhw0L335LQ95u5YTraON6N4nX9q/5oAcoCJ9orICoCsX9cF+lN3Tgy:VES/ZeJEIXE5oAcJorICtsNF3TTX6o
                                                                                                                                                                                                                                                        MD5:3EFD36189AFBBC39A50F4379CBBB5B19
                                                                                                                                                                                                                                                        SHA1:EFAE4C356684FED3BBEDA4749E32068481A7ED45
                                                                                                                                                                                                                                                        SHA-256:E481FFC0FF1FEEDD7FC8623E614AEDC9F4698111AB8080484DFCA8228F18A843
                                                                                                                                                                                                                                                        SHA-512:7E80501817CCDB0D09BC95255F82554D0D042D4532C53E7853E408CE670BA325D8453C3652952BA200053E43E61B03C4B92D538C5ED95B8726895FF2413A6C32
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......GY\..82..82..82.0o..82..4o..82..4R..82..4=..82..+..82..83.C82..4m..82..4n..82..3l..82..4h..82.Rich.82.................PE..L....pmE...........!.....^...,.......j.......p....?m.................................[...............................t.......r..P....................................q...............................q..H............p...............................text....\.......^.................. ..`.rdata..c"...p...$...b..............@..@.data...<...........................@....rsrc...............................@..@.reloc..h...........................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1671168
                                                                                                                                                                                                                                                        Entropy (8bit):6.65776805059241
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:Z3ezUiU7ZFSarpk0hKJEgUi5BnhO1xOnQojhecZINzar9o9OK5Uz1U1PoHOKY1Ts:0IFPNhK6/113GVUJrr8
                                                                                                                                                                                                                                                        MD5:A4F919044EB29BDC1C2694BBE772639A
                                                                                                                                                                                                                                                        SHA1:8B6B273CBE314D21C099FD213216DDFC59E440FE
                                                                                                                                                                                                                                                        SHA-256:A07E9AE4240F4E8EE604460B4001F580EB22F637DEB6CD61D059DCBF6471A7DE
                                                                                                                                                                                                                                                        SHA-512:47863B1BE0FFEE2764D43046C2C12C95A737A1FC8095874886007B39F24A071760ADA24C0896F8F4C213FBD5ED712FDC1F7F26EE121EC5BAC537D692A2A531C7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........}..............................................................................................b...............Rich............PE..L....pmE...........!.........0.....................m.........................0....... ..............................0........j...........~..........................@...................................H...............@............................text............................... ..`.rdata...#.......0..................@..@.data....B...0.......0..............@....rsrc....~..........................@..@.reloc...!.......0...P..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):114688
                                                                                                                                                                                                                                                        Entropy (8bit):5.628359807058413
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:7n8WBFyg+lCC7+O6B1GFnMU+i9ZRPptNtlxHx:gWLz+lNmcMXe
                                                                                                                                                                                                                                                        MD5:4BA86BCFCBD4062F6172193C09C2B577
                                                                                                                                                                                                                                                        SHA1:AADA4843DD11F9ECD50F8B77728CE72CCCDD3E8D
                                                                                                                                                                                                                                                        SHA-256:72C31EA3E24AC4EEAFABCB808B212AEB54E9A9D2C4ABDBD8DB9E3974CCBC172F
                                                                                                                                                                                                                                                        SHA-512:C1629338580D5268A28BE7C29A70A14A426CCF69D45ADEF5B0A9893B7CA9FC9966E37B450063FA9F27959D2F3D9FCA2FB59D61A56352DB4522EB0DF95035F6D3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................................L.....L......................#..........Rich...................PE..L....pmE...........!................H..............m.................................................................L......l=...........$.......................... ................................!..H............................................text............................... ..`.rdata...P.......`..................@..@.data...P....`.......`..............@....rsrc....$.......0...p..............@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1447
                                                                                                                                                                                                                                                        Entropy (8bit):4.228834598358894
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:+3AKdmzfuv6pBSyGJkR/4o6kn2SRGehD+GrspGC/hLRra:BzMUBLGJkBA+RGeV+GrspGC/TO
                                                                                                                                                                                                                                                        MD5:F4188DEB5103B6D7015B2106938BFA23
                                                                                                                                                                                                                                                        SHA1:8E3781A080CD72FDE8702EB6E02A05A23B4160F8
                                                                                                                                                                                                                                                        SHA-256:BD54E6150AD98B444D5D24CEA9DDAFE347ED11A1AAE749F8E4D59C963E67E763
                                                                                                                                                                                                                                                        SHA-512:0BE9A00A48CF8C7D210126591E61531899502E694A3C3BA7C3235295E80B1733B6F399CAE58FB4F7BFF2C934DA7782D256BDF46793F814A5F25B7A811D0CB2E3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview: -Xmixed mixed mode execution (default).. -Xint interpreted mode execution only.. -Xbootclasspath:<directories and zip/jar files separated by ;>.. set search path for bootstrap classes and resources.. -Xbootclasspath/a:<directories and zip/jar files separated by ;>.. append to end of bootstrap class path.. -Xbootclasspath/p:<directories and zip/jar files separated by ;>.. prepend in front of bootstrap class path.. -Xnoclassgc disable class garbage collection.. -Xincgc enable incremental garbage collection.. -Xloggc:<file> log GC status to a file with time stamps.. -Xbatch disable background compilation.. -Xms<size> set initial Java heap size.. -Xmx<size> set maximum Java heap size.. -Xss<size> set java thread stack size.. -Xprof output cpu profiling data.. -Xfuture enable strictest checks, an
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Java\jre1.6.0\bin\javaw.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):12713984
                                                                                                                                                                                                                                                        Entropy (8bit):4.950038023973796
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:98304:1oFDUN8cKP5Wai3a1wjWfpGfgS5Hwr17ZA:W5UN8fSaHNJ7
                                                                                                                                                                                                                                                        MD5:ED12E428DAB7B47504EA7A2A9D13DD28
                                                                                                                                                                                                                                                        SHA1:73C4B12A6CDE7E8FDA783E0F73FB6BEF157EE382
                                                                                                                                                                                                                                                        SHA-256:B1443A19318F19591EF204B9D837EF3122DF1ABBD496013087466C5F0EFE9BD1
                                                                                                                                                                                                                                                        SHA-512:73D09BFD787B0DA27B054350F61E49FE1189917BC7269501A5FCBB3129099FA3D3B600B8C4748E484CE51561E0A9DF4AA33D613054A37817976DAF8827DA3F8B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.......... .......A,.....O.......Q....,....H.c............-..@................-..@..>..................Java HotSpot(TM) Client VM (1.6.0-b105) for windows-x86, built on Nov 29 2006 00:48:48 by "java_re" with unknown MS VC++:1310.......................................................................................................................................<..g.Y..B..g..t.G..g.{..;..g.X..L..g..d.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2301952
                                                                                                                                                                                                                                                        Entropy (8bit):6.837656137199495
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:+NwKTRJ9Pclq5lDjh/fO3xRz7tK6QGElX1sGb:oVT39kCDjdC7tKYEF
                                                                                                                                                                                                                                                        MD5:5C05197C6C9DD567D52383C1990E8D5B
                                                                                                                                                                                                                                                        SHA1:5D91B06523581B00334ECD7239433DA707CC282D
                                                                                                                                                                                                                                                        SHA-256:DC31A826E0F50726F524907ED030BF1A8282EF15476ED7303A71C9DD659F5B0E
                                                                                                                                                                                                                                                        SHA-512:FEFA98C39C0FE04428052BB7B3A5F1A908C4B6D3AE06DD678FFEC58F2510887D791BA7861DBB752308F56D79315443C93C8C5B446D6E997B2030F2B8B90E082D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........]...]...]...N...T...X.._...X..[...X...W...N..._.......Z...].......X......X..\......\...X..\...Rich]...........PE..L....pmE...........!.....@... .......>.......P....|m.........................p$.......#.............................@...2...8...x....@"......................P".x....R..............................X...H............P...............................text....4.......@.................. ..`.rdata..r....P.......P..............@..@.data........0 ......0 .............@....rsrc........@"....... .............@..@.reloc..f....P".. ....!.............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):192512
                                                                                                                                                                                                                                                        Entropy (8bit):6.435498205010809
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:scAHrND5hA/qvraiL8NyY/3+DVVuzY+I2Ibt6veQ/NFz8R3h9r:QHrNDgqDaiL2f+DnEYiIZYrz2h9
                                                                                                                                                                                                                                                        MD5:933EDA6B0009161ABE8C3DC22E22BF88
                                                                                                                                                                                                                                                        SHA1:59A38D8B2D960D8EAC221D7501516D4791179C13
                                                                                                                                                                                                                                                        SHA-256:59D0D1716B750BC19F20C5A14D0B02E7C599A17BF5FD9F0516C9E38642C3F3F2
                                                                                                                                                                                                                                                        SHA-512:3363C6931928127003D78C0A1D12CDC12450ED7B7BF01B447D318778C5C973C9ED5A9B20CD3F4FA3A06B619B237A087D8BF9D8DE02479AF7CD3D4BC4CF6D3D58
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......(.J.l.$.l.$.l.$...M.m.$.i.D.m.$.i.+.h.$..y.h.$...y.n.$.i.y.i.$.l.%...$.i.{...$.i.x.m.$...z.m.$.i.~.m.$.Richl.$.................PE..L....pmE...........!.........`.......~.............m................................................................ .......t...x.......h...........................`...................................H...............T............................text....q.......................... ..`.rdata........... ..................@..@.data............ ..................@....rsrc...h...........................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):143360
                                                                                                                                                                                                                                                        Entropy (8bit):6.967588039317687
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:VBZ2xlwlW40IbSojGylYCE2Iu2jGLF5A9bE8LUeL8cjo:AeL02HGgYCE2L1F5A9bEGUev
                                                                                                                                                                                                                                                        MD5:14A03E18B9C9EEE0B62A27397411B659
                                                                                                                                                                                                                                                        SHA1:ECDD65950C65C5D1A375FB5D5C01C87620C7E183
                                                                                                                                                                                                                                                        SHA-256:29266E85EAF80E083E3679E8B19548F26F3A0C5B37D678A02A0CE5C26519CF02
                                                                                                                                                                                                                                                        SHA-512:D397ECB54F2FCD846574CEFE43F05CF0BE0A8DC4B109BEB63B2041D21EFB26B83BFAEF8ACCF643AAF4D27B5B06C78E60E437D21D3C8047A7202BA6ACF661E596
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1.Ucu.;0u.;0u.;0..f0w.;0u.:0x.;0p.f0v.;0p.[0t.;0p.40v.;0p.d0j.;0p.g0t.;0..e0t.;0p.a0t.;0Richu.;0................PE..L....pmE...........!.........p..................."m.........................0....... ......................................t...<............................ ......@...................................H...............<............................text............................... ..`.rdata..{........ ..................@..@.data...p(.......0..................@....rsrc...............................@..@.reloc....... ....... ..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):69632
                                                                                                                                                                                                                                                        Entropy (8bit):5.61995727794364
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:bgspruAP58TRdek2n60PzRqJ1PvCdfxGXNUStD:UTfTS1PzRAUStD
                                                                                                                                                                                                                                                        MD5:E830F2F4CB2239E12611532AEC407DD8
                                                                                                                                                                                                                                                        SHA1:260452A1881C66358D7D24EF1873880D19F510EC
                                                                                                                                                                                                                                                        SHA-256:FB1045F3C5BB3D400C16526F4D3A0CB6005C5DCF4ACC48A3BE055B0A22BE657D
                                                                                                                                                                                                                                                        SHA-512:89001734C280430E7C2A6DE58B97B1486D1752C4A782D463A2A18FCA7FABEEB25F165C210FC265B15EB67D6E4DB28250E76BAA2F4A9330013F0B91D14795AD87
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Wp.......................................................2.......2..............................................................Rich............PE..L....pmE...........!.........p....................%m................................$|......................................h.......................................................................P...H............................................text.............................. ..`.rdata...<.......@..................@..@.data...(...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16896
                                                                                                                                                                                                                                                        Entropy (8bit):5.841158567555425
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:HvXXG07PCNtMqcV/X769qMe7MyGv59YdOioHyVirOknvOsT3VCvl2xq9:fSMa9qjgyGhgZoXnGsQvcxq9
                                                                                                                                                                                                                                                        MD5:F6B27D64B6199E7B54D47F989FDFAC79
                                                                                                                                                                                                                                                        SHA1:336A7693D5EE38AA91ACEFC434DB9E2E14C1DC8E
                                                                                                                                                                                                                                                        SHA-256:E4C517A44138C33A749F8912E64BA9A166B07E230DA3FA55247DF84657BD4ECD
                                                                                                                                                                                                                                                        SHA-512:C92BE2C458F36A93D92EB1D7E2E5BD0118FC9220227037660A5D02B6A02135F607053DCD76F47E87B7F28C7DF79DE09F4A1E05FD25856540FF5DB23BD78DCFB6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Z~.Z~.Z~..v..X~.Z~.}~._r..Y~._r..[~._r..[~._r..V~._r..[~.u..[~._r..[~.RichZ~.................PE..L....pmE...........!.....$...........0.......@....'m.................................q...............................J......tG..<....`.......................p..4....@...............................F..H............@...............................text....#.......$.................. ..`.rdata.......@.......(..............@..@.data........P.......8..............@....rsrc........`.......:..............@..@.reloc.......p.......>..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13312
                                                                                                                                                                                                                                                        Entropy (8bit):5.514477108764662
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:wMKSWVpdk9GZC3vN/hEqKEErqiunBG81Nj9tYcOUu2qQuWr/qSpg2tv+5YZbbH:YSWLeoY3hqZqP7XwRu65YdbH
                                                                                                                                                                                                                                                        MD5:11EA2335C36A463B2BB07A8C15772988
                                                                                                                                                                                                                                                        SHA1:25C4988CEE12939795592D50FAC137F68C395998
                                                                                                                                                                                                                                                        SHA-256:4261C9C5A4715AC5890DA76E44E140F7AA33289F9C37F833681836039A1419BF
                                                                                                                                                                                                                                                        SHA-512:9EF5299CE08FD4F902B0647C31434C32B07C541EBE81160D5C06CA57DC214ECC25C2F15EA015C6E9EC171D4A8E261DDA41D430CCE423A321AEBF1DC3DB35EF77
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............v...v...v...+...v.......v...y...v...w...v.6.+...v...)...v...*...v.Y.(...v...,...v.Rich..v.........................PE..L....pmE...........!................P".......0....(m.........................p.......................................>..U....<..P....P.......................`..8....0..............................8;..H............0...............................text...X........................... ..`.rdata.......0......................@..@.data...t....@.......*..............@....rsrc........P.......,..............@..@.reloc.......`.......0..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):335872
                                                                                                                                                                                                                                                        Entropy (8bit):6.574081212777093
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:IgZaiHh5lP7d4sL7KyQgbIYq9JOYxbMp2MVgVfRF0K5eim49Xe:9Zaild4sL7KyQSIYq9JOYxbDl30Yte
                                                                                                                                                                                                                                                        MD5:4BDE1ADBAF6F5976A5F15CF100754BBE
                                                                                                                                                                                                                                                        SHA1:4B2F67EE259085FF52B8865FC47BDD94EC56424B
                                                                                                                                                                                                                                                        SHA-256:6396ADCC90383C9226B6603C0DBF9A2BD701379A6E116F14D46DBA0FF426B39E
                                                                                                                                                                                                                                                        SHA-512:DDFE7D3890AC4F997CF60EE327361F5196A5574D92B013A6BA10B483B62D8A234DBC1F0C3BA216F341A2B1D950DBB7E2B1F4B7E8E15DF51A320099907BF8E8F5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......j.O...!\..!\..!\=.H\/.!\+..\-.!\=.|\,.!\..|\(.!\+.|\).!\.. \k.!\+.~\..!\+.A\`.!\+.}\/.!\...\/.!\+.{\/.!\Rich..!\........................PE..L....pmE...........!..... ...........+.......0....+m.........................0.......F..............................@............................................... 1..................................H............0...............................text............ .................. ..`.rdata.......0.......0..............@..@.data...P ....... ..................@....rsrc...............................@..@.reloc........... ..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):15872
                                                                                                                                                                                                                                                        Entropy (8bit):6.154999207031859
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:0CwOBoGpojCCKmQoxVDQCfqZxB1qZyGR90BY/ghjO:tdpojCCxQoxp01tGgi/C
                                                                                                                                                                                                                                                        MD5:AD0C3038848568C360744235BE4075A0
                                                                                                                                                                                                                                                        SHA1:282EE1501276C2CDEB93F90E7F75B3C80C5D848C
                                                                                                                                                                                                                                                        SHA-256:0BB15AB7CA881D0D6D5A9C300A477A9E6F5A44C8770A4B6CA9A1095992DDB54C
                                                                                                                                                                                                                                                        SHA-512:5E4D55CCAFA00348AC012E9D3D2BA64BF53A84BBA582571BDA93F8E760B49F0139B1DA240A7DDC1CAFB5FFDCA111F3F8C296269BEB78F2C1AE403136E2A37D0D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r.\.6y2.6y2.6y2..qo.4y2.%q[.3y2.6y3.dy2.3uo.5y2.3uR.7y2.3u=.5y2.3um.&y2.3un.7y2..rl.7y2.3uh.7y2.Rich6y2.........PE..L....pmE...........!....."..........8/.......@....1m................................................................pK..I....D..<....`.......................p......PA...............................D..H............@..P............................text...`!.......".................. ..`.rdata.......@.......&..............@..@.data...P....P.......2..............@....rsrc........`.......4..............@..@.reloc.......p.......8..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):139264
                                                                                                                                                                                                                                                        Entropy (8bit):6.076322036202846
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:yMtPYJGQp2AdYbw+elWRbPfkQK9tjrGuXHie5eXzzwHkFGBMjDDkOrVj3v1p:yCYGxkwde6Pe9FrXF5asBMYO5j3vz
                                                                                                                                                                                                                                                        MD5:D2311E3817F0E23FB577E231F8710C54
                                                                                                                                                                                                                                                        SHA1:D7F3187DFA649F1F35B8EED448C3A0DF1F32A633
                                                                                                                                                                                                                                                        SHA-256:6D9775BC3830068E57D230139982562506E263A3E132447D7BF04CA75F67C547
                                                                                                                                                                                                                                                        SHA-512:629E3F12E5B72F302B1247D3F857E20A8D5A68C5E3E1FAECC5C81B99655AAA94C050998F6C5CF33B52B29608536E1528259B45412C06A3C43EB192567EC608B6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................................................C............................,.............Rich....................PE..L....pmE...........!.....p...........n............2m......................... ...................................... ...i...T...d.......................................................................H............................................text....`.......p.................. ..`.rdata...P.......`..................@..@.data...............................@....rsrc...............................@..@.reloc........... ..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                                        Entropy (8bit):5.80691525762082
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:nptQciyNYS0in5sE+sV/AZefHFXWCvxiSQx73xGZ0W4+xaggljme:9Fr/n5sE+9oWcexATaggljme
                                                                                                                                                                                                                                                        MD5:A971353BF959C334E400FA5A22668BF9
                                                                                                                                                                                                                                                        SHA1:2DD33A42977F03E11B11D81052CEB95E69D70DEA
                                                                                                                                                                                                                                                        SHA-256:1EC36B0A39A4D0217C6ADE3F1C01322D8572A65F5ED9C3A97245D8F6631F2103
                                                                                                                                                                                                                                                        SHA-512:1F54BED85203079AE18DA8CB60C13F76EDE9CF0DB343A7BEBD4451D626C0701A3EDEB3099D9D40D620196E879F6027E4342317A32DB525474A9063E58918EA58
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........84..YZ..YZ..YZ.gQ...YZ..Y[..YZ..Q3..YZ..U:..YZ..UU..YZ..U..gYZ..U...YZ..R...YZ..U...YZ.Rich.YZ.........PE..L....pmE...........!..............................5m................................................................0"..........(....p..........................`... ...................................H............... ............................text............................... ..`.rdata...5.......@..................@..@.data...$6...0... ...0..............@....rsrc........p.......P..............@..@.reloc........... ...`..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):12800
                                                                                                                                                                                                                                                        Entropy (8bit):5.240716132183182
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:dvQUoMgk4cVD4csUkaiAqM4gNJp5Jb5BB:dvQUoMgk4cV4WB
                                                                                                                                                                                                                                                        MD5:DE8640CB2815403D10AE3961B36E3630
                                                                                                                                                                                                                                                        SHA1:87882F3F96E900B256DD6736CFFE5893BEBC57A1
                                                                                                                                                                                                                                                        SHA-256:3C23C7F1F99F13377484AF86CDCFA9415FFA203E484E2A5D2B7889FE537D13C2
                                                                                                                                                                                                                                                        SHA-512:3C51416C2E1FD38BC98F13C223D6C8F969A0623326BD50DAD840112726BACB245AF1D77A8D6ED3FEE52D3C23DF5817E0374814E6819F5345E56267B6347B4C3A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*.._K.._K.._K...C..]K.._K..VK..ZG..\K..ZG..^K..ZG..]K..ZG..WK..ZG..^K..@..^K..ZG..^K..Rich_K..................PE..L....pmE...........!......................... ....7m.........................p......b............................... %..4....$..<....P.......................`......0 ..............................(#..H............ ..,............................text...H........................... ..`.rdata..T.... ......................@..@.data...H....@.......*..............@....rsrc........P.......,..............@..@.reloc.......`.......0..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7680
                                                                                                                                                                                                                                                        Entropy (8bit):4.624878527743131
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:MAlgk2QYLJyaqQoJ3L8bcSO+URjzqp9z:tlgk4JsQoJ3TxnRyTz
                                                                                                                                                                                                                                                        MD5:7944F55268C591837AF009012C5FA171
                                                                                                                                                                                                                                                        SHA1:3F11A3EEC1042B18E48EAE80E6CC7E4F8240C584
                                                                                                                                                                                                                                                        SHA-256:BD18914C78BA53742AE7B8BD5F4E50C6C5CAA59BAF39DE04D1619872F429A944
                                                                                                                                                                                                                                                        SHA-512:67FBC3C86E1EF36F9EEE5017E1E6AE30B5009517BD87330A1C099497E223DF04077FCE9569501033EADD1554DA4E0604B00499C920F1642ED4F73768718431F7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........o.....V...V...V...V...V...V...V...V...V,..V...V...V...V...V...V...V...VC..V...V...V...VRich...V........................PE..L....pmE...........!......................... ....8m.........................`.......................................$.......!..P....@.......................P......` ............................... ..H............ ..\............................text............................... ..`.rdata....... ......................@..@.data...(....0......................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):37376
                                                                                                                                                                                                                                                        Entropy (8bit):6.281200297670301
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:achjm8YoK8byQfzaUSYkGaXDtn2pIscDWrFzM8ReeacenH4Dyo/JrV9LrBH1OC5u:a0S8W8byozctUIBwRDacenH4Dyo/JrVm
                                                                                                                                                                                                                                                        MD5:294FBF8E80CB7279C441B6699824B53A
                                                                                                                                                                                                                                                        SHA1:A29ED6503E11B6FB421CB762724267D342134BC9
                                                                                                                                                                                                                                                        SHA-256:9C26D2D30686ED68EE85D96EEBB17095D07DF7CC4B3CEC3E3ABDEB0F85B3B9C8
                                                                                                                                                                                                                                                        SHA-512:739623486B9F3A88BCCF9463C57AB54050775063C9F0169BDB9786DBD0A6603C431944B936BF3FFC8DC146136F0AB6EB823015DDF0558004C412E7565E7AAE65
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........co...<...<...<..P<...<..m<...<...<...<..P<...<...<...<..R<...<..Q<...<t.S<...<..W<...<Rich...<................PE..L....pmE...........!.....^...0......4k.......p....9m.................................7..........................................d...................................pp..................................H............p..p............................text...\].......^.................. ..`.rdata...#...p...$...b..............@..@.data...L...........................@....rsrc...............................@..@.reloc..>...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):10240
                                                                                                                                                                                                                                                        Entropy (8bit):5.6530235732369185
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:SIFoHf4xNOoUyT+PuaPVVK3nk+4BPZqpmCtOFaijm05aiM1:rFo/4wy6PK94BRqtcIijm05aii
                                                                                                                                                                                                                                                        MD5:D85EB5CC73317FC691DAF1174951E9ED
                                                                                                                                                                                                                                                        SHA1:A0AF388BDD75563DAA5C76A879445F8A795A3448
                                                                                                                                                                                                                                                        SHA-256:153777F7C04B9E3999FE695300AE4AAA9FF2F99CEF79B2A641347B17302C5DFB
                                                                                                                                                                                                                                                        SHA-512:90E54A5D71C4B27649263A6F2FE38A668165C1CB672B503DB90F341EBB0C154EE379B764B25C5B345459D3E2453C3B58029D644A6C408C6BE3CF4C3B6560D792
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........p..............................................b...............................................Rich....................PE..L....pmE...........!................n........ ....:m.........................`...................................... +..x....'..d....@.......................P....... ...............................&..H............ ...............................text............................... ..`.rdata....... ......................@..@.data...,....0....... ..............@....rsrc........@......."..............@..@.reloc.......P.......&..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):25088
                                                                                                                                                                                                                                                        Entropy (8bit):5.989503555025433
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:qFxEplFoHAesJiEy1DF0PwXHxJozec2HbTt3IReGlpXnDYVmgjJANm/3:qFCJoHAewy1D9+rQTtgHp63Akv
                                                                                                                                                                                                                                                        MD5:69FFB464B3690E378189ECB3409F4998
                                                                                                                                                                                                                                                        SHA1:EFCE353BAB143C7A93A97DF3605B05A5EE769AB3
                                                                                                                                                                                                                                                        SHA-256:FE7141C449603984E1A7B7AD4A225BB34F9425D574FBDFFF9A708BFE8FD1DD29
                                                                                                                                                                                                                                                        SHA-512:9CA54118E271421BE2057F29A5B4E1883574544E254AC7AE6CC6F26AABFAA6F3A92A2941A42F1B28372FF6C933616D2700C58B32A9550E2D8578FF6625063A97
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........G.[&..[&..[&..H...X&..^*..Z&..^*..X&......_&..^*..^&..[&...&..^*..J&..-..Z&..^*..Z&..Rich[&..........................PE..L...*PmE.................4...*......w?.......P....@.........................................................................tl..d...................................@Q...............................k..H............P..@............................text...V2.......4.................. ..`.rdata..."...P...$...8..............@..@.data................\..............@....rsrc................^..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):126976
                                                                                                                                                                                                                                                        Entropy (8bit):6.144659219014921
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:WzHQyffKnMtbgLMFtYrQKWeufBeJG4wz3QF:WzpIj3WoKY
                                                                                                                                                                                                                                                        MD5:B2FB5D091C698BBD518D3D2E2DC741B0
                                                                                                                                                                                                                                                        SHA1:046901F9D8E2FB2844D0209F4686A1A20C78115D
                                                                                                                                                                                                                                                        SHA-256:704BD8BBE0A2F65A1D2E8304F65C910D71E6152D607585AC9C7AE7314C1AF691
                                                                                                                                                                                                                                                        SHA-512:1E6C7559D627D90F75D52BB2073893B544CD6FD7537E6E1B3274A0FB192588F6F0C6241CC12E185F951FAF469AC6C2069876CCF6FE60649B282564C353537326
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............g...g...g...o..g...k..g...k...g..So..g...k..g...g...f...k.g...k...g..<l..g...k...g..Rich.g..................PE..L....pmE...........!..............................;m.................................n...............................V...<...;..x...................................`................................:..H...............T............................text...T........................... ..`.rdata..-...........................@..@.data...,........ ..................@....rsrc...............................@..@.reloc..b........ ..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):135168
                                                                                                                                                                                                                                                        Entropy (8bit):6.1932001895945765
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:x0zWbxaVYljVqkAnWjACXWTTBmlyQAplmwuy1/8Wu3As5wGlBtK7qjh3rmKPN:xuQVqkYT9YMpPzJFJGlBttjZqMN
                                                                                                                                                                                                                                                        MD5:1C2648477074448D405B0318C27A016D
                                                                                                                                                                                                                                                        SHA1:0312BF93520FEDC0BCA00F06BFA2DDA267E27A91
                                                                                                                                                                                                                                                        SHA-256:4C6F706C400F408449CF5325F69C9A08C135FEDF4EF9975DB5E60E36A50B82AD
                                                                                                                                                                                                                                                        SHA-512:5757A56CE87ED3ED0F6D556F759E110F00ACCD2D30D96DBA6A348A33967F81E2AA2F57648D21E28818DB52960F953FF46DCA15C517C214109AA13AF863CEB371
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........^>..0m..0m..0m..Ym..0m..Pm..0m..?m..0mC.mm..0m..1m..0m..omV.0m,.nm..0m..jm..0mRich..0m........PE..L....JmE..................................... ....@..........................0..............................................8X..<........{...........................!..............................pW..H............ ..t............................text...y........................... ..`.rdata..~@... ...P... ..............@..@.data...x7...p... ...p..............@....rsrc....{..........................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):14336
                                                                                                                                                                                                                                                        Entropy (8bit):6.053503834318757
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:lqMsPXk42jBRR8wJPHUnJcYKV5tesyoO6g40gR:lhsP04cBHNJGmYKVXe9o
                                                                                                                                                                                                                                                        MD5:273D601BC11F06589C648A0BB540C1B3
                                                                                                                                                                                                                                                        SHA1:B296941B248AC131298DED19D8576C3AEA03F84F
                                                                                                                                                                                                                                                        SHA-256:F5EA9CBDB8CF0B9F48891CCF64B32A9D1ABB7E7016F93274A8EE0125804EBD89
                                                                                                                                                                                                                                                        SHA-512:245D45F226E90F419D4DF3A1CACB3CDF7747F590525633070548F1384B7F6B5B58E062932D97B271FE0A753F8602BC7A9B47466410D65E314B06C6CD86AEF9E9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R.]3..]3..]3...;.._3..]3..N3..X?..^3..X?..\3..X?..\3..X?..U3..X?..\3..8..\3..X?..\3..Rich]3..........PE..L....pmE...........!.....$...........1.......@....=m.................................]...............................F..|....E..<....`.......................p..P...`@..............................@D..H............@..T............................text...(#.......$.................. ..`.rdata..,....@.......(..............@..@.data........P.......0..............@....rsrc........`.......2..............@..@.reloc.......p.......6..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):69632
                                                                                                                                                                                                                                                        Entropy (8bit):5.565408872244662
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:zkpyxPIdosxwtIr81JV2tnv5ldLAuDeGJiqrmehiVSrmaBP39V3pEO/X:68AdosxB81j+lI7qjh3rmKPNppEs
                                                                                                                                                                                                                                                        MD5:63C14ECB09E312B73EC250702BE195AF
                                                                                                                                                                                                                                                        SHA1:20B8A033BF865C7C164C79A7F5B52AFE7B67B9C7
                                                                                                                                                                                                                                                        SHA-256:9321B6670616D3786F2D95A09F06DFA08F7ADD1A0237FE70A6A1E05E19B17B25
                                                                                                                                                                                                                                                        SHA-512:49C4F05C14E50F6899AB1E3CCE26E71FB8A1F093EA12668AE5E7EC389CBAAC13E43B7360DE865F4F43A2005A47EF03240C63A9E1506556FA6F78CF183AA0A279
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........t.r...!...!...!...!...!...!...!...!...!*..!...!...!...!...!...!...!...!E..!...!...!...!Rich...!........PE..L....YmE...........!.....@...................P.......................................................................e..Z....`..P.......x............................Q..............................@_..H............P...............................text....>.......@.................. ..`.rdata..*....P... ...P..............@..@.data...\....p.......p..............@....rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):37376
                                                                                                                                                                                                                                                        Entropy (8bit):5.8600401376938756
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:awdVVPSLAuDeGJiqrmehiVSrmaBP39VU:awdz7qjh3rmKPN2
                                                                                                                                                                                                                                                        MD5:B4F0D6E0DFA5B30CAD1486FCA2A5D353
                                                                                                                                                                                                                                                        SHA1:156B756A3D71D75A177019DDDB1C0AA62AE224DF
                                                                                                                                                                                                                                                        SHA-256:0D840004965F23F47A77FA685B3FFEA09DF9E5FBD9CECD525D45075C2FC1A90A
                                                                                                                                                                                                                                                        SHA-512:78FA354315E501521A017E0ECD08D225F644BF3E6951FC45F8D45626F8D0C07802093F922530553EF85D2B273626B9B560570118959C1E772A04F0ED8835D915
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......d.A* o/y o/y o/y.gry"o/y%cry"o/y%c y!o/y%cpy-o/y3gry#o/y o.y.o/y%cOy$o/y.dqy!o/y%cuy!o/yRich o/y................PE..L....YmE..................................... ....@.........................................................................d#..P....@...{........................... ..............................."..H............ ...............................text............................... ..`.rdata....... ......................@..@.data...@....0......................@....rsrc....{...@...|..................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):135168
                                                                                                                                                                                                                                                        Entropy (8bit):6.16366455236793
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:cnRD8xQq90Ru66Ac1MhqqxORlBIjojZqMN:kDXRu66f1MhqqxvMv
                                                                                                                                                                                                                                                        MD5:2BECBD5C00B3373017D65F441D4F9473
                                                                                                                                                                                                                                                        SHA1:8DF41BE3DC1E85BF961A506CB0EAB5103EA93AC9
                                                                                                                                                                                                                                                        SHA-256:0E5BA58D59614611F2BABF4374509DD41427B15162EE909186A2F03526DF4E82
                                                                                                                                                                                                                                                        SHA-512:8B6562B22EF9DC753C34AB8DC4031B96F83BB256AE65DA4197DAF9F34ECE74D88A36981E1B523C73CB9F9039159541B9EE8EB0B42212D9926F541A010C6B69AE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@.#.!ep.!ep.!ep.).p.!ep.-.p.!ep.-jp.!ep.)8p.!epL)8p.!ep.!dp.!ep.-:pX!ep#*;p.!ep.-?p.!epRich.!ep........PE..L....JmE..................................... ....@..........................0...............................................X..P........{...........................!..............................HW..H............ ..|............................text...)........................... ..`.rdata...@... ...P... ..............@..@.data...x7...p... ...p..............@....rsrc....{..........................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):139264
                                                                                                                                                                                                                                                        Entropy (8bit):6.188575843554031
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:z4elsUeaEXW6BQZv6NSgapKbDsnplerDRBjZqMN:zpyrZdBQZvGakbHxv
                                                                                                                                                                                                                                                        MD5:25D82B8FAC8D48B26F6C786CF9A837EB
                                                                                                                                                                                                                                                        SHA1:FDACC1A8D0763E9503E5CC3835166CCF11E265B5
                                                                                                                                                                                                                                                        SHA-256:832DC7612C66C3EA20A24A77ECB504DE69DA961F250EB32FD04B0C3C977B7085
                                                                                                                                                                                                                                                        SHA-512:3E18A3D5D6F710493009EB4D67518A528B8B586F291DB1370F44293E3CD9093578EACFA9387C76423B31279EAFBF417DB803CD632FFC27AE2B74E948290C828C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......b.t.&...&...&...5.s.#...#...0...5.G.$....G.!...&......#.E....#.z.%....D.'...#.@.'...Rich&...........PE..L...xXmE................. ...................0....@.........................................................................(I..d....@..P{...........................1..............................`H..H............0...............................text...)........ .................. ..`.rdata..."...0...0...0..............@..@.data...8....`...@...`..............@....rsrc...P{...@......................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5120
                                                                                                                                                                                                                                                        Entropy (8bit):3.748849877462368
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:CDH5tUrIiI7xxbDs4ypVh7VI1UcdPnHuGVqaxev8HZqBJf0:kPUQb0VhJmnbGU
                                                                                                                                                                                                                                                        MD5:E5642890511FD823BEB8872F5BF57B0B
                                                                                                                                                                                                                                                        SHA1:A82DC205BC8D7CE9D8853618658F4022AE329B29
                                                                                                                                                                                                                                                        SHA-256:4D6804B21B26F1FA131A091B3370FA712A7E7D6942FC14BF42C0C73D24E19E2D
                                                                                                                                                                                                                                                        SHA-512:ED2B11AE0419D59D5C985BCC5E920AECD76585CC0AD815D5F1FF5D2FBCB75D3856B6BEFA5E9BA404EBF08C8F812384AFCAF7082110438F3A61AE4E4565D5B647
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........[Wi..Wi..Wi..Re..Vi..Re..Pi..Re..Ri...a..Ui..Wi..Yi..Re..Ui..Re..Vi...b..Vi..Re..Vi..RichWi..........PE..L....pmE...........!................,........ ....>m.........................`......................................@#..J....!..P....@.......................P......P ............................... ..H............ ..D............................text...T........................... ..`.rdata....... ......................@..@.data...,....0......................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):167936
                                                                                                                                                                                                                                                        Entropy (8bit):6.366314730848348
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:d27HAFLI/bBsohtlvteNsJAatmMXZZX1NnM8w4QRnU11YXkr0wzJRUwOPG6Ip+Vj:IbrhtdAat5N+RnU11TlnSzImRFn
                                                                                                                                                                                                                                                        MD5:7AD4F742DEB8F1E8B103EBECB07801E8
                                                                                                                                                                                                                                                        SHA1:9B0DCF1DE86BC565EBC0BEFD1FE0A6C804531B42
                                                                                                                                                                                                                                                        SHA-256:FED76A1D4041FF82C44F5BDCB7D19FC66D271498EAC3378389104D6B14157EF9
                                                                                                                                                                                                                                                        SHA-512:1EDA4B3BFC9A6472F20ACAF4FCC503F3A1AA93CBE7BBAB1907BF1C98C3735BC4004A0CB293EA3171989B8A0CB16EB28F24890175EF13D0236248F6C1D8FE455A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............S...S...SC.S...S..S...S...S...S..S...S..S...S...S...S..S...S..S...S,.S...S..S...SRich...S........PE..L....pmE...........!..............................@m................................p............................... ?..h....;..<....P.......................`...(...................................:..H............................................text............................... ..`.rdata..._.......`..................@..@.data........@.......@..............@....rsrc........P.......P..............@..@.reloc...)...`...0...`..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77824
                                                                                                                                                                                                                                                        Entropy (8bit):5.620758282588687
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:YhgQ0huIhtu/ypkBrpyHDDOV5+VCUDDp7:CgQ0gIxmmDDp
                                                                                                                                                                                                                                                        MD5:BD71DB02CF218BE2ED082B2C924BB565
                                                                                                                                                                                                                                                        SHA1:18126FBC71505E460A66EC0C06B23BFA55F28C68
                                                                                                                                                                                                                                                        SHA-256:BB036B886740222F9650D73F4E2DD8EC4124DB927FBB433FF7DC611659B09D4A
                                                                                                                                                                                                                                                        SHA-512:E3B64719E9F0E6C332F0E20400E6254E539032C91082E509AA5B682CA79AF8C994910A3095E78D9D804B15C939C86F01EB1F59D8FD7ABB5917A9D9CC450D2C0F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........$\..E2Z.E2Z.E2ZqMoZ.E2Z.E3Z.E2Z.M[Z.E2Z.IRZ.E2Z.I=Z.E2Z.ImZ.E2Z.InZ.E2Z.NlZ.E2Z.IhZ.E2ZRich.E2Z........................PE..L....pmE...........!................rQ............Cm.........................P......l...........................................(....0.......................@...... ...................................H............... ............................text............................... ..`.rdata...$.......0..................@..@.data...d6....... ..................@....rsrc........0......................@..@.reloc.......@....... ..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):147456
                                                                                                                                                                                                                                                        Entropy (8bit):6.270920481955561
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:eY/3agrHfPiEk66RLA2JpnulgG0Y8+weLVd+:PrrHyv66RLtuaG0Y8+weLV
                                                                                                                                                                                                                                                        MD5:40745C7A0E95DC1F358548329FE6AD96
                                                                                                                                                                                                                                                        SHA1:B3EE3A79688DB6CA1BD5EE07027D5117811AD7B7
                                                                                                                                                                                                                                                        SHA-256:D59BEA849F4898597DF5DD5AE98D56CFF88D87296E6B514435E5587933B9FF7F
                                                                                                                                                                                                                                                        SHA-512:3099963DA2EF7C8836BD36DBEA556CD3CF1A2BD6E75A258F94047E5215970AB0985A91FF2B9B7198BAB0FB2335532BF520403EBA06DA5D5CE192C956E39F502D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3...w..w..w......u..r...v..r..t..r...r..w..`..r...O..r...v......v..r...v..Richw..........PE..L....pmE...........!.........p....................Em.........................@..........................................X...d...P.... .......................0..4...p...................................H...............h............................text............................... ..`.rdata...8.......@..................@..@.data...............................@....rsrc........ ....... ..............@..@.reloc.......0.......0..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                                        Entropy (8bit):5.589922075550469
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:k97WLKyJVjJwJxHSQ+LxjdEbu9JNIJxpnRdZ3V3odsrkSTOn/:BLVFQ+lZEbu9JNIJxpnRpYdsrkST
                                                                                                                                                                                                                                                        MD5:537CEBFDBA5EFDCB4EEF1D46FBAB068D
                                                                                                                                                                                                                                                        SHA1:DCEE77A87FDAF875BDA4087D92D7D5D7A8688A53
                                                                                                                                                                                                                                                        SHA-256:AE3382DF850972036631ADD621CF596422214CC52E8D94B10C0130E2A88ED300
                                                                                                                                                                                                                                                        SHA-512:5668E698DA48483C2F26AA6B367CF682EE17BE68F8C50529732389A748AE4D17A5F5D8D00614EAF2BD8A21DE5C3497E93FC94A5CBBBF4B93D98BD6C231F40F56
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Y.1..._..._..._......._......._...P..._......._......._......._...^.f._...?..._......._......_......._.Rich.._.........PE..L....pmE...........!..............................Hm................................s"..............................0)...............P..`....................`..\.......................................H............................................text.............................. ..`.rdata...Y.......`..................@..@.data........0... ...0..............@....rsrc...`....P.......P..............@..@.reloc.......`... ...`..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):110592
                                                                                                                                                                                                                                                        Entropy (8bit):5.783851540117136
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:By7LuePg3GjFyyilal7ad06YTGBP9CSyqGw/y:WLJPMUyHlal+d03Uy
                                                                                                                                                                                                                                                        MD5:5E211619432E30096D45AF5FBD8A3315
                                                                                                                                                                                                                                                        SHA1:D82BBC7BBFBF4E09EE87C2262A62EEB81C4D0CB9
                                                                                                                                                                                                                                                        SHA-256:C27E6CDF12600CCFB94AC5C67C5785843C4C243A037BC044DB447E42DF517746
                                                                                                                                                                                                                                                        SHA-512:94B0366A67AC9306764858F38104C4F686A70FE751C9EF4085C71F1C13CD31675480DE9CA3EC623C6C6CD3878CEE4ADB9503B6D90171D65D90712FCE5948D449
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........d.t.7.t.7.t.7.|.7.t.7.x.7.t.7.x.7.t.7.x.7.t.7.|.7.t.7h|.7.t.7h|.7.t.7.t.7Pt.7.x.7.t.7.x.7.t.7...7.t.7.x.7.t.7Rich.t.7........................PE..L....pmE...........!..............................Jm.................................................................D..G....4.......`...$......................d...................................(!..H............................................text............................... ..`.rdata..GY.......`..................@..@.data........P.......P..............@....rsrc....$...`...0...`..............@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                                        Entropy (8bit):5.7966927461476825
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:jmSIl4Wh2hFh5hvh4vJihtwKR54Q7LQZPTDVV5Yig2i4Pqdg/7igJhRmdHg/p:jmSIInsd/35Yi5RXjigJhRmmh
                                                                                                                                                                                                                                                        MD5:AE0081DA0ECF15213A78B21DECB12AB3
                                                                                                                                                                                                                                                        SHA1:8B73442864DA8D3D8CF3127CF2B812BFC484B2AE
                                                                                                                                                                                                                                                        SHA-256:3DA5CC2E18661477BCA486EDDCAACA3460FD79830AA7201F96B24D3A0E2B832C
                                                                                                                                                                                                                                                        SHA-512:715F930E387E25278A17CF8CC206A0B1CFDDFBF564019552C06C86462A308D77774ED09FCDE7597BD08197E9DDE245FA59BDBB750746F059EFBC5EE71CDA1B20
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u..11`.b1`.b1`.b"h.b0`.b4l.b3`.b4l.b9`.b4l.b5`.b.C.b3`.b"h.b3`.b.h.b4`.b.h.b:`.b1`.b.`.b4l.b.`.b4l.b0`.b.k.b0`.b4l.b0`.bRich1`.b................PE..L....pmE...........!..............................Lm................................|u..............................P/.......".......P.......................`......`...............................x...H...............\............................text...N........................... ..`.rdata...U.......`..................@..@.data...`....@.......@..............@....rsrc........P.......P..............@..@.reloc.......`... ...`..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                                                        Entropy (8bit):5.345411290610757
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:bhzuLIeIX+M7fAzUCkmhGib2VrV0ggWVMVWh:bhzukaMk4v0Gib2xKJSM0h
                                                                                                                                                                                                                                                        MD5:1C4DB3A7E38CFE92A8C47D396D767172
                                                                                                                                                                                                                                                        SHA1:08867AE346C2D5958EEC878A91BEDDB1DD9C6A93
                                                                                                                                                                                                                                                        SHA-256:C332D3A10912B5BB49F3237183EC8AA1B956D3DF7D713579511BA0CA7ED94443
                                                                                                                                                                                                                                                        SHA-512:EFCFFBF248F4421FB40CD66A1709A254553AE4120326D1BB072799AA79608461179B0898B59D82EBDC3A586BFA3B9544C31D70C34FEF8EFF1EE3B7A55342330A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................................#...........Z.....Z.......................5............Rich...........................PE..L....pmE...........!.........p...................Nm.................................Z..............................`..............................................p...................................H...............d............................text...|z.......................... ..`.rdata...3.......@..................@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):126976
                                                                                                                                                                                                                                                        Entropy (8bit):5.625394983959846
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:akQtn1RwpaX9/JdNnBaiVfNz2pjl8OHT7qjh3rmKPNRq4fEBm9PZR:8NHHnBntNwlLHqjZqMNRq4fEBm9h
                                                                                                                                                                                                                                                        MD5:D960548423ABEB7639544A3E8D60FF85
                                                                                                                                                                                                                                                        SHA1:E3AF37D1F763C3608B877EF2D878F555634DE9AC
                                                                                                                                                                                                                                                        SHA-256:C3F4B412FFC70FC9C9023F690A3CD36578381653FED5480BFC0EE7E125110B0C
                                                                                                                                                                                                                                                        SHA-512:EA1415FF94056D321375111F1101FFCD2DF3B1AEB92F829DF9F863C3A0B239CDEB6E30FC9BECC74C817F4FB089CBBA0BBCE6E17DD9BDFF27344E6B6721BE426C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Q.........................................................................................Rich...........................PE..L....pmE...........!................$.............Om.........................@......6............................... .......T........@....................... ..........................................H...............x............................text.............................. ..`.rdata...>.......@..................@..@.data....R..........................@....rsrc........@......................@..@.reloc..,.... ... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):147456
                                                                                                                                                                                                                                                        Entropy (8bit):6.469533716692193
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:ULXrh1BleZ7dDFRr1W8LXsbwDva5J9/JYimir3ks0yGGqQWX:ULOLTyGG
                                                                                                                                                                                                                                                        MD5:C2BAE1AA8F20628622B268EB7938CB3E
                                                                                                                                                                                                                                                        SHA1:0F6622B42124243E49EE9ECBDD867DB80C9C1AF2
                                                                                                                                                                                                                                                        SHA-256:B3E716D1EFFFA9711020C037F38237C663C1D099ADFE0C84D3E5AFAA1D091AF6
                                                                                                                                                                                                                                                        SHA-512:C754348900821F90A007E2F471DD49C01015E46A2FD5169B454B5D229996115A0F026C3404D3FD417444261073A5217D0EE57B9E755A3B48A8B221636EED8677
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................n................................Rich..........PE..L....pmE...........!.............................Rm.........................@......C...................................=*..$...P.... .......................0..\...p...............................P...H...............h............................text.............................. ..`.rdata...Z.......`..................@..@.data...t...........................@....rsrc........ ....... ..............@..@.reloc..`....0.......0..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):18432
                                                                                                                                                                                                                                                        Entropy (8bit):6.074118941354195
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:6x/G36jc4/z7P4L8z73F792r3sRcCJiljJLbOYwROvnTJdycUm:6tG36jzz4L8z73F70r82jJTJK
                                                                                                                                                                                                                                                        MD5:9612559F3C910AF4354E1196481CB5B7
                                                                                                                                                                                                                                                        SHA1:D356D04A8D8EFDB7425F68294429DD91B6023B09
                                                                                                                                                                                                                                                        SHA-256:24C6660AA4C29E8355BB9C9CDCBDA9AB808316F0821D6E4F640498893B1C5102
                                                                                                                                                                                                                                                        SHA-512:17C007EA8D9D4D31D0F72079E4EA1254C3A5F575A8BEA0753440251A5BB0ABFE6041374587A8259F2B008AE06C9D2EB22F817D96B267D9636A7BE718E54B31FF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Q.D.0...0...0...<...0...<...0.......0...8...0..q8...0...0...0...<...0...<...0...<...0...;...0...<...0..Rich.0..................PE..L....pmE...........!.................:.......@....Um.................................................................E.......C..x....`.......................p.......@..............................0B..H............@...............................text....,.......................... ..`.rdata.......@.......2..............@..@.data...4....P.......>..............@....rsrc........`.......@..............@..@.reloc..b....p.......D..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):272000
                                                                                                                                                                                                                                                        Entropy (8bit):6.254169246913006
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:DEMxoSPII+rmaeo+zrc5pjXmyGAWhjXxfnfgpQSP7MSHkRiFMvbd5Zvd+OskSMeQ:DEqPu5jWyFWhjh/fgpQSY3ihdK
                                                                                                                                                                                                                                                        MD5:B14BA4C93AF2BCBBDF2AE4617966E7E3
                                                                                                                                                                                                                                                        SHA1:F2ACE9CF91BA04BF77430A3B95FC1E3BF3A0385F
                                                                                                                                                                                                                                                        SHA-256:2E03052D2093D01D46FE216736DB56596A65095A079413355A77F2F6B1282269
                                                                                                                                                                                                                                                        SHA-512:9705ECCB195604DA27C5D99526A7D6C8102947DC0AFB6937975B3A9CCE329D2A8E3CBF50F4F6930051B3256F4B0BD75B8E4F3A21F4578C149A70484A8559FFC6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............y.[.y.[.y.[.q.[.y.[.u.[.y.[.u.[.y.[.u.[.y.[Eq.[.y.[Hq.[.y.[<Z.[.y.[.q.[.y.[Eq.[.y.[.y.[.x.[.u.[.y.[*r.[.y.[.u.[.y.[Rich.y.[................PE..L...LYmE................. ..........|........0....@.................................G........................................n...........l...........................4...............................`..H............0...............................text..."........ .................. ..`.rdata...V...0...`...0..............@..@.data...$...........................@....rsrc....l.......p..................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77824
                                                                                                                                                                                                                                                        Entropy (8bit):5.298855558684393
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:Z9lYM2zB67/FlUBomqgsp2MheWJaVwmluW1nSNnys1GnMtNXFokMDvqZ:ZfP2d67tPmFsp2MdYDluW1Sgs10MtNXr
                                                                                                                                                                                                                                                        MD5:AB74AA8DEFC1CA82759788A55B673629
                                                                                                                                                                                                                                                        SHA1:64EAA5F6CC51635124674C4439AC34F7DD46BC13
                                                                                                                                                                                                                                                        SHA-256:F6888F5A134294C2ED1BE85357F1A7BF2EEE9653251AA63271BB6E570CAFFC6A
                                                                                                                                                                                                                                                        SHA-512:B54507A8D5086EB293BDC452B131CAB1E5F3D9C92429B5D22ED82FF14386038EB903D1BABDEA95C16134771906329F40FCFBF3AAD4B7FCCDDD0A417B147718B3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........................................5...........L.....L........w........#..........Rich...................PE..L...SYmE............................8.............@..........................0..............................................4............%.........................................................X...H............................................text............................... ..`.rdata...4.......@..................@..@.data...............................@....rsrc....%.......0..................@..@........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):25600
                                                                                                                                                                                                                                                        Entropy (8bit):6.037534970925173
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:oAlrzpehNkXYJSpFtp9fp/ffSoiASarb0HgNNElhZFpXnDYV+gSJJANmY3:BzpehNkX1pFb/3CAd0HaNEvp6iAkI
                                                                                                                                                                                                                                                        MD5:42471452763962ECBEAD4A4E325B1E5F
                                                                                                                                                                                                                                                        SHA1:B1232CD23E9F3B8274EDDB06646F1AD170EFE094
                                                                                                                                                                                                                                                        SHA-256:8862A5200C681463FED0F7DE33A20064C2C5A43F2B1519A76484E67E9F29CB62
                                                                                                                                                                                                                                                        SHA-512:D3565EA66608800B933D64B9A614F51C0780EBE18DEECADCC4F8F7FC85DA6D1F2AC6338BA7F8711E86A9A141CECE4D0BE1826F62AF0759BE187E80FCC79B33BF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........G.[&..[&..[&..H...X&..^*..Z&..^*..X&......_&..^*..^&..[&...&..^*..J&..-..Z&..^*..Z&..Rich[&..........................PE..L....MmE.................6...*......GA.......P....@.........................................................................Tm..d...................................@Q..............................xl..H............P..@............................text...&4.......6.................. ..`.rdata..d#...P...$...:..............@..@.data................^..............@....rsrc................`..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):25600
                                                                                                                                                                                                                                                        Entropy (8bit):6.036498153192644
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:lAlmNTXbMpVSuPzPQ6wN0HTdENp6TAk+:lA0TXQDPQ6cuTd6
                                                                                                                                                                                                                                                        MD5:23675F3FAAA6FBD03351935C2183906B
                                                                                                                                                                                                                                                        SHA1:FE10761E52A70C57EE9E1F7504CF61FBFA2C1C2B
                                                                                                                                                                                                                                                        SHA-256:45F1DB5B0B26BE0131C392C47512210E6BEC7634B521E4AB6DBF75C63DAE7491
                                                                                                                                                                                                                                                        SHA-512:8EE02B5C2C34C20E0669C6EDF5EE63ACB429C25BF4C15E613FC39AE2E604D58ED8A068F6C39BC03E22B9A39FDF944D32A8F48BE89ACEBBE9166898A0C470DB08
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........G.[&..[&..[&..H...X&..^*..Z&..^*..X&......_&..^*..^&..[&...&..^*..J&..-..Z&..^*..Z&..Rich[&..........................PE..L....MmE.................6...*......GA.......P....@.........................................................................dm..d...................................@Q...............................l..H............P..@............................text...&4.......6.................. ..`.rdata..t#...P...$...:..............@..@.data................^..............@....rsrc................`..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):25600
                                                                                                                                                                                                                                                        Entropy (8bit):6.0369495318228665
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:oAlmNTXbMpVSuPzPQ6wN0HTdE4p6VAkO:oA0TXQDPQ6cuTd1
                                                                                                                                                                                                                                                        MD5:4DEFFC98FBFF65B4AF5C40950F23CF2D
                                                                                                                                                                                                                                                        SHA1:65D91E3F4461BAF76056B345C352D93486FB65B2
                                                                                                                                                                                                                                                        SHA-256:5BCB88D10A68FCA2715F1BBBF66669972D93A1B6A87FB2B4D4A07672B816CEA3
                                                                                                                                                                                                                                                        SHA-512:AED486B56C6633BF8B55BC6B6C08C150EEC92178AFA769E7E9D4951FFB4271D95A005E675EBD0D1B18C3DF9A5D054B9DE1B7C1B905A5D5E80191C1989C224D9E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........G.[&..[&..[&..H...X&..^*..Z&..^*..X&......_&..^*..^&..[&...&..^*..J&..-..Z&..^*..Z&..Rich[&..........................PE..L....MmE.................6...*......GA.......P....@.........................................................................dm..d...................................@Q...............................l..H............P..@............................text...&4.......6.................. ..`.rdata..t#...P...$...:..............@..@.data................^..............@....rsrc................`..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):25600
                                                                                                                                                                                                                                                        Entropy (8bit):6.03620360769669
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:jAlmNTXbMpVSuPzPQ6wN0HTdE4p6aAkt:jA0TXQDPQ6cuTdh
                                                                                                                                                                                                                                                        MD5:34B6C59B56D5DD03855C9D936DD28EA8
                                                                                                                                                                                                                                                        SHA1:50D95C3498A4334FC8986F2AD8DDF7D4F2B38201
                                                                                                                                                                                                                                                        SHA-256:1719FB433054F6ED69210B15C90E886648A0C394EDDEA2FC7D5768976F3CE97C
                                                                                                                                                                                                                                                        SHA-512:B4F20B225C94AAB71600E132653DD0DA13B6F34D02BDF36FD93935690F89AFE893DE8D4EA2A716FB54BC21A710DBCA03E775FDDA6A80A3090965031C3C1DB56D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........G.[&..[&..[&..H...X&..^*..Z&..^*..X&......_&..^*..^&..[&...&..^*..J&..-..Z&..^*..Z&..Rich[&..........................PE..L....MmE.................6...*......GA.......P....@.........................................................................dm..d...................................@Q...............................l..H............P..@............................text...&4.......6.................. ..`.rdata..t#...P...$...:..............@..@.data................^..............@....rsrc................`..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):18432
                                                                                                                                                                                                                                                        Entropy (8bit):5.822444651213886
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:1jWYoC6X+LJspK2xawQfIHm3ARoRyjdUWHK+APJSD0VbMhdZJoIPRQDh7L9a328D:1jAOLJspKlw2IHm3ARoRyjdUWHK+APJv
                                                                                                                                                                                                                                                        MD5:7DBAE42209331D61B02BB51CCD4FE9FF
                                                                                                                                                                                                                                                        SHA1:98431F5AB3908A44AD0205E5EAA03DF95C6DE8FB
                                                                                                                                                                                                                                                        SHA-256:A322D7FC4470912E921A175C4D2843ACEE90F88C2332F57C917E4A22B004EF8D
                                                                                                                                                                                                                                                        SHA-512:A1BBE59A946C5E430A481C2FC4B811762E2B8575327A5E2549AD18B4BCEB4E9005C475F3971529BA4A21078AD78DAE0F8E89E1EFFE9095DE5E5D5DF8D5DEB16A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............A...A...A..A...A..A...A.A...Au..A.A..A.A...A..A..A.A..A...A...A...A..A...ARich...A........PE..L....pmE...........!.........,.......$.......0....Vm................................1................................<..$...T8..x....p...............................0..............................p7..H............0...............................text............................... ..`.rdata...!...0..."..................@..@.data........`.......>..............@....rsrc........p.......@..............@..@.reloc...............D..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):348160
                                                                                                                                                                                                                                                        Entropy (8bit):6.542655141037356
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:OcV9z83OtqxnEYmt3NEnvfF+Tbmbw6An8FMciFMNrb3YgxxpbCAOxO2ElvlE:Ooz83OtIEzW+/m/AyF7bCrO/E
                                                                                                                                                                                                                                                        MD5:86F1895AE8C5E8B17D99ECE768A70732
                                                                                                                                                                                                                                                        SHA1:D5502A1D00787D68F548DDEEBBDE1ECA5E2B38CA
                                                                                                                                                                                                                                                        SHA-256:8094AF5EE310714CAEBCCAEEE7769FFB08048503BA478B879EDFEF5F1A24FEFE
                                                                                                                                                                                                                                                        SHA-512:3B7CE2B67056B6E005472B73447D2226677A8CADAE70428873F7EFA5ED11A3B3DBF6B1A42C5B05B1F2B1D8E06FF50DFC6532F043AF8452ED87687EEFBF1791DA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2..S..S..S..Tp..S..S..5S..BX..S..BX...S..BX..Q..BX..S..BX..S..BX..S..Rich.S..........................PE..L.....V>...........!................."............4|.........................`......................................t....C......(.... .......................0..d+..H...8...........................x...H...............l............................text............................... ..`.rdata..@...........................@..@.data... h.......`..................@....rsrc........ ......................@..@.reloc..d+...0...0... ..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77824
                                                                                                                                                                                                                                                        Entropy (8bit):5.724048894403419
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:i63YhfrY91AAKvt2OG6vXUMlJljJ6o/g6s6:NCM10vzGWxlJCo/g6
                                                                                                                                                                                                                                                        MD5:C1835FD8078DE051154FBFCEC9EC71A9
                                                                                                                                                                                                                                                        SHA1:122F0B4524B8FC86E3E23F8C27BD203BE03C5877
                                                                                                                                                                                                                                                        SHA-256:4B00F60F8079C2054EE992A05FEEC85AD5E42512E0A5E8C1C5FCD26069FFC83E
                                                                                                                                                                                                                                                        SHA-512:2B43C4C29DC97A431605A42CE7EB269B474C65BCD3E733E6A2626CB1C7AD95915F01E548CAD3A4A1AF3EDC6A2E1AF5932A252BA0BFFFE65B02D8CCAB6D81152C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................................................................s..........Rich............................PE..L....pmE...........!.........p......l.............Wm.........................0......4:..................................O...d................................ ..........................................H............................................text...t........................... ..`.rdata../;.......@..................@..@.data...h...........................@....rsrc...............................@..@.reloc....... ....... ..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                                        Entropy (8bit):6.148968721079547
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:oViUQ5Tp5gM2IuXhXU7u5c5VtrpJczDdUF6FJua35AKbl9jG4cehvgvWvov9v7vM:oViJ5Tp5g93XFQu5c5bdJkDdUFta3HxX
                                                                                                                                                                                                                                                        MD5:3FA80D041F0887CB28D173F9E27334DE
                                                                                                                                                                                                                                                        SHA1:82F8A4EAB3D0823E73C9EFBDC65AE43C6BABD9BE
                                                                                                                                                                                                                                                        SHA-256:B335C26FB909CD93A45A5C2C341319DBE43D04E95BBBB8180D555AACFF984DED
                                                                                                                                                                                                                                                        SHA-512:A5CDF5D4C9368530B4D1F3A1FEC0E5E7ACF33AA1F05864714156DE18DC5FB074013584FB88C1A121D9723F5E4816751DB3F4CB49495A96A162615D34C9698696
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<..x..x..x..}...y..}...|......|..}...q..x..0..}...m..}...y.....y..}...y..Richx..................PE..L....pmE...........!.....(...$......m5.......@....Ym.................................j...............................K..4...dF..x....p..........................,... A...............................E..H............@...............................text....'.......(.................. ..`.rdata.......@.......,..............@..@.data........`.......F..............@....rsrc........p.......H..............@..@.reloc...............L..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):126976
                                                                                                                                                                                                                                                        Entropy (8bit):6.006484934585369
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:y6tNTdSOGhS9NhcznbkGmPYrQTpcVoFjwfLyoYpVg8xM9lFV+hVraBC:y6ZGY98318TMoSD8m9lFV+hco
                                                                                                                                                                                                                                                        MD5:3071F5E1C689A1801670B134ACF50954
                                                                                                                                                                                                                                                        SHA1:83A58237A86C944AC35CCC7FDE299DFCD3A0B216
                                                                                                                                                                                                                                                        SHA-256:084DEA59761F4204F60225E2A4D3AAF00667A69CA14CF55E7291397CA486300D
                                                                                                                                                                                                                                                        SHA-512:857A1F553EC92858D4E404D5469E3BD8AFDF6206AB92ADA7A87EEA0BEC326BB96F6D665DE9C2E85185B54EA4F2F2AAA38B6E83B427C43211C0E146B2536C93B0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;.....t...t...t.l...~.t.z.{.h.t.z.+.&.t.l.).}.t...+.{.t...).t.t...u..t.z...e.t.z.(.~.t...*.~.t.z...~.t.Rich..t.........................PE..L....pmE...........!................g.............Zm.................................................................Z..P....K...........W......................t...................................(B..H............................................text............................... ..`.rdata...K.......P..................@..@.data....(...`.......`..............@....rsrc....W.......`...p..............@..@.reloc........... ..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):126976
                                                                                                                                                                                                                                                        Entropy (8bit):5.999784611294943
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:f2KTD1ka+0sx46l9H/SI+qCQurhjfBBwAzQKYKTzT92M9l1isxhVraBC:f7naa9l+SUVuhfgWTzT9r9l1Rxhco
                                                                                                                                                                                                                                                        MD5:123CA52E4A1E9FD5DD0B402CB4C65611
                                                                                                                                                                                                                                                        SHA1:EEBBFE22B92378B092BE7504FEDD293CF1143633
                                                                                                                                                                                                                                                        SHA-256:BA4C24121A09443C5A2EE7A8AEAF778F37E78F6CFB7562EFF99031BD2F83A99A
                                                                                                                                                                                                                                                        SHA-512:D7C985499FFD1A2EA62F51204213CF3E101C3A96D0C8B9A5BFF7D62442BDE317CAF26C96DC6C23D9E441BF98BC194C89CC3F77654D0DE4FE1A65E3DC9EF4060B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;.....t...t...t.l...~.t.z.{.h.t.z.+.&.t.l.).}.t...+.{.t...).t.t...u..t.z...e.t.z.(.~.t...*.~.t.z...~.t.Rich..t.........................PE..L....pmE...........!................g.............]m.................................................................Z..P....K..........@W......................t...................................(B..H............................................text............................... ..`.rdata...K.......P..................@..@.data....(...`.......`..............@....rsrc...@W.......`...p..............@..@.reloc........... ..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):126976
                                                                                                                                                                                                                                                        Entropy (8bit):5.991565218489725
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:miaRaVRSfOhlEtisQXNXkyR1KtqNrwNr6eYe3jWrM9lLh0hVraBC:mpaDS2heyIqSrjWY9lLh0hco
                                                                                                                                                                                                                                                        MD5:FF95FC90B82ECE1D0E1CBB782C637127
                                                                                                                                                                                                                                                        SHA1:892204280CBDD25FC778DF2BBC7E263C68A90D3B
                                                                                                                                                                                                                                                        SHA-256:7825A4D52EF65EE9A4BD12C214D6F1272BF548D78A415C6D643E8B6D94A1FB5A
                                                                                                                                                                                                                                                        SHA-512:FFFAEF925FBBFF7B5FF419021FE3FF49FC8990417153CAE6D06CE0BFC667063408B278FA6FC1E87803E8275ED325F94B9D67249832155B8EE9ACBE27E323860E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;.....t...t...t.l...~.t.z.{.h.t.z.+.&.t.l.).}.t...+.{.t...).t.t...u..t.z...e.t.z.(.~.t...*.~.t.z...~.t.Rich..t.........................PE..L....pmE...........!................g.............`m................................................................Z..P....K..........@W......................t...................................(B..H............................................text............................... ..`.rdata...K.......P..................@..@.data....(...`.......`..............@....rsrc...@W.......`...p..............@..@.reloc........... ..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):126976
                                                                                                                                                                                                                                                        Entropy (8bit):5.9948505716643075
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:puExaxW0kpVWrnFbHoaLIp/npxlwmbEMYcrhcFeM9lCQc3hVraBC:ph0xWbpiLItpMGuFD9lTc3hco
                                                                                                                                                                                                                                                        MD5:D15B94F7B4BF8751239781179B90E250
                                                                                                                                                                                                                                                        SHA1:BA2F622789C6DD74F94B158A3FB88BC2120BDA92
                                                                                                                                                                                                                                                        SHA-256:F0DA3E710434FE50A4245584286E6939FD571B7F644093031C73DAEB43A30FC5
                                                                                                                                                                                                                                                        SHA-512:B759AE3CE054CF1286E377671B373B3BC27052D516114363ECA9ED3C3A8C34D003EC96724F72EA1BFDE0AC1D543861E2B95A447AD3A62AD4436F521764C455B9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;.....t...t...t.l...~.t.z.{.h.t.z.+.&.t.l.).}.t...+.{.t...).t.t...u..t.z...e.t.z.(.~.t...*.~.t.z...~.t.Rich..t.........................PE..L....pmE...........!................g.............cm.................................................................Z..P....K...........W......................t...................................(B..H............................................text............................... ..`.rdata...K.......P..................@..@.data....(...`.......`..............@....rsrc....W.......`...p..............@..@.reloc........... ..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):126976
                                                                                                                                                                                                                                                        Entropy (8bit):6.0022456056403755
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:Vqs5T5jI9tC1uEaTQKSD4oEcYOYklzwzba3JYoRZLM9lM5bhVraBC:VqsJle01uJ1oYkiMRy9lM5bhco
                                                                                                                                                                                                                                                        MD5:DA8A17C734D8BFDAED44A38C47AAB66A
                                                                                                                                                                                                                                                        SHA1:5AD87F7E5C2ACFDC597DE53D76D46DB4B1F60013
                                                                                                                                                                                                                                                        SHA-256:C3192B8440AFFDE12C2980421294B8099346CEA88B86B3D4029050A484B7FBAD
                                                                                                                                                                                                                                                        SHA-512:3757D8065E4BCE629937B85A4D22D4B50E0E4501A3B8689373089A3CF8F5D064A1BABD89D172467AAB47D967DE0809891301A836D9EA4460BE1AF36BD0F8596D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;.....t...t...t.l...~.t.z.{.h.t.z.+.&.t.l.).}.t...+.{.t...).t.t...u..t.z...e.t.z.(.~.t...*.~.t.z...~.t.Rich..t.........................PE..L....pmE...........!................g.............fm.................................................................Z..P....K..........@W......................t...................................(B..H............................................text............................... ..`.rdata...K.......P..................@..@.data....(...`.......`..............@....rsrc...@W.......`...p..............@..@.reloc........... ..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):132744
                                                                                                                                                                                                                                                        Entropy (8bit):6.091409331717428
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:IU09mWDJ6W4jk7Vc11YfTrx9lME7OhcoW:IJzJ6Hoe11wF0M
                                                                                                                                                                                                                                                        MD5:69AD062A99FF030285DE344BA8BF87C4
                                                                                                                                                                                                                                                        SHA1:20EB11156FDDAE6211E0C84002975F1A3D012416
                                                                                                                                                                                                                                                        SHA-256:A4BAAD2CC367281501392DD3F742C8D2E4908AB621BC050859EE72D4E2C47428
                                                                                                                                                                                                                                                        SHA-512:1D83FD7241063DE6904EC420B12006D8C60E5A8BB4E28A6A3517D4A6850A390098E49EAFD4F5E46C7C7F571D41A2903230B47E51627A7E35FED9EE9B40FC96E7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;.....t...t...t.l...~.t.z.{.h.t.z.+.&.t.l.).}.t...+.{.t...).t.t...u..t.z...e.t.z.(.~.t...*.~.t.z...~.t.Rich..t.........................PE..L...*ZmE...........!................g.............km.................................6...............................Z..N....K...........U......................t...................................(B..H............................................text............................... ..`.rdata...K.......P..................@..@.data....(...`.......`..............@....rsrc....U.......`...p..............@..@.reloc........... ..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):126976
                                                                                                                                                                                                                                                        Entropy (8bit):5.9840507554109905
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:QWcrJdgiSk1RIJRTVyCB0VLjJJwcDIs7YG3J3Cs6M9lRUF9hVraBC:QV1WiJ1iB8jI+zCsn9lRUF9hco
                                                                                                                                                                                                                                                        MD5:AFCD2733E1496F59D661871ED4BDC423
                                                                                                                                                                                                                                                        SHA1:16B27F0E2C2C8F2326E60158E07159ED7563FCE1
                                                                                                                                                                                                                                                        SHA-256:0353EE0398F8C1C9B53DF6643E120E8F9E7FD61771C90DC77A9D892634A6C801
                                                                                                                                                                                                                                                        SHA-512:0441ED162957610BC1218C10516F77DEF265B0831C77B8813F28066150BC9D2FDEC332A0A2EBF58712A676A97DA3E834D09EDC51CBBF4C538B681E0F03B46E09
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;.....t...t...t.l...~.t.z.{.h.t.z.+.&.t.l.).}.t...+.{.t...).t.t...u..t.z...e.t.z.(.~.t...*.~.t.z...~.t.Rich..t.........................PE..L....pmE...........!................g.............im.................................D...............................Z..P....K...........U......................t...................................(B..H............................................text............................... ..`.rdata...K.......P..................@..@.data....(...`.......`..............@....rsrc....U.......`...p..............@..@.reloc........... ..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):5.29501631672427
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:/4jy0bmdf0Fm4Q0JbM/NmsPDrqfdmYwWWZEpoo+:/4jPCN0VmNBqvwWison
                                                                                                                                                                                                                                                        MD5:B15F21828BD91B91FF930CF30E6E0ABC
                                                                                                                                                                                                                                                        SHA1:F59433AE000C909E996BF1E01AA1E61BB6D6A716
                                                                                                                                                                                                                                                        SHA-256:0323303F6C14B24657B14377DC883DA2FFD95ED121F127EC295DDB9B37F28E79
                                                                                                                                                                                                                                                        SHA-512:90F33C4D89694690A6586AEE84B1A3F5C5D1519DE0C70354C23CC6E653A60081FDC36D65D30A259EA9504575BF2A90AE08099CC6209E421C5AA52C3E574EAF86
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........._.n...n...n...f...n...f...n...n...n...b...n...b...n...b...n...b...n...b...n..je...n...b...n..Rich.n..........................PE..L....pmE...........!......................... ....lm.........................`......g................................%.._....#..<....@.......................P......` ..............................."..H............ ..`............................text............................... ..`.rdata....... ......................@..@.data...H....0......................@....rsrc........@......................@..@.reloc..X....P......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):25600
                                                                                                                                                                                                                                                        Entropy (8bit):6.070164578971092
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:PQlzjAG/UkXsJSuOtCZgXqqfoKRx+mb0V5NNEgShZlpXnDYV+gSitJANmFz:MjAG/vXRuOMYNRxt0VLNEgqp6ZvAkR
                                                                                                                                                                                                                                                        MD5:A074903CD59B1F09771DD7DF336B9118
                                                                                                                                                                                                                                                        SHA1:88D37F83E2455EC0FB14BA8B7567D428BC52D63B
                                                                                                                                                                                                                                                        SHA-256:A21E6D886476C444FDF7725BBECA0AA842C903ABE392F18E049DAB65D9FAA287
                                                                                                                                                                                                                                                        SHA-512:74BF3075CDF6884F2FFB333DE630CB608BD5961F6A8C16B1B5CD448EBF693200D2874FC94C948F938B63AA138C179CCC7E99CC195F9CB56C64EE33A5DDB3BC41
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........G.[&..[&..[&..H...X&..^*..Z&..^*..X&......_&..^*..^&..[&...&..^*..J&..-..Z&..^*..Z&..Rich[&..........................PE..L....QmE.................6...*......GA.......P....@..........................................................................m..d...................................@Q...............................l..H............P..@............................text...&4.......6.................. ..`.rdata...#...P...$...:..............@..@.data................^..............@....rsrc................`..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):25600
                                                                                                                                                                                                                                                        Entropy (8bit):6.045452942409201
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:JUNVNmerXm4Ootj/4903rlEcBp6wuAkl:kVDrXjl/kOrlrO
                                                                                                                                                                                                                                                        MD5:A75372CCA53B68AE02BF9EB45587A0E7
                                                                                                                                                                                                                                                        SHA1:0F1477D3630F3BBEE88D28C2CCB6B06B5CCB2E33
                                                                                                                                                                                                                                                        SHA-256:9B58450116B3B734B2DEBBC68E8457F29CD0D5C3E2155E8E562F189094BB3ED3
                                                                                                                                                                                                                                                        SHA-512:EB48C5570627B143663B7F4E16898CE19F89046598EF325DECE753CA4821BD7AD13F0517961EFB3D456F8D6B3636C3B7588863F0BD5B1A97E997FAEAB6C3B488
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........G.[&..[&..[&..H...X&..^*..Z&..^*..X&......_&..^*..^&..[&...&..^*..J&..-..Z&..^*..Z&..Rich[&..........................PE..L....RmE.................6...*......GA.......P....@.........................................................................tm..d...................................@Q...............................l..H............P..@............................text...&4.......6.................. ..`.rdata...#...P...$...:..............@..@.data................^..............@....rsrc................`..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):25600
                                                                                                                                                                                                                                                        Entropy (8bit):6.0397990047681755
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:F5Kl+wtGleXVBqouOfGN2dHp2kvzWovIVvb0X5lVEwhZlpXnDYV+gSpJANm0W:XLwtGleXmouoHvHLDI90XjVEQp6qAkZ
                                                                                                                                                                                                                                                        MD5:3BB6D631F00F00FBF0EA0CE39ECBD8FD
                                                                                                                                                                                                                                                        SHA1:31153A1568F4E8E0DB02D2067194460D071A19A4
                                                                                                                                                                                                                                                        SHA-256:E2EE65961868F9BAEA06E024E9BE8F0F1915DDB141C4A088DC6E76BDF6FC9AA9
                                                                                                                                                                                                                                                        SHA-512:94EFBCF156428AFB554EF5118FC6F4F59CD9EA5390ABF48D763D256FD106FBF85A3F952C6F1485A8CFEF5F8D684FAEA6BE539115D55357F5F195CF6927EE2788
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........G.[&..[&..[&..H...X&..^*..Z&..^*..X&......_&..^*..^&..[&...&..^*..J&..-..Z&..^*..Z&..Rich[&..........................PE..L....MmE.................6...*......GA.......P....@.........................................................................dm..d...................................@Q...............................l..H............P..@............................text...&4.......6.................. ..`.rdata..t#...P...$...:..............@..@.data................^..............@....rsrc................`..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):233472
                                                                                                                                                                                                                                                        Entropy (8bit):6.3869888014587595
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:Vpoc8ilDuJRA3N+T18Pu92gQK2uA4MXWaoKJDJHlJSLjZqMN+D1:VqNwDq2Po2/K2uA4MXW1wShvm
                                                                                                                                                                                                                                                        MD5:7BB9ABEB152A195713D1E23B90CBB34B
                                                                                                                                                                                                                                                        SHA1:C5A72E95F1C343DEED35706906EBB5A90978C778
                                                                                                                                                                                                                                                        SHA-256:A51DF42A783611034CA3DF7BC967ED588287374F001FA13D286502BF30AE70C7
                                                                                                                                                                                                                                                        SHA-512:6B7C4139AED55B350D7C2482A06994B1945E18A4973731BE9526C60F8EFE804486A07465F54965BE99E2E648E9FEC13BA2999B0F4D336C2C6C2E05A1824B02D5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@..............!.......G.......q.......s.......q.....q.7.....Q.2.......s......./.C.....N.......r.....g.p.......t.....Rich............PE..L....pmE...........!.................5............mm.................................M..............................pN......@=...................................... ................................5..H............................................text.............................. ..`.rdata..g...........................@..@.data....(...`.......`..............@....rsrc................p..............@..@.reloc...$.......0...`..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5120
                                                                                                                                                                                                                                                        Entropy (8bit):3.4859904189701223
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:CZng5Cv9IMzh7sjVHrFrOfvdnCQ2Vqaxev8HTe/JfY:KF9UpglnmE
                                                                                                                                                                                                                                                        MD5:8D668C54CC605A2738CA3F86D46EB555
                                                                                                                                                                                                                                                        SHA1:72BB4BA0BE8F1918F7A62E8EC8A12037A2AB9F5B
                                                                                                                                                                                                                                                        SHA-256:2962F63DCA1BCDE1550B68D0B2AE02E080A4477757EF42684FC6922933EA7789
                                                                                                                                                                                                                                                        SHA-512:7958E3F9B562F424517902A7A46956D62A0D443C2DF8BC4303EC6D31AA9E278A7F1616291198BF240C5FAB1B4216A4EE7BF16FF287281D7739FF0F3BC5E5812B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2...Sw..Sw..Sw.N[*..Sw.._...Sw.._x..Sw.._*..Sw..Sv..Sw.._(..Sw.._+..Sw.!X)..Sw.._-..Sw.Rich.Sw.........PE..L....pmE...........!......................... ....qm.........................`.......i..............................."..|...T!..P....@.......................P..t...@ ............................... ..H............ ..4............................text............................... ..`.rdata..,.... ......................@..@.data...(....0......................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):25600
                                                                                                                                                                                                                                                        Entropy (8bit):6.034415797645429
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:ZAlrzpehNkXYJSpFtp9fp/ffSoiASarb0HgNNEPhZFpXnDYV+gSzJANm4Y:WzpehNkX1pFb/3CAd0HaNE5p6YAkn
                                                                                                                                                                                                                                                        MD5:20302BDD9014907685CB8A480534E509
                                                                                                                                                                                                                                                        SHA1:02A9E9B31F6947541374690A52DCFB77A7098A85
                                                                                                                                                                                                                                                        SHA-256:E97942C4844F95818C3A4F6A7997E1B1583459A257FEA32B73BB0868530BFE43
                                                                                                                                                                                                                                                        SHA-512:3B4360E40EFF478B6EEF9EE0DDE032E348E4C32A27A2048D1A4C8C0DFCE68389DBD031E96AF37EDF2D9411A70BFE166E55E26A25B633B62F7E42467C923F286F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........G.[&..[&..[&..H...X&..^*..Z&..^*..X&......_&..^*..^&..[&...&..^*..J&..-..Z&..^*..Z&..Rich[&..........................PE..L...#PmE.................6...*......GA.......P....@.........................................................................Tm..d...................................@Q..............................xl..H............P..@............................text...&4.......6.................. ..`.rdata..d#...P...$...:..............@..@.data................^..............@....rsrc................`..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):25600
                                                                                                                                                                                                                                                        Entropy (8bit):6.039145331640496
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:O5Kl+wtGleXVBqouOfGN2dHp2kvzWovIVvb0X5lVEwhZlpXnDYV+gSVJANm0j:GLwtGleXmouoHvHLDI90XjVEQp6WAkw
                                                                                                                                                                                                                                                        MD5:F52C1297FDF5EF6B2118BCF2923EE418
                                                                                                                                                                                                                                                        SHA1:73766BEAD19EC9EE9646F87A5C5972AA7453A4D5
                                                                                                                                                                                                                                                        SHA-256:678566D62D63B9466BAD1B0AFD5395E93C6048DB2F182B399A96082430281F2C
                                                                                                                                                                                                                                                        SHA-512:2F3E80B72C5CEC7C2FCA8F3C694C436A9DB542B1D4E86ECA504EEC1C20D34A8F12A84FED5FB012C20FD8356D2D0EDFFACF07592EDB656B7C710D91C6F89C9DF5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........G.[&..[&..[&..H...X&..^*..Z&..^*..X&......_&..^*..^&..[&...&..^*..J&..-..Z&..^*..Z&..Rich[&..........................PE..L....PmE.................6...*......GA.......P....@.........................................................................dm..d...................................@Q...............................l..H............P..@............................text...&4.......6.................. ..`.rdata..t#...P...$...:..............@..@.data................^..............@....rsrc................`..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):25600
                                                                                                                                                                                                                                                        Entropy (8bit):6.040625577976285
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:NwhOUWXWwtTEb/KNIt0X7VkcZp6oPuAkP:NwkXdCb/Uku7VjQ
                                                                                                                                                                                                                                                        MD5:9BBC3B32EC4904BD61A3656AD46DB399
                                                                                                                                                                                                                                                        SHA1:C0107935CB8A554FFF8F6CBE605099798418AA04
                                                                                                                                                                                                                                                        SHA-256:293081B5C898B0C6AC098E62D9C80A48EF9DE95919A481B4BFD0FB0D8622E4D5
                                                                                                                                                                                                                                                        SHA-512:825ED8ECED3ED551622C50C891296AF3A4AC2452793DE199188DE1DF269F30C87330B848A45BC7A85D8402B870E3AC7C761EA96335D4D22FB6158398924B6999
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........G.[&..[&..[&..H...X&..^*..Z&..^*..X&......_&..^*..^&..[&...&..^*..J&..-..Z&..^*..Z&..Rich[&..........................PE..L....QmE.................6...*......7A.......P....@.........................................................................tm..d...................................@Q...............................l..H............P..@............................text....4.......6.................. ..`.rdata...#...P...$...:..............@..@.data................^..............@....rsrc................`..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):131072
                                                                                                                                                                                                                                                        Entropy (8bit):6.023581045706668
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:IroxJ0j4YehhWkQeRAvFyHfmbS9OwJr8kteV4dx:b0j4Yey6Atfm9bteV
                                                                                                                                                                                                                                                        MD5:086B0660B7092BD46CEA28650CFE9733
                                                                                                                                                                                                                                                        SHA1:907E5960BF136D5BC7C970E10184C0929FDB675F
                                                                                                                                                                                                                                                        SHA-256:EBC01A6764FCCAF130387E5F1A850EA278F34CE306AE9C506570B57A8DDBC174
                                                                                                                                                                                                                                                        SHA-512:2155F11DF7CD20B798523B0E62B5F42E26D3B6D55DCF276D701C3B2E1C03143251458B252EF421114C7C375385ADFFE647D6D22B4B372C34A0D22ADAA21E68C5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............q...q...q...y...q...}...q...}...q...}..q...y...q..ly...q...q...q...}...q...}...q...z...q...}...q..Rich.q..................PE..L....pmE...........!.....`...........b.......p....rm......................... ............................................4...d...................................`q..............................`...H............p..\............................text...8T.......`.................. ..`.rdata..q@...p...P...p..............@..@.data....?....... ..................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):501384
                                                                                                                                                                                                                                                        Entropy (8bit):3.5593495778337294
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:iEI+qmDCbjrUCMeCnT5WmOIEv8a1J9shmMUt6fu+ypyE+qAgpv:i35b3UCMeCnZOIEEaahmMUUgpv
                                                                                                                                                                                                                                                        MD5:55A2F8AE42C4B347173F1AEDE5061BE3
                                                                                                                                                                                                                                                        SHA1:EF7E280EE4B09896F4BFAB2E1C13141CC63B9C42
                                                                                                                                                                                                                                                        SHA-256:04D472622D04D05149512DB7616209F5C106F2467AF537078AA7CE8B6E5B3E98
                                                                                                                                                                                                                                                        SHA-512:F46F81E419F0F387E6B001FF80CF7E5172F278EFF48F2B86DC5E6979E417012BE8014F4A74FE897AD0263675C820A05054D3D59A1BE0B6041E0CB4A9A2AB5166
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D..Q...................................................................................................................Rich............PE..L...$ZmE...........!.....P...0......oJ.......`....|m................................Au..............................0.......d................................`..D...`d..................................H............`..T............................text....C.......P.................. ..`.rdata...^...`...`...`..............@..@.data...............................@....rsrc...............................@..@.reloc..^ ...`...0...`..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16384
                                                                                                                                                                                                                                                        Entropy (8bit):5.668593622693806
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:3rZU/L4hKxZj67c52Hry0wBHI152+if1HoSAlUV+y+9NnbYySjxGMmRsW2rhWyX+:7ZU/LLxZ6c52G0pY9VyRbYFxG92lWWV
                                                                                                                                                                                                                                                        MD5:C6C81E7E30626BDCB34916F923C023CB
                                                                                                                                                                                                                                                        SHA1:2CC5A64777FB549AFA9DEDDF0390213022A21E9E
                                                                                                                                                                                                                                                        SHA-256:BE872D549EC5657F7D3340247C5295283258EF2721F5CA47F52FAC434D8CD23C
                                                                                                                                                                                                                                                        SHA-512:7780B9CD1B8D0147B9957D618FD6DE3CDAFFF2B18C932C358DAE93BD5EF938E3E0DB3264842BB3BD8E4CF76EDDD43C8C5FA01F6233FF3C7E030CD63E6E419E2D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Y..C8..C8..C8..F4..A8..F4..B8..F4..D8...0..D8..C8..q8..F4..A8..F4..B8..3..B8..F4..B8..RichC8..................PE..L....pmE...........!..... ...........,.......0....um.................................6..............................P;.......5..d....`.......................p.......0...............................4..H............0...............................text............ .................. ..`.rdata..(....0.......$..............@..@.data...(....P.......6..............@....rsrc........`.......8..............@..@.reloc..`....p.......<..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):26112
                                                                                                                                                                                                                                                        Entropy (8bit):5.998574571918813
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:WlLlH2kwzTX8RamOs+zI/ChDog5+scb0vdYVlEllhZFpXnDYV+gScaJANmbqZ:WH2kwzTXBmOvNH5E0vMlElvp6NAAkbA
                                                                                                                                                                                                                                                        MD5:BB7FBD6F898231E25A6A08EFFBC95837
                                                                                                                                                                                                                                                        SHA1:4FB7E8DB2D717B6B5B2FB39BC4B556FC3687BE43
                                                                                                                                                                                                                                                        SHA-256:2384F61BDCB6DFED67568A747F46089511D4B904B8F822D924E5D5E0A6C3DFEF
                                                                                                                                                                                                                                                        SHA-512:3D888F2A4A6CDFB7E8D57206AB034F99189F00D195816344E278246BEBB8CD1035798EDA74D022E95B22A203E3075C84ED067982A060832DAAD745A414A3C4A6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........G.[&..[&..[&..H...X&..^*..Z&..^*..X&......_&..^*..^&..[&...&..^*..J&..-..Z&..^*..Z&..Rich[&..........................PE..L....QmE.................6...,......GA.......P....@..........................................................................n..d...................................@Q...............................m..H............P..@............................text...&4.......6.................. ..`.rdata...$...P...&...:..............@..@.data................`..............@....rsrc................b..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):61440
                                                                                                                                                                                                                                                        Entropy (8bit):5.061810919863313
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:QbgYh4zFBfJxhhdYFkjP60jxp/lzjySmtNs3OpVMZSH4o0NQxgg3pD:QbQZhdYFuP62xpdzjySmSW1
                                                                                                                                                                                                                                                        MD5:7EFB0C64CB6DE28B75A1E7DC953DC7B8
                                                                                                                                                                                                                                                        SHA1:852BB52CBAFF00149295B06163C7E81BA2FA53E5
                                                                                                                                                                                                                                                        SHA-256:122A15FB872EEFE14E48AF4ADD8F21D212B55B4D581245712834ABC29F97DEE7
                                                                                                                                                                                                                                                        SHA-512:EBC224EA4E2FA5C376BD0E5AF996EB15DE49330A26E9E2DC109705049FCD86445B823667C6432AAAC19E45D02139665F6C2445BE18F8F3675E8903050B476429
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............\...\...\6..\...\...\...\...\...\...\...\...\...\...\...\...\...\...\...\Y..\...\...\...\Rich...\........PE..L....pmE...........!.........P....................vm.................................$.........................................d.......................................................................H............................................text............................... ..`.rdata........... ..................@..@.data...`...........................@....rsrc...............................@..@.reloc..h...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):122880
                                                                                                                                                                                                                                                        Entropy (8bit):5.180055457412242
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:u6/hmy+ra0+CM+TnYjQc9lCEiJKS1a7qa+04nultoEno9cOZ3+:3/w7a0ZM+THc9cdwSsVZtVnOcOZ3+
                                                                                                                                                                                                                                                        MD5:45908B6BDE2C77056E77C975CE6FA77B
                                                                                                                                                                                                                                                        SHA1:38FDD2395C5181C7BEE3E0DFC9E626AD5B8F7EA8
                                                                                                                                                                                                                                                        SHA-256:85F8D4AAB75F8106DFA876EFED3066065D14A8F13E7E1460095FCDB732B1937E
                                                                                                                                                                                                                                                        SHA-512:A2A4F45AE7465063E63B5D4DF55D575455EB49560BA11CA056208F44BB383EDE7800E0E2961898E5B523DFB120C4DEE81938BC948CFAA29DB958119F9228A2AC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................@............................................./............Rich...................PE..L....QmE.................@..........<<.......P....@.............................................................................<.......L............................P..............................p...H...............h............................text....<.......@.................. ..`.rdata...;...P...@...P..............@..@.data...P-.......0..................@....idata..............................@....rsrc...L...........................@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):31744
                                                                                                                                                                                                                                                        Entropy (8bit):6.326816871783668
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:FNiRfdZ0bFSkVCq7sEaRrdOHnM6TYhuTawX:CpdaFe5DhZwX
                                                                                                                                                                                                                                                        MD5:D8A343B762115439FA01041479A95ACF
                                                                                                                                                                                                                                                        SHA1:66D1E4E0377D0736643B5DA361D874AB9DDDFE2E
                                                                                                                                                                                                                                                        SHA-256:0874BDB1F6B00BA6679B301D51FD24C25BB4C4765A7D9A7C12AEBB4AA877EBFD
                                                                                                                                                                                                                                                        SHA-512:961E9EEBB0E6BA7FFC82D43D1C90B201703CDDBB42E1C9DC1F8BB10D9142F31688AAA4E049419C99744693E9867B097B496BE1B667A2851C85339A85CFB47EE4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I8...Y.V.Y.V.Y.V.Q.V.Y.V.U.V.Y.V.U.V.Y.V.U.V.Y.V.Y.V;Y.V.U.V.Y.V.U.V.Y.V.R.V.Y.V.U.V.Y.VRich.Y.V........PE..L....pmE...........!.....H...0......ZT.......`....wm................................L.......................................Ty..P....................................`...............................x..H............`...............................text....F.......H.................. ..`.rdata..E ...`..."...L..............@..@.data...,............n..............@....rsrc................p..............@..@.reloc..X............t..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):24701
                                                                                                                                                                                                                                                        Entropy (8bit):2.6263213479911514
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:jrWbpm7P1Tl9ZjxTU8D2bGGNET7T7T7T7Kdf8:jk+Tl9ZjxTU8D2bGGNET7T7T7T7K18
                                                                                                                                                                                                                                                        MD5:667F4DD5D908F07C1BAE6F16F84FD8ED
                                                                                                                                                                                                                                                        SHA1:38F31E1AE4845B663840A0EE39DD736B599F8BBF
                                                                                                                                                                                                                                                        SHA-256:46F7E478ACC53278E04BD0616131A7F3695C72D11B20ABFAD40C95BB57F9835C
                                                                                                                                                                                                                                                        SHA-512:82FF8494D5DAD16848C2703958B1601D0092E89B2507B60916F1B8CAE54A32903F2609A8A1AD4BE8E362D0E48B56DA9AB134566F2F055B1570B0EAB8FF73B436
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'..'..'..'..=........... .....&.....$..Rich'..........................PE..L....pmE...........!.........@......u........ ....xm.........................`......<................................#....... ..x....@.......................P..<.... ............................................... ..t............................text...8........................... ..`.rdata..t.... ....... ..............@..@.data...d....0.......0..............@....rsrc........@.......@..............@..@.reloc.......P.......P..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):110592
                                                                                                                                                                                                                                                        Entropy (8bit):5.858969929307423
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:DLZG66QfnKQcMAa4MDgaGLxyhpkJFbB+3feW1LJT3Q/lc+CS:D9lBfnKQ75LDgaGopkQeQB3Q/lc9S
                                                                                                                                                                                                                                                        MD5:85AAFD811EB5E75E367854385992E294
                                                                                                                                                                                                                                                        SHA1:2A56F4066A22A56588101F2E5A8E468084BE429A
                                                                                                                                                                                                                                                        SHA-256:EB736AAE9CE1693CA879D5DC11FF89116E471039AD5415A68C42364DD9D27689
                                                                                                                                                                                                                                                        SHA-512:3A1FD9F9BF8515706E5E55D49EC3F528F68EA336081050B474C033A61F58F3D698D15C4F5CAEB4AE3586E01E449383D8BA94B43C5909103C9B621DCB248C4E02
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........e@...............G.......!.......q....4'7.....M.q.......s.....M.s......./.w.....N.......r.....".p.......t.....Rich............................PE..L....pmE...........!........................ ....ym................................................................`O......0A..........8............................................................@..H............ ...............................text...?........................... ..`.rdata...0... ...@... ..............@..@.data....&...`.......`..............@....rsrc...8........ ...p..............@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):47104
                                                                                                                                                                                                                                                        Entropy (8bit):6.306737210952895
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:fuZfHvJVSQC60czHQucqIiyLzhVnuJCJsCIBRJSMlxPm4x1:fcJVVC60CwbqIJQCRIBRcMO4
                                                                                                                                                                                                                                                        MD5:41AFC274C7539D87B1AA59610E79D96C
                                                                                                                                                                                                                                                        SHA1:B9AD8E6936D8B55D4442D0819838A28AEC9FC57B
                                                                                                                                                                                                                                                        SHA-256:006DB00B232D2285C3C0C95FA0E448D672CFC48FED7C276B7EF072F222CEC340
                                                                                                                                                                                                                                                        SHA-512:2DDF135678BD1CB1211F99C7F7B4E1FD631C473A1AB7183480A29C20EFE9053E0F60DA338522AB445C03C5A5D6824E510B1DF05A63AFF8C274BBA6B1EB93F065
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............@...@...@.v.....@..)...@.. ...@..O...@.....@...A..@.....@......@.......@......@.Rich..@.........PE..L....pmE...........!.....p...H......*|............{m............................................................................d...................................................................@...H............................................text...Tn.......p.................. ..`.rdata...&.......(...t..............@..@.data...X...........................@....rsrc...............................@..@.reloc.."...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1215
                                                                                                                                                                                                                                                        Entropy (8bit):5.179757568732752
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:LcfHdF2ecHXxQZdkFz/vhOVul1V0DbvW4NPq6Fz/qAvh5MCmCp8FRQFz/R2v77Tw:HecmZwOVul8DbvWd3s5MCmCkcJp
                                                                                                                                                                                                                                                        MD5:4AE185F54DD00E10371468C2F6649146
                                                                                                                                                                                                                                                        SHA1:DECA2A7BA0B8CCFAB2039AD72DA91B9BA6130F09
                                                                                                                                                                                                                                                        SHA-256:B8A51206D564C9CF9C9E96213CB36EA51589D6203207F5A82185D11F198CEC67
                                                                                                                                                                                                                                                        SHA-512:7E4A6378AE3121E8E5BCD167B4ADBB8E333D78055586374EFEE9801B966A3FE2DE5AA741B206CE90DB60A44C428563E8BB8CBB5444C0BFD45BA9111D95507BED
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#.# @(#)calendars.properties.1.1 05/04/18.#.# Copyright 2005 Sun Microsystems, Inc. All rights reserved..# SUN PROPRIETARY/CONFIDENTIAL. Use is subject to license terms..#..#.# Japanese imperial calendar.#.# Meiji since 1868-01-01 00:00:00 local time (Gregorian).# Taisho since 1912-07-30 00:00:00 local time (Gregorian).# Showa since 1926-12-26 00:00:00 local time (Gregorian).# Heisei since 1989-01-08 00:00:00 local time (Gregorian).calendar.japanese.type: LocalGregorianCalendar.calendar.japanese.eras: \..name=Meiji,abbr=M,since=-3218832000000; \..name=Taisho,abbr=T,since=-1812153600000; \..name=Showa,abbr=S,since=-1357516800000; \..name=Heisei,abbr=H,since=600220800000..#.# Taiwanese calendar.# Minguo since 1911-01-01 00:00:00 local time (Gregorian).calendar.taiwanese.type: LocalGregorianCalendar.calendar.taiwanese.eras: \..name=MinGuo,since=-1830384000000..#.# Thai Buddhist calendar.# Buddhist Era since -542-01-01 00:00:00 local time (Gregorian).calendar.thai-buddhist.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):6555642
                                                                                                                                                                                                                                                        Entropy (8bit):6.37945766427395
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:98304:kCdnXWoO/ZJRiiLqjbH5MM9iSZQa5owM48L09q9g5R:tWpbjWbH5MM9iSZQaHT8l9QR
                                                                                                                                                                                                                                                        MD5:B68D51EDA03D46952FCCCF1CE71CFA1C
                                                                                                                                                                                                                                                        SHA1:2C4DC5910D390591788BD7D74687A95E51A213DA
                                                                                                                                                                                                                                                        SHA-256:A944DE59CE7E042E90EB333A6C938CFA805E2B07980EA5FDDB08F85355B408AB
                                                                                                                                                                                                                                                        SHA-512:21131D32CDEECDE668A04B4FE1F7436C019C3C9006C0CD8EAF614F5ED87BD36967924E1F47B4B95035A018628F4D525D934378417D250C2DE44A9AB3330ADA33
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK........L.}5................META-INF/PK........L.}5..M.D...D.......META-INF/MANIFEST.MFManifest-Version: 1.0..Created-By: 1.6.0 (Sun Microsystems Inc.)....PK........I.}5................sun/PK........K.}5................sun/io/PK........I.}5..k.y...y.......sun/io/ByteToCharBig5.class.......1.6................. ..!...()V...<clinit>...<init>...Big5...I...[S...end...getCharacterEncoding...index1...index2...innerIndex0...innerIndex1...innerIndex2...innerIndex3...innerIndex4...innerIndex5...java/lang/String...start...sun/io/ByteToCharBig5...sun/io/ByteToCharDoubleByte.#................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:JAR compressed with pack200, version -106.7
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3394950
                                                                                                                                                                                                                                                        Entropy (8bit):6.066455742777811
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:mnL8lvL/cpjhztIbfm8L52Xv67FMBWuoVzspF2chmbcBI0Okcn2bn2lE8BZPBS4:mnL8lT0ptH8L5S2Mm7bxn2bn2lb
                                                                                                                                                                                                                                                        MD5:18EB11622ED0DF7AE8236393F3AB714C
                                                                                                                                                                                                                                                        SHA1:E78A567C52C68A526D1A3660188E7547E40C63AD
                                                                                                                                                                                                                                                        SHA-256:766A106961BD8B855A986678F1E701F708B0284017AD3ED67A471D9C7973D81D
                                                                                                                                                                                                                                                        SHA-512:99CB9A779477A62266ABE3D6FF7FB74B43F66A7AA02099CF889C435135690E33866A2F6A01F26275E3805EDEF8A2FFCFD5D2CD90BD4580458A3A902535B043DB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..................B......%V...................1...............;......*3../..-.........//.z;.+?.H.....E.y..//.0..../\...&...............#-..+..+..+..{!.0../../w{!...{!...{!.../3./2.{!.&....M.&.y.....{!..u-{!......{!......-...0.......@+.#...^-.2........-..+++F***.3..zw+..w.j...&.3.4..........=..../...1......................-.-................%.%..........21...............rq.......@.......................BK.......3.Z......%...G......+>....z.....Gw.9:;..n......-2.:.9:=.ty9z..i'..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77228
                                                                                                                                                                                                                                                        Entropy (8bit):4.92740224374315
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:Qrjg5nC+leM2Y1xygU+GewF60/ohdAyPD+cJKslPKUhjK6gVXVLpKhbC/bZ+z7Yt:vnCDYwefu
                                                                                                                                                                                                                                                        MD5:2B98716424620A91DC052CFE17A19E55
                                                                                                                                                                                                                                                        SHA1:7C68922598165F088FF7A0DE1DEC7F9E9BCAB8E9
                                                                                                                                                                                                                                                        SHA-256:D57B9E5A840C1750E3DA13C427BB6CC0E7E64FD84325AD172998C6943A92D61C
                                                                                                                                                                                                                                                        SHA-512:0020C6FE34843ADF04FD87AA1666C40EA3C90E69C01775ACA10B75A6CD9735130CAAE7DE5BD3768CB73394FE6B85564A9CFC905B9F3AE6058E452F8CA6C4AEBC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:java/lang/Object..java/lang/String..java/io/Serializable..java/lang/Comparable..java/lang/CharSequence..java/lang/Class..java/lang/reflect/GenericDeclaration..java/lang/reflect/Type..java/lang/reflect/AnnotatedElement..java/lang/Cloneable..java/lang/ClassLoader..java/lang/System..java/lang/Throwable..java/lang/Error..java/lang/ThreadDeath..java/lang/Exception..java/lang/RuntimeException..java/security/ProtectionDomain..java/security/AccessControlContext..java/lang/ClassNotFoundException..java/lang/NoClassDefFoundError..java/lang/LinkageError..java/lang/ClassCastException..java/lang/ArrayStoreException..java/lang/VirtualMachineError..java/lang/OutOfMemoryError..java/lang/StackOverflowError..java/lang/IllegalMonitorStateException..java/lang/ref/Reference..java/lang/ref/SoftReference..java/lang/ref/WeakReference..java/lang/ref/FinalReference..java/lang/ref/PhantomReference..java/lang/ref/Finalizer..java/lang/Thread..java/lang/Runnable..java/lang/ThreadGroup..java/lang/Thread$UncaughtExcep
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:Sun KCMS color profile 2.0, type KCMS, XYZ/XYZ-spac device, 51236 bytes, 2-12-1997 18:50:04, dependently, PCS X=0xf6b3 Z=0xd2f8 "XYZ to XYZ Identity Profile"
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):51236
                                                                                                                                                                                                                                                        Entropy (8bit):7.226972359973779
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:2Qnt0y7xFNksbeCqY39JJ8GmaNo68GmaNo68GmaNoW:JOy7xXjtqYNfHxNo6HxNo6HxNoW
                                                                                                                                                                                                                                                        MD5:10F23396E21454E6BDFB0DB2D124DB85
                                                                                                                                                                                                                                                        SHA1:B7779924C70554647B87C2A86159CA7781E929F8
                                                                                                                                                                                                                                                        SHA-256:207D748A76C10E5FA10EC7D0494E31AB72F2BACAB591371F2E9653961321FE9C
                                                                                                                                                                                                                                                        SHA-512:F5C5F9FC3C4A940D684297493902FD46F6AA5248D2B74914CA5A688F0BAD682831F6060E2264326D2ECB1F3544831EB1FA029499D1500EA4BFE3B97567FE8444
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...$KCMS....spacXYZ XYZ .........2..acspSUNW....KODA.ODA............................................................................A2B0.......4B2A0.......4cprt.......Gwtpt...T....desc...h....K070........K071........mft2................................................................................................................ !!""##$$%%&&''(())**++,,--..//00112233445566778899::;;<<==>>??@@AABBCCDDEEFFGGHHIIJJKKLLMMNNOOPPQQRRSSTTUUVVWWXXYYZZ[[\\]]^^__``aabbccddeeffgghhiijjkkllmmnnooppqqrrssttuuvvwwxxyyzz{{||}}~~.................................................................................................................................................................................................................................................................................................................................. !!""##$$%%&&''(())**++,,--..//00112233445566778899::;;<<==>>??@@AABBCCDDEEFFGGHHIIJJKKLLMMNNOOPPQQRRSSTTUUVVWWXXYYZZ[[\\]]^^__``aabbccddeeffgghhiijjkkllmm
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:Sun KCMS color profile 2.0, type KCMS, GRAY/XYZ-mntr device, KODA/GRAY model, 632 bytes, 27-7-95 17:30:15, embedded, relative colorimetric, PCS Z=0xd32b "KODAK Grayscale Conversion - Gamma 1.0"
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):632
                                                                                                                                                                                                                                                        Entropy (8bit):3.7843698642539243
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:51AP3fJgXQ531yqQac/lkgz42WlHlYujlOl9Fhl:vA2XQCqpUlkgzulHiXl3hl
                                                                                                                                                                                                                                                        MD5:1002F18FC4916F83E0FC7E33DCC1FA09
                                                                                                                                                                                                                                                        SHA1:27F93961D66B8230D0CDB8B166BC8B4153D5BC2D
                                                                                                                                                                                                                                                        SHA-256:081CAAC386D968ADD4C2D722776E259380DCF78A306E14CC790B040AB876D424
                                                                                                                                                                                                                                                        SHA-512:334D932D395B46DFC619576B391F2ADC2617E345AFF032B592C25E333E853735DA8B286EF7542EB19059CDE8215CDCEA147A3419ED56BDD6006CA9918D0618E1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...xKCMS....mntrGRAYXYZ ._..........acspSUNW....KODAGRAY.......................+....................................................cprt.......?desc........dmnd.......`wtpt........kTRC........dmdd.......dtext....COPYRIGHT (c) 1997 Eastman Kodak, All rights reserved...desc.......'KODAK Grayscale Conversion - Gamma 1.0..................@...............~.......................~.......~..............desc........KODAK..................@..................................................,...,....XYZ ...............+curv............desc........Grayscale..................@..................................................,...,....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:color profile 2.0, type KCMS, RGB/XYZ-mntr device by KODK, 1044 bytes, 2-2-1998, PCS Z=0xd32c "linear sRGB"
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1044
                                                                                                                                                                                                                                                        Entropy (8bit):6.510788634170065
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:zwuau/7De0/q98EAsBIMD/WvaKIV4R0/lCAEdD0WlV9AEdwKKt/n3knR3lfR/NHD:zw7ePB/rEAsBIkVuUlAYKu/nUnKw
                                                                                                                                                                                                                                                        MD5:A387B65159C9887265BABDEF9CA8DAE5
                                                                                                                                                                                                                                                        SHA1:7913274C2F73BAFCF888F09FF60990B100214EDE
                                                                                                                                                                                                                                                        SHA-256:712036AA1951427D42E3E190E714F420CA8C2DD97EF01FCD0675EE54B920DB46
                                                                                                                                                                                                                                                        SHA-512:359D9B57215855F6794E47026C06036B93710998205D0817C6E602B2A24DAEB92537C388F129407461FC60180198F02A236AEB349A17430ED7AC85A1E5F71350
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:....KCMS....mntrRGB XYZ ............acsp........KODK...........................,KODK................................................cprt.......Hdesc...8....rXYZ........gXYZ........bXYZ........rTRC........gTRC........bTRC........wtpt........text....Copyright (c) Eastman Kodak Company, 1998, all rights reserved..desc........linear sRGB............l.i.n.e.a.r. .s.R.G.B.....linear sRGB........................................................XYZ ......m...6.....XYZ ......e........!XYZ ......#B...^...Kcurv........................................................................ !!""##$$%%&&''(())**++,,--..//00112233445566778899::;;<<==>>??@@AABBCCDDEEFFGGHHIIJJKKLLMMNNOOPPQQRRSSTTUUVVWWXXYYZZ[[\\]]^^__``aabbccddeeffgghhiijjkkllmmnnooppqqrrssttuuvvwwxxyyzz{{||}}~~..........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:Microsoft color profile 2.1, type Lino, RGB/XYZ-mntr device, IEC/sRGB model by HP, 3144 bytes, 9-2-1998 6:49:00 "sRGB IEC61966-2.1"
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3144
                                                                                                                                                                                                                                                        Entropy (8bit):7.026867070945169
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:+FflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjU:aN26MT0D5MdtbZPAVwzV0
                                                                                                                                                                                                                                                        MD5:1D3FDA2EDB4A89AB60A23C5F7C7D81DD
                                                                                                                                                                                                                                                        SHA1:9EAEA0911D89D63E39E95F2E2116EAEC7E0BB91E
                                                                                                                                                                                                                                                        SHA-256:2B3AA1645779A9E634744FAF9B01E9102B0C9B88FD6DECED7934DF86B949AF7E
                                                                                                                                                                                                                                                        SHA-512:16AAE81ACF757036634B40FB8B638D3EBA89A0906C7F95BD915BC3579E3BE38C7549EE4CD3F344EF0A17834FF041F875B9370230042D20B377C562952C47509B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................view.........._.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5506
                                                                                                                                                                                                                                                        Entropy (8bit):5.050610972284136
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:245Vf4fq7MBzO4pYEZ2MQ6KXr3NO0slzMX+W1CuHvvABbiAQ+xaW/ioLHTU+Wscy:24KJO4mEZ2MQ6Cr3NO0slzMX+WIuHvvc
                                                                                                                                                                                                                                                        MD5:882E694C13A9C32D69DC29CF46D36B4A
                                                                                                                                                                                                                                                        SHA1:7A52FD6AB429B23089D7B63949540A329CF45FFB
                                                                                                                                                                                                                                                        SHA-256:D049826E31E9F869F7E13E99A923439005C69298752DF14B6ECBA951D11C8977
                                                                                                                                                                                                                                                        SHA-512:AD587CDFB2227633691323C7D03E2395AE58CBE263FB0428A3BB71CC4C613FEE324342D418676E0460614830AF95A3424FEC484E41466D0B6072446332784138
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#sun.net.www MIME content-types table; version 1.6, 05/04/99.#.# Property fields:.#.# <description> ::= 'description' '=' <descriptive string>.# <extensions> ::= 'file_extensions' '=' <comma-delimited list, include '.'>.# <image> ::= 'icon' '=' <filename of icon image>.# <action> ::= 'browser' | 'application' | 'save' | 'unknown'.# <application> ::= 'application' '=' <command line template>.#..#.# The "we don't know anything about this data" type(s)..# Used internally to mark unrecognized types..#.content/unknown: description=Unknown Content.unknown/unknown: description=Unknown Data Type..#.# The template we should use for temporary files when launching an application.# to view a document of given type..#.temp.file.template: c:\\temp\\%s..#.# The "real" types..#.application/octet-stream: \..description=Generic Binary Stream;\..file_extensions=.saveme,.dump,.hqx,.arc,.obj,.lib,.bin,.exe,.zip,.gz..application/oda: \..description=ODA Document;\..file_extensions=.oda.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2582994
                                                                                                                                                                                                                                                        Entropy (8bit):6.633891417015955
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:AGdZ0fhh23fCDAlyKwzfkIr1KEg98/dKEg98/p9C1gxkRzfh:LF3fCDAlyKwzfkIlBv6Dph
                                                                                                                                                                                                                                                        MD5:7C1C222751FE872BD58B819C0C8B6ECB
                                                                                                                                                                                                                                                        SHA1:0EB53AD470B98FA3AA2673DC2A07FF8C1A5E0FF4
                                                                                                                                                                                                                                                        SHA-256:0B6760EFC8FA01359E5A54E8943A3F561E18AC813F5DF2AE7AA4928F74F4D32F
                                                                                                                                                                                                                                                        SHA-512:E1D08ABAB0FB4E005B66E1FE76F2E8F1ECAC50CA37F71D4B542B7DB25777A184BBBC61BAF0B029DBA4F58FAFDDC465AF201F5DDC7B0105CF289C23AFCB8F2BC9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK..........}5................META-INF/PK..........}5..M.D...D.......META-INF/MANIFEST.MFManifest-Version: 1.0..Created-By: 1.6.0 (Sun Microsystems Inc.)....PK........p.}5................com/sun/deploy/PK........r.}5................com/sun/deploy/association/PK........p.}5...7........'...com/sun/deploy/association/Action.class......./.C.................................()I...()V...<init>...Command: ...Description: ...I...Verb: ..!com/sun/deploy/association/Action...command...concat...description...equals...getCommand...getDescription...getVerb...hashCode...hashcode...java/lang/Object...java/lang/String...setCommand...setDescription...setVerb...toString...verb............Ljava/lang/String;...(Ljava/lang/Object;)Z...()Ljava/lang/String;...(Ljava/lang/String;)V..&(Ljava/lang/String;)Ljava/lang/String;..'(Ljava/lang/String;Ljava/lang/String;)V..9(Ljava/lang/String;Ljava/lang/String;Ljava/lang/String;)V.........%....%..!.%..............&....'....'....'....)..".,..".-.."...."./..".3..".4..".5
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:JAR compressed with pack200, version -106.7
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1023324
                                                                                                                                                                                                                                                        Entropy (8bit):6.7691986087327995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:nPVh1vNMKsJTkCrOl+eziqFPMtH8SHBbBnb5opWUNgL0364bRo2ivBQxqRybGj5f:r1vNUTkxIGFiHVHBMpWUNgAq4bedZj5f
                                                                                                                                                                                                                                                        MD5:BAB241CA7066018DF77CFEC88DDC5761
                                                                                                                                                                                                                                                        SHA1:7B630B42BDB6644F076CDC0DC4A03627D14E6AAB
                                                                                                                                                                                                                                                        SHA-256:15C3DE43328D332F68E04F05972E0A092FFE6C810E908646FBF3D9E082A00A63
                                                                                                                                                                                                                                                        SHA-512:DE212D11D65128AFDD8ED77EDB32B662160AC556B15ED4CF654D29C6F7E3951B3B065540ED58DF647B4E98FB8CE5EDEFBCC46C6475F37FB07469D57CDB13B940
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..................B.......].........A...5...../....++$++F...*y.*+.+*.F......................................................................................................................,.............................................................................................................................................##.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................&.0.,... ....................).......$............................................*.....&............+...........!...../......../. ...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16720
                                                                                                                                                                                                                                                        Entropy (8bit):5.9975283888797755
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:ntH2qrdxNgODwOpSngWjDx5hN1F1CoNOaAX+4d/gjv:bE
                                                                                                                                                                                                                                                        MD5:31F00B27698F8D51E8E2D7DFF33E3DB3
                                                                                                                                                                                                                                                        SHA1:4E99D4B4326021C62779E97D6BF8E2586EEE5B0A
                                                                                                                                                                                                                                                        SHA-256:F5D674BD70064EE3116FC2606E61BDECB658F8C8E0180212C597CE7923298EA3
                                                                                                                                                                                                                                                        SHA-512:65CCE35B37E10C360E6FD3FFECAC2A5F352AA073C7F2AB20A517F315FB72A08BA10F560819832FB0BAF9E2EA4D4FDC81EBC85BC3B5EF0E7E87FAD919021D0AD1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK..........}5............'.e.{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}/SDP.\..........cd`i.a``P.b.p.bF&...U.H(... ...(...bg..aS.2..:&...F.,....Fy.F0."..UT...#YmE#YmE#YmEPK..........}5..............e.{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}/chrome/SDP.\..........cd`i.a``P.b.p.bF&...U.H(... ...(...bg..aS.2..:&...F.,....Fy.F0."..UT...#YmE#YmE#YmEPK..........}5............6.e.{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}/chrome/content/SDP.\..........cd`i.a``P.b.p.bF&...U.H(... ...(...bg..aS.2..:&...F.,....Fy.F0."..UT...#YmE#YmE#YmEPK..........}5............>.e.{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}/chrome/content/ffjcext/SDP.\..........cd`i.a``P.b.p.bF&...U.H(... ...(...bg..aS.2..:&...F.,....Fy.F0."..UT...#YmE#YmE#YmEPK..........}5.E.........H.d.{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}/chrome/content/ffjcext/ffjcext.jsSDO.\......Kr.hcd`i.a``P.b.p.bF&...U.H(... ...(...bg..aS.2..:&...F.....Fy.F..L..UT...#YmE#YmE#YmEconst gJavaConsole1_6_0 = {.....id.: "javaconsole1.6.0",.....mimeType: "
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2661
                                                                                                                                                                                                                                                        Entropy (8bit):4.833426789361391
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:gQFDUESRAshDdDDLcU8XnnyzEEUFggBne8poF89b23tJRewgy6ftAaiglHECZzQ5:gQFD07V4UYAUSZF89bwtJKFECl7Je
                                                                                                                                                                                                                                                        MD5:06D392F33E200FCFE0BB3E66C92B15E7
                                                                                                                                                                                                                                                        SHA1:D9C5CA5581BB3887303AC07950F846B34A2089A1
                                                                                                                                                                                                                                                        SHA-256:CFD1D300E969B3B6506A1B9922B746A05A6EAB71981AE7EBB591AE6EC9C9A204
                                                                                                                                                                                                                                                        SHA-512:F4957F770622BDCA104038EBDC878242A9F6E0C62808C52FDC257CC11D833194F888F8B8410FE4B524114504C8311BDC95832FB0AD6D2B574530AEFFBFF3B618
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#.# @(#)messages.properties.1.6 05/05/18.#.# Copyright 2004 Sun Microsystems, Inc. All rights reserved..# SUN PROPRIETARY/CONFIDENTIAL. Use is subject to license terms..#..error.internal.badmsg=internal error, unknown message.error.badinst.nojre=Bad installation. No JRE found in configuration file.error.badinst.execv=Bad installation. Error invoking Java VM (execv).error.badinst.sysexec=Bad installation. Error invoking Java VM (SysExec) .error.listener.failed=Splash: sysCreateListenerSocket failed.error.accept.failed=Splash: accept failed.error.recv.failed=Splash: recv failed.error.invalid.port=Splash: didn't revive a valid port.error.read=Read past end of buffer.error.xmlparsing=XML Parsing error: wrong kind of token found.error.splash.exit=Java Web Start splash screen process exiting .....\n.error.winsock=tLast WinSock Error: .error.winsock.load=Couldn't load winsock.dll.error.winsock.start=WSAStartup failed.error.badinst.nohome=Bad installation: JAVAWS_HOME not set .error.splash.noi
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3213
                                                                                                                                                                                                                                                        Entropy (8bit):4.968651383002782
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:gQg8s+dsN3MsN8pDG5seTTzzqEVOuasncvAez4TrYaNSgBne8H1YBf4jYKmZ4U4Z:gQoIMXTPWscDz4/koVN460ATb
                                                                                                                                                                                                                                                        MD5:36A25ED646F71A567A35C0EFE06C1689
                                                                                                                                                                                                                                                        SHA1:6AC25FC9480AE73B9DA7AA4064F400F9BF096D07
                                                                                                                                                                                                                                                        SHA-256:3742172A0AA6F1434A464BA5FABF845B96D911DB588FBEF67EC07D22CAE1D0E2
                                                                                                                                                                                                                                                        SHA-512:DB2F701D3DD819831747EF028060CA394CEC264C41C7451BCDE4BDC65C12BEE99DE26D2CA8B4C298F39F5312799C7B96FC1EF2F11B828DFCD3BAC98F8B3D9C54
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#.# @(#)messages.properties.1.6 05/05/18.#.# Copyright 2004 Sun Microsystems, Inc. All rights reserved..# SUN PROPRIETARY/CONFIDENTIAL. Use is subject to license terms..#..error.internal.badmsg=interner Fehler, unbekannte Nachricht.error.badinst.nojre=Fehlerhafte Installation. Kein JRE in Konfigurationsdatei gefunden..error.badinst.execv=Fehlerhafte Installation. Fehler beim Aufruf von Java VM (execv).error.badinst.sysexec=Fehlerhafte Installation. Fehler beim Aufruf von Java VM (SysExec) .error.listener.failed=Eingangsbildschirm: Fehler sysCreateListenerSocket.error.accept.failed=Eingangsbildschirm: Fehler accept.error.recv.failed=Eingangsbildschirm: Fehler recv.error.invalid.port=Eingangsbildschirm: Reaktivierung eines g\u00fcltigen Ports nicht m\u00f6glich.error.read=\u00dcber das Pufferende hinausgelesen.error.xmlparsing=XML-Analysefehler: falschen Token-Typ gefunden.error.splash.exit=Der Prozess f\u00fcr den Eingangsbildschirm von Java Web Start wird beendet .....\n.error.winsock=
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3403
                                                                                                                                                                                                                                                        Entropy (8bit):4.773065558220161
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:gQrvV/zuwqltghBvC3X8w5DGMvEZcod+Vh6+Vbn:gQrd/iwqat2V0G5a+K+9
                                                                                                                                                                                                                                                        MD5:8E4B4D65D11CED4950BAF8F29D47C5BA
                                                                                                                                                                                                                                                        SHA1:462F1213A2EF1FCCD5C775D6FD2DA81D31797D07
                                                                                                                                                                                                                                                        SHA-256:DDB2F86159E284E33F451B956D63B227DE83713A514396BC343E81DE9B6376E5
                                                                                                                                                                                                                                                        SHA-512:C675A1BFE7BDFA332504F8C576639B10CEAFFD4789202B47F692934CFD933992926D090AB06B4BCBBD44F6ABC461B9472106068D9E0F17CCD1506DC591D3E9B1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#.# @(#)messages.properties.1.6 05/05/18.#.# Copyright 2004 Sun Microsystems, Inc. All rights reserved..# SUN PROPRIETARY/CONFIDENTIAL. Use is subject to license terms..#..error.internal.badmsg=Error interno, mensaje desconocido.error.badinst.nojre=Instalaci\u00f3n incorrecta. No se ha encontrado JRE en el archivo de configuraci\u00f3n.error.badinst.execv=Instalaci\u00f3n incorrecta. Error al llamar a la m\u00e1quina virtual Java (execv).error.badinst.sysexec=Instalaci\u00f3n incorrecta. Error al llamar a la m\u00e1quina virtual Java (SysExec) .error.listener.failed=Bienvenida: sysCreateListenerSocket no satisfactorio.error.accept.failed=Bienvenida: accept no satisfactorio.error.recv.failed=Bienvenida: recv no satisfactorio.error.invalid.port=Bienvenida: no se ha activado un puerto v\u00e1lido.error.read=Lectura m\u00e1s all\u00e1 del final de la memoria intermedia.error.xmlparsing=Error de an\u00e1lisis de XML: se ha encontrado un tipo de s\u00edmbolo no v\u00e1lido.error.splash.exit=
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3501
                                                                                                                                                                                                                                                        Entropy (8bit):4.806477190909785
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:gQv39zVwo/lc+hxNi8McEyGLZUeVFdRHounJ6kC5HJZLEFBwi:gQvt3nxNO5D5Bwk+Hng
                                                                                                                                                                                                                                                        MD5:33C3450AD081B1DD15853A67E81518F2
                                                                                                                                                                                                                                                        SHA1:B94400A36AEC8A24CE3C056FD9C005043008EC12
                                                                                                                                                                                                                                                        SHA-256:217B6033BEB46DC3C7E4ABCF28A8656376AFB8B1C36985EF88B36A2470D9F22E
                                                                                                                                                                                                                                                        SHA-512:F58ECDEA86D8AC06A06111FCF49BEBA819EFBCBBD5CB0EADEAB67F2EC9A1F5F30BB65359305FFF2767BDEAF0EE4F9227D8F2112B3D775E59E45BE1775C5B0D81
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#.# @(#)messages.properties.1.6 05/05/18.#.# Copyright 2004 Sun Microsystems, Inc. All rights reserved..# SUN PROPRIETARY/CONFIDENTIAL. Use is subject to license terms..#..error.internal.badmsg=erreur interne, message inconnu.error.badinst.nojre=Installation incorrecte. JRE introuvable dans le fichier de configuration.error.badinst.execv=Installation incorrecte. Erreur d'appel de la MV Java (execv).error.badinst.sysexec=Installation incorrecte. Erreur d'appel de la MV Java (SysExec) .error.listener.failed=Pr\u00e9sentation : \u00e9chec de sysCreateListenerSocket.error.accept.failed=Pr\u00e9sentation : \u00e9chec d'accept.error.recv.failed=Pr\u00e9sentation : \u00e9chec de recv.error.invalid.port=Pr\u00e9sentation : impossible de r\u00e9activer un port valide.error.read=Lecture apr\u00e8s fin de buffer.error.xmlparsing=Erreur d'analyse XML : type incorrect de jeton.error.splash.exit=Le processus d'affichage de l'\u00e9cran de pr\u00e9sentation de Java Web Start est en cours de fermeture
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3160
                                                                                                                                                                                                                                                        Entropy (8bit):4.723958104880723
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:gQEv+B+bzX+FMDCU0gMn8+eYbuKY8t5gBne8U8Qe462ctF4RhSVG/Fn7uC6k:gQ9gbzOes3e6uKY8t5L8B21RhSVG/Gk
                                                                                                                                                                                                                                                        MD5:F04F45F426E986E41BAD386C1F7E8FC1
                                                                                                                                                                                                                                                        SHA1:9427015EF1E7C5E8E61E6FE52C069E693BB00CA7
                                                                                                                                                                                                                                                        SHA-256:FC1C60896EC869D77FF5E9AC72A161A4C71252BC7ED52AB88A05F3F0E784AB6C
                                                                                                                                                                                                                                                        SHA-512:0FF8EAFFC116C8C9FE2B9E9D6296E785269DE5C66FDFF20633883F6E76DB9F615D89B45E25456974B5FEF626D634271E03CEC6698AF32D54CC2A42A4C3F49168
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#.# @(#)messages.properties.1.6 05/05/18.#.# Copyright 2004 Sun Microsystems, Inc. All rights reserved..# SUN PROPRIETARY/CONFIDENTIAL. Use is subject to license terms..#..error.internal.badmsg=errore interno, messaggio sconosciuto.error.badinst.nojre=Installazione errata. Impossibile trovare il JRE nel file di configurazione.error.badinst.execv=Installazione errata. Errore durante l'invocazione della Java VM (execv).error.badinst.sysexec=Installazione errata. Errore durante l'invocazione della Java VM (SysExec) .error.listener.failed=Apertura: sysCreateListenerSocket non riuscito.error.accept.failed=Apertura: accept non riuscito.error.recv.failed=Apertura: recv non riuscito.error.invalid.port=Apertura: impossibile identificare una porta valida.error.read=Tentativo di lettura dopo la fine del buffer.error.xmlparsing=Errore nell'analisi XML: trovato un tipo di token errato.error.splash.exit=Uscita dal processo di schermata iniziale di Java Web Start in corso...\n.error.winsock=Errore Wi
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):6457
                                                                                                                                                                                                                                                        Entropy (8bit):4.483101456922514
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:gQiy70Ac0Gp8VDEve05yUVnwzFmjh5J0x9dRaUzgBne80o94HM/0ET3jfB4tREbh:gQZQ0KcrmyUVweFQ92UzKa9W0vw
                                                                                                                                                                                                                                                        MD5:CD86BFFBC636A06D57BE7551E5FEBBC5
                                                                                                                                                                                                                                                        SHA1:C67C6EEB582CB7DC47FD128D4D4566840F401927
                                                                                                                                                                                                                                                        SHA-256:B0C7BE1510971C28FDF5B8AC4EACCC1C10595A2D1693FDAC786ED2953B4C631B
                                                                                                                                                                                                                                                        SHA-512:BEED3162C3979EE610EFFB292B5C889299864FE1CB5064FE4C76245BF68B81AE34C7588C079E18EF6303ED6C5EE90F3BD3E3D8C39E6A5709E80AD2202FB27F1D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#.# @(#)messages.properties.1.6 05/05/18.#.# Copyright 2004 Sun Microsystems, Inc. All rights reserved..# SUN PROPRIETARY/CONFIDENTIAL. Use is subject to license terms..#..error.internal.badmsg=\u5185\u90e8\u30a8\u30e9\u30fc\u3001\u4e0d\u660e\u306a\u30e1\u30c3\u30bb\u30fc\u30b8.error.badinst.nojre=\u30a4\u30f3\u30b9\u30c8\u30fc\u30eb\u304c\u6b63\u3057\u304f\u3042\u308a\u307e\u305b\u3093\u3002\u69cb\u6210\u30d5\u30a1\u30a4\u30eb\u5185\u306b JRE \u304c\u3042\u308a\u307e\u305b\u3093.error.badinst.execv=\u30a4\u30f3\u30b9\u30c8\u30fc\u30eb\u304c\u6b63\u3057\u304f\u3042\u308a\u307e\u305b\u3093\u3002Java VM (execv) \u306e\u547c\u3073\u51fa\u3057\u4e2d\u306b\u30a8\u30e9\u30fc\u304c\u767a\u751f\u3057\u307e\u3057\u305f.error.badinst.sysexec=\u30a4\u30f3\u30b9\u30c8\u30fc\u30eb\u304c\u6b63\u3057\u304f\u3042\u308a\u307e\u305b\u3093\u3002Java VM (SysExec) \u306e\u547c\u3073\u51fa\u3057\u4e2d\u306b\u30a8\u30e9\u30fc\u304c\u767a\u751f\u3057\u307e\u3057\u305f .error.listener.failed=\u30b9\u30d7\u30e9
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5159
                                                                                                                                                                                                                                                        Entropy (8bit):4.696761757410275
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:gQ5w/fvvCckpvWFJ/W17l57Wy5QEBcwwRBlnfJ/aj4sGCqUGGGhUG6a:gQq/fvhAvWFJO1bblwTlh/Q4C/a
                                                                                                                                                                                                                                                        MD5:0E12A1AB94A1C3CD5CD5351F88B53C42
                                                                                                                                                                                                                                                        SHA1:2C1DCC350B0FCBC931C572626004D7B5FDC64738
                                                                                                                                                                                                                                                        SHA-256:AEC6FA026CD573664B84487D469DE06BD5A53A4E7DFA2C307C10E77B4A11D26C
                                                                                                                                                                                                                                                        SHA-512:E316F24921D882E13D84517277F680CED0F93CFEED4A258913C629E0DC5B0968D98CCBC22BACE8369F4FE3394C1E257B3036968F5537E5B1EB79518E3EDE5664
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#.# @(#)messages.properties.1.6 05/05/18.#.# Copyright 2004 Sun Microsystems, Inc. All rights reserved..# SUN PROPRIETARY/CONFIDENTIAL. Use is subject to license terms..#..error.internal.badmsg=\ub0b4\ubd80 \uc624\ub958\uac00 \ubc1c\uc0dd\ud588\uc2b5\ub2c8\ub2e4. \uc54c \uc218 \uc5c6\ub294 \uba54\uc2dc\uc9c0\uc785\ub2c8\ub2e4..error.badinst.nojre=\uc124\uce58\uac00 \uc798\ubabb\ub418\uc5c8\uc2b5\ub2c8\ub2e4. \uad6c\uc131 \ud30c\uc77c\uc5d0 JRE\uac00 \uc5c6\uc2b5\ub2c8\ub2e4..error.badinst.execv=\uc124\uce58\uac00 \uc798\ubabb\ub418\uc5c8\uc2b5\ub2c8\ub2e4. Java VM (execv)\uc744 \ud638\ucd9c\ud558\ub294 \uc911 \uc624\ub958\uac00 \ubc1c\uc0dd\ud588\uc2b5\ub2c8\ub2e4..error.badinst.sysexec=\uc124\uce58\uac00 \uc798\ubabb\ub418\uc5c8\uc2b5\ub2c8\ub2e4. Java VM(SysExec)\uc744 \ud638\ucd9c\ud558\ub294 \uc911 \uc624\ub958\uac00 \ubc1c\uc0dd\ud588\uc2b5\ub2c8\ub2e4. .error.listener.failed=\uc2a4\ud50c\ub798\uc2dc: sysCreateListenerSocket \uc2e4\ud328.error.accept.failed=\uc2a4\ud50c\ub798\uc2d
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3304
                                                                                                                                                                                                                                                        Entropy (8bit):4.92463767818881
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:gQu+XOyQWyIL8M3l7LloBKREPJvSbe8HWbh/Dg4+rvHTi8:gQuHrT+LW3hLNgTi8
                                                                                                                                                                                                                                                        MD5:0B0BE326EB9623972EBAF360D51C696B
                                                                                                                                                                                                                                                        SHA1:A421E23FE62D7D19EC7044EA2EEF725DDC4427CD
                                                                                                                                                                                                                                                        SHA-256:6C7280C553D978916AC3A9DCDEFD78DD341D28C24343634B662F4099848532C6
                                                                                                                                                                                                                                                        SHA-512:2D7CE8F5D0909589C751100B132F311EBB45F9BCAEA4DDEE15FCD2E7C6F8746786B2BE20665715EAB6963BA2E83020C39E832B21A10C6DC8C4F2767BD2B75ECF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#.# @(#)messages.properties.1.6 05/05/18.#.# Copyright 2004 Sun Microsystems, Inc. All rights reserved..# SUN PROPRIETARY/CONFIDENTIAL. Use is subject to license terms..#..error.internal.badmsg=internt fel, ok\u00e4nt meddelande.error.badinst.nojre=Felaktig installation. Ingen JRE har hittats i konfigurationsfilen.error.badinst.execv=Felaktig installation. Fel n\u00e4r Java VM (execv) startades.error.badinst.sysexec=Felaktig installation. Fel n\u00e4r Java VM (SysExec) startades .error.listener.failed=V\u00e4lkomstsk\u00e4rm: sysCreateListenerSocket misslyckades.error.accept.failed=V\u00e4lkomstsk\u00e4rm: accepterande misslyckades.error.recv.failed=V\u00e4lkomstsk\u00e4rm: mottagning misslyckades.error.invalid.port=V\u00e4lkomstsk\u00e4rm: \u00e5terkallade inte en giltig port.error.read=L\u00e4ste f\u00f6rbi slutet av bufferten.error.xmlparsing=XML-analysfel: fel typ av nyckel hittades.error.splash.exit=Java Web Start - v\u00e4lkomstsk\u00e4rmen avslutas .....\n.error.winsock=tLast Wi
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3746
                                                                                                                                                                                                                                                        Entropy (8bit):4.9866982098362715
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:gQyhlLLkaD/a4lgWSP4ady+SxvWGqLfgBne8nGlVYB+MYBMB8pGFsg/WMsP:gQyLvPvSPjy+SxWTTsGloYBQ0GFdK
                                                                                                                                                                                                                                                        MD5:8A7C562F2A12FF64BE3EE47F0CA7E316
                                                                                                                                                                                                                                                        SHA1:405BA86595FF2ECD224D467E374A47598F491456
                                                                                                                                                                                                                                                        SHA-256:2B40389EB3300D247D1190F57EEABF7AFD9526A3BC06A86B35A9DF2F09CB59DA
                                                                                                                                                                                                                                                        SHA-512:AD09EC378123A617507317E013253FC187318F1B7637970BD28862AEED55CF7F1AD992B5EA6B95869A6ECBB38A21325431BCB64FFC480463628B3D32EA4CDF69
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#.# @(#)messages.properties.1.6 05/05/18.#.# Copyright 2004 Sun Microsystems, Inc. All rights reserved..# SUN PROPRIETARY/CONFIDENTIAL. Use is subject to license terms..#..error.internal.badmsg=\u5185\u90e8\u9519\u8bef\uff0c\u672a\u77e5\u6d88\u606f.error.badinst.nojre=\u9519\u8bef\u5b89\u88c5\u3002\u914d\u7f6e\u6587\u4ef6\u4e2d\u672a\u627e\u5230 JRE.error.badinst.execv=\u9519\u8bef\u5b89\u88c5\u3002\u8c03\u7528 Java VM (execv) \u9519\u8bef.error.badinst.sysexec=\u9519\u8bef\u5b89\u88c5\u3002\u8c03\u7528 Java VM (SysExec) \u9519\u8bef .error.listener.failed=Splash\uff1asysCreateListenerSocket \u5931\u8d25.error.accept.failed=Splash\uff1a\u63a5\u53d7\u5931\u8d25.error.recv.failed=Splash\uff1a recv \u5931\u8d25.error.invalid.port=Splash\uff1a\u6ca1\u6709\u56de\u590d\u5230\u6709\u6548\u7aef\u53e3.error.read=\u8bfb\u53d6\u8d85\u51fa\u7f13\u51b2\u533a.error.xmlparsing=XML \u89e3\u6790\u9519\u8bef\uff1a\u53d1\u73b0\u9519\u8bef\u6807\u8bb0\u7c7b\u578b.error.splash.exit=Java Web Start \u95ea\u7
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3789
                                                                                                                                                                                                                                                        Entropy (8bit):4.983878888440083
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:gQYCnMGYafyZcH5SZd+Z1IHC97vgPXeiVHPnIHAjTws:gQdMGNh1Mc7YPeiBPnMAjTws
                                                                                                                                                                                                                                                        MD5:15DF2919AD829B7B0DED1FDEFF783F73
                                                                                                                                                                                                                                                        SHA1:137D1E93DA394C7956E91AC6264C50B038951763
                                                                                                                                                                                                                                                        SHA-256:134457675B806811BCFDE438BD61B68E6DB941DBA9AE3895C70CF0B1E33318B6
                                                                                                                                                                                                                                                        SHA-512:AB2EB034E5780B0EC8D617A659EE8CC95726EC902EA6321276952DDB91F7AED219662050FA89566FE2AAC5A4DD9D185B9775C2AD27F62CD4661291145D8361B7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#.# @(#)messages.properties.1.6 05/05/18.#.# Copyright 2004 Sun Microsystems, Inc. All rights reserved..# SUN PROPRIETARY/CONFIDENTIAL. Use is subject to license terms..#..error.internal.badmsg=\u5167\u90e8\u932f\u8aa4\uff0c\u4e0d\u660e\u7684\u8a0a\u606f.error.badinst.nojre=\u5b89\u88dd\u932f\u8aa4\u3002\u5728\u914d\u7f6e\u6a94\u4e2d\u627e\u4e0d\u5230 JRE.error.badinst.execv=\u5b89\u88dd\u932f\u8aa4\u3002\u547c\u53eb Java VM (execv) \u6642\u767c\u751f\u932f\u8aa4.error.badinst.sysexec=\u5b89\u88dd\u932f\u8aa4\u3002\u547c\u53eb Java VM (SysExec) \u6642\u767c\u751f\u932f\u8aa4 .error.listener.failed=Splash\uff1asysCreateListenerSocket \u5931\u6557.error.accept.failed=Splash\uff1a\u63a5\u53d7\u5931\u6557.error.recv.failed=Splash\uff1arecv \u5931\u6557.error.invalid.port=Splash\uff1a\u6709\u6548\u7684\u901a\u8a0a\u57e0\u5c1a\u672a\u56de\u5fa9.error.read=\u8b80\u53d6\u8d85\u51fa\u7de9\u885d\u5340\u5c3e\u7aef.error.xmlparsing=XML \u89e3\u6790\u932f\u8aa4\uff1a\u627e\u5230\u932f\u8aa4\u7684 t
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3789
                                                                                                                                                                                                                                                        Entropy (8bit):4.983878888440083
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:gQYCnMGYafyZcH5SZd+Z1IHC97vgPXeiVHPnIHAjTws:gQdMGNh1Mc7YPeiBPnMAjTws
                                                                                                                                                                                                                                                        MD5:15DF2919AD829B7B0DED1FDEFF783F73
                                                                                                                                                                                                                                                        SHA1:137D1E93DA394C7956E91AC6264C50B038951763
                                                                                                                                                                                                                                                        SHA-256:134457675B806811BCFDE438BD61B68E6DB941DBA9AE3895C70CF0B1E33318B6
                                                                                                                                                                                                                                                        SHA-512:AB2EB034E5780B0EC8D617A659EE8CC95726EC902EA6321276952DDB91F7AED219662050FA89566FE2AAC5A4DD9D185B9775C2AD27F62CD4661291145D8361B7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#.# @(#)messages.properties.1.6 05/05/18.#.# Copyright 2004 Sun Microsystems, Inc. All rights reserved..# SUN PROPRIETARY/CONFIDENTIAL. Use is subject to license terms..#..error.internal.badmsg=\u5167\u90e8\u932f\u8aa4\uff0c\u4e0d\u660e\u7684\u8a0a\u606f.error.badinst.nojre=\u5b89\u88dd\u932f\u8aa4\u3002\u5728\u914d\u7f6e\u6a94\u4e2d\u627e\u4e0d\u5230 JRE.error.badinst.execv=\u5b89\u88dd\u932f\u8aa4\u3002\u547c\u53eb Java VM (execv) \u6642\u767c\u751f\u932f\u8aa4.error.badinst.sysexec=\u5b89\u88dd\u932f\u8aa4\u3002\u547c\u53eb Java VM (SysExec) \u6642\u767c\u751f\u932f\u8aa4 .error.listener.failed=Splash\uff1asysCreateListenerSocket \u5931\u6557.error.accept.failed=Splash\uff1a\u63a5\u53d7\u5931\u6557.error.recv.failed=Splash\uff1arecv \u5931\u6557.error.invalid.port=Splash\uff1a\u6709\u6548\u7684\u901a\u8a0a\u57e0\u5c1a\u672a\u56de\u5fa9.error.read=\u8b80\u53d6\u8d85\u51fa\u7de9\u885d\u5340\u5c3e\u7aef.error.xmlparsing=XML \u89e3\u6790\u932f\u8aa4\uff1a\u627e\u5230\u932f\u8aa4\u7684 t
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Macintosh, datetime=2005:05:16 15:20:39], baseline, precision 8, 421x172, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):59944
                                                                                                                                                                                                                                                        Entropy (8bit):7.423341096675176
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:A0oyEpMnRPALmEpMLRPAL3EpMoRPAL8EpMFRPALVEpMGRPALNPj9EX4imtMC9EXy:AJyEpMnRPALmEpMLRPAL3EpMoRPAL8Ev
                                                                                                                                                                                                                                                        MD5:5AB490E516F1177670911306C865A4C4
                                                                                                                                                                                                                                                        SHA1:699D070D963EDBF682F7CBC1994E8A20D62EBAA3
                                                                                                                                                                                                                                                        SHA-256:1CC896A2D139F69F5D8102B1C6EA6E7E16843B9C978D574F0FD562B7869EF48D
                                                                                                                                                                                                                                                        SHA-512:A69D04D6A1D7457E0FF04489FEF38889D0D3E9144CA93A631E7C52A96D056D4F4CBDF0864B4BF5BD6DBA944B531BB16CFCA55A9F10167AD4D2A0D010E1ABAE76
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Macintosh.2005:05:16 15:20:39...................................................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................A...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...k._..A....o.T....5.=..{.w.Vk....?.Z.K..H......[i....3.....U.Up?G_......=.k<\....4."....G_...............D.........3..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:Java archive data (JAR)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8238
                                                                                                                                                                                                                                                        Entropy (8bit):7.580474204846614
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:eRUDnxSlCCsQJQek39mN7rgTfZfh0GQprVbQ:6mnxsQ6NXgzZfh/Qc
                                                                                                                                                                                                                                                        MD5:ED961CC2F5E26C2E7880D66F666375EA
                                                                                                                                                                                                                                                        SHA1:07912C4D9633581DD5AA19283A35A6BA952CE9D3
                                                                                                                                                                                                                                                        SHA-256:FD33F067CB9027D030BE82AEA9683DBEDFA3BCA7AD7D278F2845254D245F90A3
                                                                                                                                                                                                                                                        SHA-512:BC137291718D98ADA77064432D207C01C4DEB71E316122680DCBB4593B70D5C3607164B04A4E6F8885D82711D3B8A4D7CC672E86294769EEC185BE18D8F43AA6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK..........}5................META-INF/......PK..............PK..........}5................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r.JM,IM.u......(h...).f&...W.....+x.%.i.r.r..PK....M.D...D...PK..........}5................sun/PK..........}5................sun/net/PK..........}5................sun/net/spi/PK..........}5................sun/net/spi/nameservice/PK..........}5................sun/net/spi/nameservice/dns/PK..........}5............2...sun/net/spi/nameservice/dns/DNSNameService$1.class.S]o.A.=.....ZZ?k....u.'.4&.jlB...a...e.gvI.+....h|0...e..J.iL.d.w.s.....7...[E..........b..=...<rPbp&<,.5a.j....I,C.57..wC.!...).3.[&Q...o..W|$.........lw....C..\*..`hV..x...;.L#...|K*.NF].Ol.!...Y..!W}.Mw(..T..O.1.e...].w.D....2...'.C......,.A.s..E...W.XE.....<.5...X.-.0~Oj....oJ.T,Ncj..[P:`..{.....#.C.......A.e<..j9.......e`-......-.1x..GM..D...z..o.w.....G.bg..t..5.s..B3....].....^.......t........;5.<..~...k.F.<..O..{.s0.~.....c(....d.A.-.)..g..'.. .}.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):828805
                                                                                                                                                                                                                                                        Entropy (8bit):6.929160299074204
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:cLV/CTEaLvSiGTwj0ehh/k9SoBUaBYPaktqq/x0zCA:cLdCTTLvSiUw4eh5iUAyfx0zX
                                                                                                                                                                                                                                                        MD5:3E1D31CA0287DDF546C764D31D4246C0
                                                                                                                                                                                                                                                        SHA1:54AD807C4BDDEAAC4FAA7869DEF2AA4DD5030426
                                                                                                                                                                                                                                                        SHA-256:22EEE69718F30E8E5DC068B09EC213F466A7AF7E6F56D2CA8BDC4E4F9FAAC877
                                                                                                                                                                                                                                                        SHA-512:59D489088E65AB12A8EEB838FBE2BAE78D1BC12DC6D5EEDA6F2ADBF5C5C6F0DBC6C5D147AB8852C6D3B6B24857D7381B40782958346BF9CA1716D81E8D050689
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK........=.}5................META-INF/PK........=.}5..M.D...D.......META-INF/MANIFEST.MFManifest-Version: 1.0..Created-By: 1.6.0 (Sun Microsystems Inc.)....PK........;.}5................sun/PK........;.}5................sun/text/PK........=.}5................sun/text/resources/PK........;.}5h9K7........-...sun/text/resources/BreakIteratorInfo_th.class.......1.&.................................()V...<init>...BreakIteratorClasses...DictionaryBasedBreakIterator...LineBreakIteratorData_th...LineData...LineDictionary...RuleBasedBreakIterator...WordBreakIteratorData_th...WordData...WordDictionary...[Ljava/lang/Object;...getContents...java/lang/Object...java/lang/String...java/util/ListResourceBundle..'sun/text/resources/BreakIteratorInfo_th...thai_dict..................()[[Ljava/lang/Object;....... .#...Code.!.!. ...............%............*..$.........."...%...|.......p....Y.....Y...SY.....Y...SY...SY...SY...SSSY.....Y...SY...SSY.....Y...SY...SSY.....Y...SY...SSY.....Y...SY...SS.......PK.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:JAR compressed with pack200, version -106.7
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):651118
                                                                                                                                                                                                                                                        Entropy (8bit):6.46558060796872
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:wWQPQjAgM4fIuskznrshGTwj0ehh/k9SoBUaBYF:w6AgXzznrshUw4eh5iUA4
                                                                                                                                                                                                                                                        MD5:0403ACB4BC36D68C2BF562785544B8FD
                                                                                                                                                                                                                                                        SHA1:8DC07E00EB805EBB7A5DE8F81DDCD29E5B4643CB
                                                                                                                                                                                                                                                        SHA-256:0B6871F8290D3B987288DD88E4CC4F92688E1EFE19F5AAC7AA67E4D968B7D253
                                                                                                                                                                                                                                                        SHA-512:4D397C3041837751DE2CE868BC0B6084F8EF593AC940EE49DFE61333046F1CE6E562E0767C0ACE1EE7E156B3D59085143393F455AF1C4CBB3D3A43B094D6F9C0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.................Bn...P.No.......1d..8F.2+..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):521
                                                                                                                                                                                                                                                        Entropy (8bit):5.242696669259735
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:gtJz677x6CF/tEifYX+TcPvjbEE1077eoWeVKWsJ1Vf:EV677x6CFRfYX+4jYefoFVKvVf
                                                                                                                                                                                                                                                        MD5:2B9CA2887E57453F070F38A27B5FEF0E
                                                                                                                                                                                                                                                        SHA1:0104F170FB193DADFDF68ADF708E98C3484F7D02
                                                                                                                                                                                                                                                        SHA-256:95AAF9252DE53269453CD527E7312AA5509EC1E9CCA71F67D5DF4566D6E88BB6
                                                                                                                                                                                                                                                        SHA-512:22284B3990408AC700412D7041C178D14274E9399165AD0B119E6D69713431A103BF6705AEE034858150E143470DE469FDB04F5393389E30AF1EA6446731B13B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% VERSION 2..% WARNING: this file is auto-generated; do not edit..% UNSUPPORTED: this file and its format may change and/or..% may be removed in a future release..# dnsns.jar..META-INF/services/sun.net.spi.nameservice.NameServiceDescriptor..sun/net..# localedata.jar..sun/text..sun/util..# sunjce_provider.jar..com/sun/crypto/..META-INF/JCE_RSA.RSA..META-INF/JCE_RSA.SF..# sunmscapi.jar..sun/security..META-INF/JCE_RSA.RSA..META-INF/JCE_RSA.SF..# sunpkcs11.jar..sun/security..META-INF/JCE_RSA.RSA..META-INF/JCE_RSA.SF..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):170257
                                                                                                                                                                                                                                                        Entropy (8bit):7.908134636234261
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:MK/+/Y/3PYe1Qx9b+E9ct+8IBFIas+GMLUvgBzs3n4Dg0RBDM5+du1oVGhe:9GY/AeKxl59ct8FwYBIAgciFZe
                                                                                                                                                                                                                                                        MD5:74118AAB7F7CDE0C23B39F13C2FF1118
                                                                                                                                                                                                                                                        SHA1:95129F1B269AC8A177C5F4F9B5555295A6D4A800
                                                                                                                                                                                                                                                        SHA-256:D29E603E63503C01CEBC51F35F320DA8F8F891F38ECFFD95F7059C5A7C1EFD37
                                                                                                                                                                                                                                                        SHA-512:D35544131C5198CE60D2746737805B6016D4DA4592A00999682FF6BDFA70A6E6D353FFBFD79F5BB711DBCDD13EA964E401260B6771F7A9F7D9C924C986626F74
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK.........M.4................META-INF/MANIFEST.MF.Z..X..Y.C.r.mt..........(..m.. .!....Y.YV.ED...i..........'..i..a.$E..'.+../...g..^.|.|..E..'..?)._......'1.....O,.../b..'.x~m..._.2..{.Yc..k...~...W..-l=..~..?~......t....o..3..S.......-~..._^>]N.YN.y.|S.E..a..........W?.f1'...6.......t3m)..#..N[;91....}..$...c.z.ot..{.;.As..J.p..M].........A.....j...C... .S.L......w.......U..$o....z/.h...%..aw#@.Y..N..E=..#.|s{/%7GDQvA.......P..=]..Q.F..aw1....C........d..3E....>>.....t.} .|u@.`x|.....WC[[Eg.w....|0..b...Q....>..]b..yX{K.V.<F..h..U...4Me............./'..\.x.NBW.4>.s.LN.Gy\.....#o._!)O..-....s...gm1I......7.......<p...iD:.j......-...Yyu..|.l?f...tw....p...~K%o..l..\.zv...Qr.P.r.c.O ).%..I'%.:.|3.a)......,]/ .=1.;.s..A4..95]/.=.r.y.i...v.......N..e..N..-....i.}.-.Uh.a...z......[9.jX....D.z..K.\"...F.....#'*..#..K...A..O...=....3s>.Z...|.a..R...*t.1.Z.........*...B.C.^.&..}.U.y0YG;ts..<...Ha~..Wk....G#...c...|......$..@...b..(|.Z...1..........WL..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):31632
                                                                                                                                                                                                                                                        Entropy (8bit):7.862854198382254
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:NHlCdax8y0TH4HOEdi8Qj1YbuwlVU9VA3OZrojRJnSuQdk7t435aDKuZLIKV2NfW:NFCdaxYTH4HOE0Bj1YbuwnU9VAarojLd
                                                                                                                                                                                                                                                        MD5:DB1B00B2FB0CAEF6B8798139E1584434
                                                                                                                                                                                                                                                        SHA1:B61D515826FFEC87FC950AF9BE9664CDB62B164F
                                                                                                                                                                                                                                                        SHA-256:F11C166D0251A38A09D8F8024902702D96595E5321282F6D66F00609C6DE777E
                                                                                                                                                                                                                                                        SHA-512:0D49E13E02DA3B9CD4DE654746B4C5A5C62ADD4D78C04D7D19EE6DB39B05ADC7B395FD3F9F4E4E1D70236A43B2C0CA9863EA4F6C259F8AE05FF8B28E60DBF910
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK.........].5................META-INF/MANIFEST.MF..K..H......pq.31..Or..7D......KAQ ..33...........]X.....~.!)..~..O..M'0......_........*... .lK..r`d......7+L..AYe.... ....9...j.........b....,....~LP.....u.o.y......1.<....i..........Y..`.Q.L......D^...3vG.:c.c.... 6..x....qX..z..`!..u._a...\.J.........h...&;\.......G7.wB.?..d.j..|.8..p........9.L..!....v..dRX..6~U.{.f..7..9..)N.^T.gChP.'.)./..r..N4..bl.ssu.9[1B......I.5. 1.<."..J.Js....VT.ZB.6>x>"..N/x..Z..%A9.>x.O....b....P...".....o..gnE.z($.oU.;.73._.nH...Z....x.3.kV..X|&......G.{.N..P.#x.....g|#..........z.P(...'A]K<j.f...N.._...................|......a..h;7.2.._....U.S>_...c..kE^*.sd..~...d..p..d....S.R....&~.w!....x...7{)..[N..OI.._I.h...p6.y.N......4..T.;:..9..-#.N.0.!...X.V..-...V.2.>..%...-.K..PK..V...........PK.........].5................META-INF/JCE_RSA.SF....H...}E.;...L....b.,P...."..`rI%.Q........\}.'.......C.....|0....l.........>.._...|]c.45.....zk.$.By..B e,.iS...m.._.h.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):224493
                                                                                                                                                                                                                                                        Entropy (8bit):7.940018952189108
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:RA/E+K1eILFd9Jvm2gONhFrXKDyGrF6wCRQxQP8za3LXDAxaV3K8AuvysX+sL:2JueS3JvmHU/cys6LoQPoabzAO3vysP
                                                                                                                                                                                                                                                        MD5:D57CB3B34AEA248D5E84EA8E1CCB892D
                                                                                                                                                                                                                                                        SHA1:28CD651716DB39C64DDEF0FB1EAD44941EEBC3F0
                                                                                                                                                                                                                                                        SHA-256:73C2EFBA002D120C736A35BC14E6CA072CAD400E3CA0EB0E56C9DCEC8B2BA361
                                                                                                                                                                                                                                                        SHA-512:7AFFFA48AFFC9DAF1FC9C771CC3B32FA31B391831EB71E674F6EE4567F36492D5C7EB1959DB943B826E73E9F0A2077573AB70C4A0984109CD917B40B42617A6D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK........8..4................META-INF/MANIFEST.MF.Z..X..w..../..E..1H.... @b...`..y.._..*.mwSB..pYvd....Jr.4...O3l.,.....|..lB...?...../.O/.\...h}.UJ..l.....+_....?..qp...m_........oAp-.....?(Nn..dy.._~..?4.....x:.._e).P)d..L!.....WY......;.5nU...^.....P..C..I...K.C..S..]..A...o.w#!....8..cti6k.<.H.k....)$.2...Ti.}.*.VI..........h|Im...W.....|xd.aDb .Y|#.....a..-.x.Kg.....f..k..1>..6u..e6.._2..<...Q..g.>|...{..(...D.sw&}B.%.SE......39h.X..Q.SO...e..$-|..Y.Q....d.v31............5.g..m3k9..... e0.<.."% ].."/=.<.-.8l..e9_..mSgt,4.;.(3......ri...U..p.Dl!..%E..[.O...0....O..MR.....w...q..Zw7h$r.=H../......1ta;ozwTrA.M....z...6F.j.(..C.I.?.......w..Lm......*..-B...+L..^?.U...|.o'.Vn....w)...>..h.].._nA.:=k..V.A.e..s.L3M..6..s.5kt..j..2TW.H....X.m..O...Z,..l..Y.R">".|.v.O#".-y.%0&.j..0?H...0..H.F.q#A...wQ*/E...oFf.R..G.V.2..l...!:.q.=3.^.j...7a......j...*ce...yBK.%<n.g+.;...r-.Bq....GB.D.fV.6....K.r.e..Qv..iU.x.ug.........a.?0..^.5..Y..T.B..k6_
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3828
                                                                                                                                                                                                                                                        Entropy (8bit):4.877308271303155
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:dMNTgwOsORUjdjTD6QfxWkVIyiVyV2mjuVL:dsgw5TjdjTtpWk6ylV2zL
                                                                                                                                                                                                                                                        MD5:C871A26E791D07D9C6D27B1F1C5A5B87
                                                                                                                                                                                                                                                        SHA1:417F05853C3816F74D6E965694ECA28BCC72AC6F
                                                                                                                                                                                                                                                        SHA-256:1031CB0F7287FDD33DA09CD87483F0C52E5FE85E0C689AF2F84EFE94654B850D
                                                                                                                                                                                                                                                        SHA-512:DA872C764BE537B4AD3388EBCBC678FFB9DFCF8FF749ABCCE5D263D75E5258C67682E8473407AE3A02AB627E78A780460F05D05868F2E7679064464A30234C8F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:# @(#)flavormap.properties.1.14 02/09/05.#.# This properties file is used to initialize the default.# java.awt.datatransfer.SystemFlavorMap. It contains the Win32 platform-.# specific, default mappings between common Win32 Clipboard atoms and platform-.# independent MIME type strings, which will be converted into.# java.awt.datatransfer.DataFlavors..#.# These default mappings may be augmented by specifying the.#.# AWT.DnD.flavorMapFileURL .#.# property in the appropriate awt.properties file. The specified properties URL.# will be loaded into the SystemFlavorMap..#.# The standard format is:.#.# <native>=<MIME type>.#.# <native> should be a string identifier that the native platform will.# recognize as a valid data format. <MIME type> should specify both a MIME.# primary type and a MIME subtype separated by a '/'. The MIME type may include.# parameters, where each parameter is a key/value pair separated by '=', and.# where each parameter to the MIME type is separated by a ';'..#.#
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:raw G3 (Group 3) FAX
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2710
                                                                                                                                                                                                                                                        Entropy (8bit):4.375368835591691
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:lnhbX9lQesTCtXXSpk8/8G0apSSm4ZIfBxcignBUhBjDVPIbVSlMoPGab0GsG+Kg:1N9OJOtHS6dBxcignBSBjoQpPHJg
                                                                                                                                                                                                                                                        MD5:41F25C3C0DB5A6D9F670A3BFC47DC2E1
                                                                                                                                                                                                                                                        SHA1:B900716A44DFF70A1B1B35A1496DD9411BE02DA3
                                                                                                                                                                                                                                                        SHA-256:1DF8E69B5F005206A27EAB4CA1CEB070160D90DE4AF9645645541CF3BBF037EC
                                                                                                                                                                                                                                                        SHA-512:0603C7D8CC5ED6B9A5E7A8D4240D6D93958FF560DFB0C3C91907529EF56AA474EACB636D8FD178D9D25669F56182F538F01370D01895CAE50ABF7FA9320F5692
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.........................-...K.v...w.....8.5.1.2.6.4.0.3.7.9.............................................................................................................................................................................................................................>.=.?.;.<.:.@.................................................!.#.%.'.).+.-.-.-.-.-.A.D.Q.J.V.R.W.T.O.S.K.E.L.U.I.N.B.H.G.C.M.P.F.X.\.i.h.n.a.`.g.^.].e.j.d.b.f.r.[.l.p.Y.c.Z._.k.q.s.o.m.......................................................................................t...u..................................."...,.......................".&.*...2.6.:.>.B.F.J.N.R.V.Z.^.b.f.j.n.r.v.z.~.......................................................$./.2.@.M.Z.c.o.y...............................*.4.?.G.P.P.\.g.n.t.z.........................&.6.;.A.G.O.Y.k.p.................d.e.f.a.u.l.t.........1.2.5.2.........1.2.5.2.........1.2.5.2.........1.2.5.2.........1.2.5.2.........1.2.5.2.........1.2.5.2.........1.2.5.2........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7591
                                                                                                                                                                                                                                                        Entropy (8bit):5.237150817624642
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:dMTGxqb5suYGufOzR6C/sVv0RJntVyF0ASpVVaVj0VIVJV4VWSwv4BzicfVA1Gur:dSGqVYNf6suTxWl4B2GuoAl
                                                                                                                                                                                                                                                        MD5:7FEE926FC6BE5ECFD0FFD4B3A063903F
                                                                                                                                                                                                                                                        SHA1:D1D5A7F64D27C0E20564FC8BF967A34B0BC29431
                                                                                                                                                                                                                                                        SHA-256:BF1EA31ED528E7F9FDF73D8A83E9A922498811840874DCFFF690977058886B3D
                                                                                                                                                                                                                                                        SHA-512:A069FA703E1886A7D927EFDECA91AE5F99E7AD9A4DEEBE9DCF2A7A37982AE7B32502F175E46DC8FC3FB4A9935F3E158247E43C7DC726581F6FB155B289FF4E80
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:# @(#)fontconfig.98.properties.1.8 04/02/05.#.# Copyright 2003 Sun Microsystems, Inc. All rights reserved..#..# Version..version=1..# Component Font Mappings..allfonts.chinese-ms936=SimSun.allfonts.dingbats=Wingdings.allfonts.lucida=Lucida Sans Regular.allfonts.symbol=Symbol.allfonts.thai=Lucida Sans Regular..serif.plain.alphabetic=Times New Roman.serif.plain.chinese-ms950=MingLiU.serif.plain.hebrew=David.serif.plain.japanese=\uff2d\uff33 \u660e\u671d.serif.plain.korean=Batang..serif.bold.alphabetic=Times New Roman Bold.serif.bold.chinese-ms950=PMingLiU.serif.bold.hebrew=David Bold.serif.bold.japanese=\uff2d\uff33 \u660e\u671d.serif.bold.korean=Batang..serif.italic.alphabetic=Times New Roman Italic.serif.italic.chinese-ms950=PMingLiU.serif.italic.hebrew=David.serif.italic.japanese=\uff2d\uff33 \u660e\u671d.serif.italic.korean=Batang..serif.bolditalic.alphabetic=Times New Roman Bold Italic.serif.bolditalic.chinese-ms950=PMingLiU.serif.bolditalic.hebrew=David Bold.serif.bolditalic.japane
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:raw G3 (Group 3) FAX
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3058
                                                                                                                                                                                                                                                        Entropy (8bit):4.358054650852501
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:ZJQQQQQQQQqssssssssssssVW4IPmtBiwJFy4Dq0/0CSmuIL3F7GBxciLI0BUhB/:+IPCkT4G0/0CnGBxciE0BSBLrts+Lt/b
                                                                                                                                                                                                                                                        MD5:7CAD26C58B6DDCEB9ACBDBA447D3C4FC
                                                                                                                                                                                                                                                        SHA1:1F189479267446F2F16C3879EC06662C3E2BD703
                                                                                                                                                                                                                                                        SHA-256:3D574F0E4C39035417CBADDAEB27B4CE6AFB0E6346D6EC7E6B993140720CED30
                                                                                                                                                                                                                                                        SHA-512:2860EE87F8DAFBA9DC3224B93D58DD8CAC618663D7AE0D5F7E029D9E44BDC0BD93DD1EC8F882EE222F5DB0AB7A7E140EEEF82613EC413C4E2EB510797B09CF55
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...!...........&.3.@.F.F.L.....z...{.......2.1.3.*.'.(.,.+.0.).-./...................................................................................................................................................................................................................................9.8.=.;.7.:.5.6.4.<................................................................................. .!.".#.$.%.%.%.%.%.>.A.G.R.W.V.K.J.U.I.E.O.Q.S.L.M.C.F.?.D.B.N.T.@.H.P.X.[.v.b.].k.j.p.a.`.i.c.\.f.l.g.d.h.s.t.o.q.Y.e.Z.^.m.r.u.n._...........................................................................................w.............x...y...............................................".&.*...2.6.:.>.B.F.K.P.U.Z._.c.g.k.o.s.w.{.............................................%.1.<.I.L.Z.b.o.|.................................).3.>.J.T._.n...................................,.@.J.e.j.}.............................(./.0.......d.e.f.a.u.l.t..................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8003
                                                                                                                                                                                                                                                        Entropy (8bit):5.13420746448526
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:dSC1xTmn18WTITnGvOpN49W3i/wmhCQ5BNGuoIb:dT1mKxy/wmhLx
                                                                                                                                                                                                                                                        MD5:418F4B4C56860D4EB5F28AF5F0006902
                                                                                                                                                                                                                                                        SHA1:BFA85C43187E8FD43B3750DA3B22FC310C4B74DF
                                                                                                                                                                                                                                                        SHA-256:CEEAB374EADE3304CFD2B0F067F16404D8742AAE435B55A89531717E705DAACD
                                                                                                                                                                                                                                                        SHA-512:79F78347C887FD27B07978D79A68E8AC180D9D40884C8661252FAE843E56DEBC2A6FF6E0E7DC6E985F1B872F6482C4952D1D2A1AD0362B3926A03CCEA0C2A267
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:# @(#)fontconfig.properties.1.5 04/01/28.#.# Copyright 2003 Sun Microsystems, Inc. All rights reserved..#..# Version..version=1..# Component Font Mappings..allfonts.chinese-ms936=SimSun.allfonts.chinese-gb18030=SimSun-18030.allfonts.chinese-hkscs=MingLiU_HKSCS.allfonts.devanagari=Mangal.allfonts.dingbats=Wingdings.allfonts.lucida=Lucida Sans Regular.allfonts.symbol=Symbol.allfonts.thai=Lucida Sans Regular..serif.plain.alphabetic=Times New Roman.serif.plain.chinese-ms950=MingLiU.serif.plain.hebrew=David.serif.plain.japanese=MS Mincho.serif.plain.korean=Batang..serif.bold.alphabetic=Times New Roman Bold.serif.bold.chinese-ms950=PMingLiU.serif.bold.hebrew=David Bold.serif.bold.japanese=MS Mincho.serif.bold.korean=Batang..serif.italic.alphabetic=Times New Roman Italic.serif.italic.chinese-ms950=PMingLiU.serif.italic.hebrew=David.serif.italic.japanese=MS Mincho.serif.italic.korean=Batang..serif.bolditalic.alphabetic=Times New Roman Bold Italic.serif.bolditalic.chinese-ms950=PMingLiU.serif.b
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:TrueType Font data, 18 tables, 1st "GDEF", 19 names, Macintosh, Copyright (c) 1999 by Bigelow & Holmes Inc. Pat. Des. 289,420.Lucida SansRegularLucida Sans Regu
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):698236
                                                                                                                                                                                                                                                        Entropy (8bit):6.892888039120645
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:6obn11t7t7DxT+3+OQ64cctiOAq12ZX/DmfT6R83Sd8uvx7wSnyER4ky+SH/KPKQ:6oTJZzHniOAZ783Sd8uvx7wSnyER4kyI
                                                                                                                                                                                                                                                        MD5:B75309B925371B38997DF1B25C1EA508
                                                                                                                                                                                                                                                        SHA1:39CC8BCB8D4A71D4657FC92EF0B9F4E3E9E67ADD
                                                                                                                                                                                                                                                        SHA-256:F8D877B0B64600E736DFE436753E8E11ACB022E59B5D7723D7D221D81DC2FCDE
                                                                                                                                                                                                                                                        SHA-512:9C792EF3116833C90103F27CFD26A175AB1EB11286959F77062893A2E15DE44D79B27E5C47694CBBA734CC05A9A5BEFA72E991C7D60EAB1495AAC14C5CAD901D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........... GDEF..|.......GPOS.......L...HGSUB.f.........LTSH...........uOS/2.#GQ...,...Vcmap..4........4cvt .y..........fpgm.!&.........glyf. ..........hdmx...M...(...\head..........6hhea...........$hmtx.S........-.loca'.c......-.maxp...Y....... nameW..r........post.&-.........prep.........................).......).....d. ...................{........B&H..@. ...D.]......`................................................................................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`a.bcdefghijklmnopqrstuvwxyz{|}~..........................................................................................................".....".~...............E.u.z.~.......................O.\...............................:.R.m.............9.M.T.p.:.[.... . F p . . .!8!.!.".#.#.#!$i%.%.%.%.%.%.%.%$%,%4%<%l%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.&.&.&.&.&<&@&B&`&c&f&k'.'.'''K'M'R'V'^'g'.'.'................ .3.....6.<.>.A.D.N.b.r.t......... .........P.......t.z.~
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):671
                                                                                                                                                                                                                                                        Entropy (8bit):5.09410649485505
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:LcbKmeXHX0B725iwoXH3ExOvadDfI3xizh49g1n8OEDfI7yOqMbHgo:aeXmOoXHjifIBMB1XqfI7qMH
                                                                                                                                                                                                                                                        MD5:7523FE804F8B67ABD2EA95926B4BC22F
                                                                                                                                                                                                                                                        SHA1:265D2D89DA40332ED92D2848AA3E1168D4DCDB2B
                                                                                                                                                                                                                                                        SHA-256:3CBE7E85E8C058830EE5C7B9A85AA489EA8CA65A3A847F2185E35A53742FEFF8
                                                                                                                                                                                                                                                        SHA-512:BEF9B3066CAB346531B216E4611832D3E6B33939B5BE695AED6343733DAA0D9FBEEC51322494805702DDD648CE6BBC54EB683C72F06B4C2930A6913A2F62A90B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#.# @(#)jvm.cfg.1.8 05/11/17.# .# Copyright 2006 Sun Microsystems, Inc. All rights reserved..# SUN PROPRIETARY/CONFIDENTIAL. Use is subject to license terms..# .# .#.#.# List of JVMs that can be used as an option to java, javac, etc..# Order is important -- first in this list is the default JVM..# NOTE that this both this file and its format are UNSUPPORTED and.# WILL GO AWAY in a future release..#.# You may also select a JVM in an arbitrary location with the.# "-XXaltjvm=<jvm_dir>" option, but that too is unsupported.# and may not be available in a future release..#.-client KNOWN.-server KNOWN.-hotspot ALIASED_TO -client.-classic WARN.-native ERROR.-green ERROR.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:Java archive data (JAR)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):10214
                                                                                                                                                                                                                                                        Entropy (8bit):7.596454170063868
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:cAnY9yxH1HM+xrKmtPV2f6Pb67+lGYflHYpRgFgYKcm:cuYmH1sYrKmtYQbXJflHcRgHm
                                                                                                                                                                                                                                                        MD5:AE9CCA29B160478880B2E3413651AE2E
                                                                                                                                                                                                                                                        SHA1:5B7F192E3229C18247CBA715902638AF670BF3BA
                                                                                                                                                                                                                                                        SHA-256:1E8CD860257084464BDCF2BCACBDF2549BB085884DDB47B66139AD4B571AA97C
                                                                                                                                                                                                                                                        SHA-512:422AF1FAA4AC9E10B70D1D004E9B1E867F38EF685B7E2DA8B2215E7FF6843B1C5DAC3FE4F1230792612DCFB9A1C907619FC1E53C4172E14D34101F3EE48D9D66
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK........-.}5................META-INF/......PK..............PK........-.}5................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r.JM,IM.u......(h...).f&...W.....+x.%.i.r.r..PK....M.D...D...PK........-.}5................com/PK........-.}5................com/sun/PK........-.}5................com/sun/inputmethods/PK........-.}5................com/sun/inputmethods/internal/PK........-.}5............&...com/sun/inputmethods/internal/indicim/PK........-.}5............K...com/sun/inputmethods/internal/indicim/DevanagariInputMethodDescriptor.class.UmS.F.~.6.... .M..$..../.....P.......ogYc.X.G.i.O.@...i.@~T.{...q.L.....{...|..?....].....>I.S..a!.{r\Tp?........R,K...U.XQ.H....&.b.kI|.......R....z...3.=..F jF.5y.Zb...G......6C".V,..p.b..[.S^..f.j.+.\..g..g...-.C...~...0[....0.....T.7..+.u+9..k...m...:.w^3.R.S5..O8U.......0..........2..g....3|..............i...:....d.!.R}sLf.Z.ou.mx..&$..9k.;..=.e..MO...KK,...}....i..w.2.k.........|..,..5.T.).g.a`?.!../jx.o..G..nZ..`.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:Java archive data (JAR)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7942
                                                                                                                                                                                                                                                        Entropy (8bit):7.472052519525584
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:Xx0N5klhpPJKmxUOAdbssARTfZLahRG23ljJVZ4+1rtJKZIxZn/Kv6ohsxviVhkj:uN5klP+IsSdsL37b48UIT+hnVhk9W6R
                                                                                                                                                                                                                                                        MD5:5AD47D5F09617EDC7DCBF4AF0CC9875F
                                                                                                                                                                                                                                                        SHA1:736AB39272EDD02D84C402517C4110E236F93C1E
                                                                                                                                                                                                                                                        SHA-256:F3A5C2200B6B61EC70D30CF955D88220F69745CE701BD58AB4BF2CAA57DCF46E
                                                                                                                                                                                                                                                        SHA-512:C473382043145E637F35714D1DC52740E60DA364D8140BAE06ADB56BBF8E2A9B9D5D4BB522DA1106786CB66BD1DA7955ADA0075FE7E602894AEAF8684F1278DC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK......../.}5................META-INF/......PK..............PK......../.}5................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r.JM,IM.u......(h...).f&...W.....+x.%.i.r.r..PK....M.D...D...PK......../.}5................com/PK......../.}5................com/sun/PK......../.}5................com/sun/inputmethods/PK......../.}5................com/sun/inputmethods/internal/PK......../.}5............%...com/sun/inputmethods/internal/thaiim/PK......../.}5............/...com/sun/inputmethods/internal/thaiim/resources/PK......../.}5............F...com/sun/inputmethods/internal/thaiim/resources/DisplayNames.propertiesS..RVp.P.t.,..I..K.M-.+(./H-*.L-.4.3T00.7..".Z...................f.<.n..."....L.L$5.@.\.\H.....-D=.L_.z^..PK..vBt5p.......PK......../.}5............:...com/sun/inputmethods/internal/thaiim/ThaiInputMethod.class.UKo.U..n^cO.y?..P..u.4CI.mSR...S')..i..x..-..33v.%.X#......M."...g .+.s...q.F.,..{.w^.9....g?.8..t..|... ...xG....x..5..C.....aQ.U\.....h.@.u.Y..Q*;...y.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1318
                                                                                                                                                                                                                                                        Entropy (8bit):5.02635142355985
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:2YwQtG0Bf29d3ptAMZGpfFGZWpHN07mBpQKf4TpxV4jp504Tz8pFMafpXs:2YwQM0BfEpZSKyCycXW44Cfy
                                                                                                                                                                                                                                                        MD5:CFBDDD223BC84FF401E9D37367C36B40
                                                                                                                                                                                                                                                        SHA1:B70BAFF604434E0485A28660535764C55176C925
                                                                                                                                                                                                                                                        SHA-256:7D79B69FD965F04E61385837CF6A93E8E05835703B6CE7AB45BA4AB9E6F0E2B3
                                                                                                                                                                                                                                                        SHA-512:4A64F63E06287179968C9C857ED5A7F310F00EC97B9CE41B66D8CF3FCE83E179CEB6D62015169529CACE918F2AF7F516D9785BFA50C6CD80A5C12C69A14004BF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#.# @(#)cursors.properties.1.5 99/07/12.#.# Cursors Properties file.#.# Names GIF89 sources for Custom Cursors and their associated HotSpots.#.# Note: the syntax of the property name is significant and is parsed.# by java.awt.Cursor.#.# The syntax is: Cursor.<name>.<geom>.File=win32_<filename>.# Cursor.<name>.<geom>.HotSpot=<x>,<y>.#. Cursor.<name>.<geom>.Name=<localized name>.#.Cursor.CopyDrop.32x32.File=win32_CopyDrop32x32.gif.Cursor.CopyDrop.32x32.HotSpot=0,0.Cursor.CopyDrop.32x32.Name=CopyDrop32x32.#.Cursor.MoveDrop.32x32.File=win32_MoveDrop32x32.gif.Cursor.MoveDrop.32x32.HotSpot=0,0.Cursor.MoveDrop.32x32.Name=MoveDrop32x32.#.Cursor.LinkDrop.32x32.File=win32_LinkDrop32x32.gif.Cursor.LinkDrop.32x32.HotSpot=0,0.Cursor.LinkDrop.32x32.Name=LinkDrop32x32.#.Cursor.CopyNoDrop.32x32.File=win32_CopyNoDrop32x32.gif.Cursor.CopyNoDrop.32x32.HotSpot=6,2.Cursor.CopyNoDrop.32x32.Name=CopyNoDrop32x32.#.Cursor.MoveNoDrop.32x32.File=win32_MoveNoDrop32x32.gif.Cursor.MoveNoDrop.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):153
                                                                                                                                                                                                                                                        Entropy (8bit):6.2813106319833665
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:Csl7X/7/xlXlLaFGkDPF4V0Pee1F/sjtH5ybOCb1C3sxlWn:NljDjkFHF4V0Peene15tutsn
                                                                                                                                                                                                                                                        MD5:1E9D8F133A442DA6B0C74D49BC84A341
                                                                                                                                                                                                                                                        SHA1:259EDC45B4569427E8319895A444F4295D54348F
                                                                                                                                                                                                                                                        SHA-256:1A1D3079D49583837662B84E11D8C0870698511D9110E710EB8E7EB20DF7AE3B
                                                                                                                                                                                                                                                        SHA-512:63D6F70C8CAB9735F0F857F5BF99E319F6AE98238DC7829DD706B7D6855C70BE206E32E3E55DF884402483CF8BEBAD00D139283AF5C0B85DC1C5BF8F253ACD37
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a . ................!.......,.... . ...j.?...o..T....._]-..9.`..D...f........^...n.`.%C......<..E..S&QL.....n+...R....'|N...."U........(8HXhx.X..;
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 31 x 32
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):165
                                                                                                                                                                                                                                                        Entropy (8bit):6.347455736310776
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CruuU/XExlHrBwM7Qt/wCvTjh2Azr8ptBNKtWwUzJ7Ful5u44JyYChWn:KP0URwMcx3UAzADBNwUlBul5TLYMWn
                                                                                                                                                                                                                                                        MD5:89CDF623E11AAF0407328FD3ADA32C07
                                                                                                                                                                                                                                                        SHA1:AE813939F9A52E7B59927F531CE8757636FF8082
                                                                                                                                                                                                                                                        SHA-256:13C783ACD580DF27207DABCCB10B3F0C14674560A23943AC7233DF7F72D4E49D
                                                                                                                                                                                                                                                        SHA-512:2A35311D7DB5466697D7284DE75BABEE9BD0F0E2B20543332FCB6813F06DEBF2457A9C0CF569449C37F371BFEB0D81FB0D219E82B9A77ACC6BAFA07499EAC2F7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a.. ................!.......,...... ...vL...-....F....o.U.8J..'J.....3...a...."...")..=fPHS......h.Zc.KDj........k.-mF.. V..9'......f.T....w.xW.B.....P..;
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):153
                                                                                                                                                                                                                                                        Entropy (8bit):6.2813106319833665
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:Csl7X/7/xlXlLaFGkDPF4V0Pee1F/sjtH5ybOCb1C3sxlWn:NljDjkFHF4V0Peene15tutsn
                                                                                                                                                                                                                                                        MD5:1E9D8F133A442DA6B0C74D49BC84A341
                                                                                                                                                                                                                                                        SHA1:259EDC45B4569427E8319895A444F4295D54348F
                                                                                                                                                                                                                                                        SHA-256:1A1D3079D49583837662B84E11D8C0870698511D9110E710EB8E7EB20DF7AE3B
                                                                                                                                                                                                                                                        SHA-512:63D6F70C8CAB9735F0F857F5BF99E319F6AE98238DC7829DD706B7D6855C70BE206E32E3E55DF884402483CF8BEBAD00D139283AF5C0B85DC1C5BF8F253ACD37
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a . ................!.......,.... . ...j.?...o..T....._]-..9.`..D...f........^...n.`.%C......<..E..S&QL.....n+...R....'|N...."U........(8HXhx.X..;
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 31 x 32
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):168
                                                                                                                                                                                                                                                        Entropy (8bit):6.465243369905675
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CruuU/XExlHrZauowM7Qt/wCvTjh2Azr8ptBNKtWwUzJZmQYRNbC1MIQvEn:KP0UpawMcx3UAzADBNwUlZaCzn
                                                                                                                                                                                                                                                        MD5:694A59EFDE0648F49FA448A46C4D8948
                                                                                                                                                                                                                                                        SHA1:4B3843CBD4F112A90D112A37957684C843D68E83
                                                                                                                                                                                                                                                        SHA-256:485CBE5C5144CFCD13CC6D701CDAB96E4A6F8660CBC70A0A58F1B7916BE64198
                                                                                                                                                                                                                                                        SHA-512:CF2DFD500AF64B63CC080151BC5B9DE59EDB99F0E31676056CF1AFBC9D6E2E5AF18DC40E393E043BBBBCB26F42D425AF71CCE6D283E838E67E61D826ED6ECD27
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a.. ................!.......,...... ...yL...-....F....o.U.8J..'J.....3...a...."...")..=fPHS......h.Zc.KDj........k.-mF.6.'.....`1]......u.Q.r.V..C......f.P..;
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):153
                                                                                                                                                                                                                                                        Entropy (8bit):6.2813106319833665
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:Csl7X/7/xlXlLaFGkDPF4V0Pee1F/sjtH5ybOCb1C3sxlWn:NljDjkFHF4V0Peene15tutsn
                                                                                                                                                                                                                                                        MD5:1E9D8F133A442DA6B0C74D49BC84A341
                                                                                                                                                                                                                                                        SHA1:259EDC45B4569427E8319895A444F4295D54348F
                                                                                                                                                                                                                                                        SHA-256:1A1D3079D49583837662B84E11D8C0870698511D9110E710EB8E7EB20DF7AE3B
                                                                                                                                                                                                                                                        SHA-512:63D6F70C8CAB9735F0F857F5BF99E319F6AE98238DC7829DD706B7D6855C70BE206E32E3E55DF884402483CF8BEBAD00D139283AF5C0B85DC1C5BF8F253ACD37
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a . ................!.......,.... . ...j.?...o..T....._]-..9.`..D...f........^...n.`.%C......<..E..S&QL.....n+...R....'|N...."U........(8HXhx.X..;
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 31 x 32
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):147
                                                                                                                                                                                                                                                        Entropy (8bit):6.147949937659802
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CruuU/XExlHrSauZKwM7Qt/wCvTjh2Azr8ptBNKtWXOh6WoXt2W:KP0UvEKwMcx3UAzADBNXOh6h9p
                                                                                                                                                                                                                                                        MD5:CC8DD9AB7DDF6EFA2F3B8BCFA31115C0
                                                                                                                                                                                                                                                        SHA1:1333F489AC0506D7DC98656A515FEEB6E87E27F9
                                                                                                                                                                                                                                                        SHA-256:12CFCE05229DBA939CE13375D65CA7D303CE87851AE15539C02F11D1DC824338
                                                                                                                                                                                                                                                        SHA-512:9857B329ACD0DB45EA8C16E945B4CFA6DF9445A1EF457E4B8B40740720E8C658301FC3AB8BDD242B7697A65AE1436FD444F1968BD29DA6A89725CDDE1DE387B8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a.. ................!.......,...... ...dL...-....F....o.U.8J..'J.....3...a...."...")..=fPHS......h.Zc.KDj.....-.kj..m.....X,&.......S..;
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):153
                                                                                                                                                                                                                                                        Entropy (8bit):6.2813106319833665
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:Csl7X/7/xlXlLaFGkDPF4V0Pee1F/sjtH5ybOCb1C3sxlWn:NljDjkFHF4V0Peene15tutsn
                                                                                                                                                                                                                                                        MD5:1E9D8F133A442DA6B0C74D49BC84A341
                                                                                                                                                                                                                                                        SHA1:259EDC45B4569427E8319895A444F4295D54348F
                                                                                                                                                                                                                                                        SHA-256:1A1D3079D49583837662B84E11D8C0870698511D9110E710EB8E7EB20DF7AE3B
                                                                                                                                                                                                                                                        SHA-512:63D6F70C8CAB9735F0F857F5BF99E319F6AE98238DC7829DD706B7D6855C70BE206E32E3E55DF884402483CF8BEBAD00D139283AF5C0B85DC1C5BF8F253ACD37
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a . ................!.......,.... . ...j.?...o..T....._]-..9.`..D...f........^...n.`.%C......<..E..S&QL.....n+...R....'|N...."U........(8HXhx.X..;
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):644525
                                                                                                                                                                                                                                                        Entropy (8bit):5.885385645753944
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:yEiJQwy5K4TySmOBezxFRfUlzpLyvq08Akg2PqGZSb6AJWOPeq3Nso:y394G/F1Olc+o
                                                                                                                                                                                                                                                        MD5:B1DE0D954A5B059757E29A9A2F22F114
                                                                                                                                                                                                                                                        SHA1:3450610E466BB478DAA1C8986A7A150DAAF55830
                                                                                                                                                                                                                                                        SHA-256:F844FF517DFA627809572E01A6D6A4CC5062E679B1046F151A29B9E4032816E7
                                                                                                                                                                                                                                                        SHA-512:BAD77CE0AF8CDF1603A345046E79F56A103DD15F398B047B8FC08B10B87A329FDB4E3DD078BBBECC150E56CB335777E1B14944C2950E09B3425224E8C8183F52
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK..........}5................META-INF/PK..........}5..M.D...D.......META-INF/MANIFEST.MFManifest-Version: 1.0..Created-By: 1.6.0 (Sun Microsystems Inc.)....PK..........}5................javax/jnlp/PK..........}5.&_.............javax/jnlp/BasicService.class......./.....()Z...getCodeBase...isOffline...isWebBrowserSupported...java/lang/Object...javax/jnlp/BasicService...showDocument.........()Ljava/net/URL;...(Ljava/net/URL;)Z..............................................PK..........}5l50 ........!...javax/jnlp/ClipboardService.class......./.....getContents...java/lang/Object...javax/jnlp/ClipboardService...setContents........&()Ljava/awt/datatransfer/Transferable;..'(Ljava/awt/datatransfer/Transferable;)V..............................PK..........}5Q...D...D... ...javax/jnlp/DownloadService.class......./."...getDefaultProgressWindow...isExtensionPartCached...isPartCached...isResourceCached...java/io/IOException...java/lang/Object...javax/jnlp/DownloadService...loadExtensionPart...loadPar
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:JAR compressed with pack200, version -106.7
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):151680
                                                                                                                                                                                                                                                        Entropy (8bit):6.765929482289776
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:6vEr7MYFsN7PXx0mdueoL/kkNfaYzWERBFndAoGT:3Pgm1kc3W0bmT
                                                                                                                                                                                                                                                        MD5:804C4D9ADC282DCD710F73CEC98C8477
                                                                                                                                                                                                                                                        SHA1:CF38B971A14934FD9C2D4B91941F0D018387083F
                                                                                                                                                                                                                                                        SHA-256:DE7774F42F963EF2B8AA61EA87AF0B3E1F177E9F5CBFB48F38BEFBEF5B6E3D36
                                                                                                                                                                                                                                                        SHA-512:58C20931445A5FD0830A4C07A41D9C4E84C5F94191B1C53803FCC6086AE7A59BE6BD9F510CF99EB5268B347309CBAF194EE9ADBD9D0939C7E223A9A7E58FD16E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...........!.....B.....82..........'... S../...z#+...z.4..F**H.>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................**......................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):88256
                                                                                                                                                                                                                                                        Entropy (8bit):7.857565221532487
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:CMU2/suaRcNSv55TX+d2+44Ryr3vyOPfTF+Q+1dPEBUAjLAxDg9WvaiY1dbSJhuR:jU2/OCSjcrvyr6OPYeWvB8
                                                                                                                                                                                                                                                        MD5:74E301432288093314F90C96983CE91C
                                                                                                                                                                                                                                                        SHA1:0291C376892D71518905B96B156834389A0DA26C
                                                                                                                                                                                                                                                        SHA-256:13F76601C2BDACD5D31D38784E18E93BDF48698E7ADDE925DFCEC1EC3CB52C58
                                                                                                                                                                                                                                                        SHA-512:17C5DB87165B5D875FEFF2849BBEBA5E531FA5E6305F69F6CC869C2A97DE89678881EB377B417D925AE4B0980EC386470FC4E0B88C1A46E35B2E18B4809DB767
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK........u..4................META-INF/MANIFEST.MF....X.....;...P....^.B..$!...`...<#=}.NWV.H..e"........4.W..M\.._.o....LA...m...?.AQ....E...h.M....!..M............5]...^.?.c..Nck. ..\_O...Z./..../....qc.....U..|....;~..k...?}...)...j.8H......'.....m..i<..]..K...pA.k........Ks..mm.g.....r..'y......fq..y.\.m............z9.t..th..a...n_.&.o......B^v.....M[..e.$.bqT......A".4.'7....D{.q.xu..r.{.$.twU.~g.../.....%:$....`6Te'.......3.......n..$|.z=...>o.(;.....X...;p..z..kEXr.....nd.t....~.. +.(_.~t..f:^.v..fvK.`muF.\BH.Z....8..soH.+...8..Z.h...y.....E....Iw.bK..V...u...ku.....w.C.....:......I<....x..S.ws..Hx...<...........C.;.v..C..Y.J.9.,..Z.ti.8.a6.;.'...=UgV......x6....n....#.}~...3..J.m.(..,...(.s).s.Q.L...M.z}k.Y.we1G..i.u..m.e%.az.Y.s.@X;.z3+.....7V0..WY..H.........$4[._...6./.LbkQUY...w&..$..fs.....n[.L.7V..h1.J.S..d..2......j...q{}K..M.,?.....nz....z^.......c.+..s.R.f.*.L.#L1...*...982....i.J...$..C.'])iR8......mBV.g6....c.D.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):555992
                                                                                                                                                                                                                                                        Entropy (8bit):5.882977716823881
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:7XDSjfiXQMDrTuC2AYzogiEaXRsFTBOkX2Fg1VLDhHF7PmE6JBzrf8:DPXQkTuC2AG52upmEqBzrf8
                                                                                                                                                                                                                                                        MD5:BE8CC3B740049638BEE690C4B94D5EC7
                                                                                                                                                                                                                                                        SHA1:A702935E4DCE0A7039E4F167F480D454538625E1
                                                                                                                                                                                                                                                        SHA-256:0FFC34594B3C692F3C938894D998E4A16AD8A7B7EC87D4FDA5FDBF43D89B2F13
                                                                                                                                                                                                                                                        SHA-512:118E90B67B9638B39288ABE85C5713B24FEE54F8A76209DB45AB8FF931A5D585415FE3DF9C6E70C8E2817EE860F4E73521DD9B5E63BCB9947BCC984ED0EBFBF8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK........Wq.4................META-INF/PK........Wq.4.B..............META-INF/MANIFEST.MFManifest-Version: 1.0..Implementation-Vendor: Sun Microsystems, Inc...Implementation-Version: 1.6..Implementation-Vendor-Id: com.sun..Specification-Vendor: Sun Microsystems, Inc...Created-By: 1.6.0-beta2 (Sun Microsystems Inc.)..Specification-Version: 1.6....PK........Nq.4................javax/PK........Nq.4................javax/net/PK........Nq.4............#...javax/net/ServerSocketFactory.class.......1."......()V...<init>..&Unbound server sockets not implemented...createServerSocket...getDefault...java/io/IOException...java/lang/Object...java/net/SocketException..$javax/net/DefaultServerSocketFactory...javax/net/ServerSocketFactory...theFactory..................Ljavax/net/ServerSocketFactory;...(Ljava/lang/String;)V...()Ljava/net/ServerSocket;...(I)Ljava/net/ServerSocket;...(II)Ljava/net/ServerSocket;..!()Ljavax/net/ServerSocketFactory;..1(IILjava/net/InetAddress;)Ljava/net/ServerSocket;........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:JAR compressed with pack200, version -106.7
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):130857
                                                                                                                                                                                                                                                        Entropy (8bit):6.7076410955480625
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:MQ2L1uXMKRQV9gZMEyPvqGCCCC/EPoiGCA7:MQ2L1uX5Q/iM9EP6
                                                                                                                                                                                                                                                        MD5:B74CE87BC923DF45A261C53CEA30AA2E
                                                                                                                                                                                                                                                        SHA1:33FADB3295BD8EB4547B3B854C9092280A983E83
                                                                                                                                                                                                                                                        SHA-256:EA42FC628DAED86FA29411B677BC6686309E35C99B27335CBD34899BFC74A60A
                                                                                                                                                                                                                                                        SHA-512:4F6BB2BA3B8903299C01C09F2C5E208D9222AC952541BA5ABB106F84E6B254ABB2AD4A4EDFBAA16CAE744F950D31F54DC63BE8480CBD05C9F1E5A33AEB2F59D9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.................A.....,\...............KL.1...y.-.yr.-..*+.*+...+*...........................................................................................................................................................................................................................................................................................................................................................................................................''..++..................................................................................................................................................................................................&........................................................................................................................'...................................8............................................................................................................................".......................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2807
                                                                                                                                                                                                                                                        Entropy (8bit):4.343383914447671
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:uGKZITvedF6IPxTRnP3GD4dTbSOavUNRfwDxefJ/TnF3YMOdz8:uG72dFPxTRnhTbraYfwE5DyK
                                                                                                                                                                                                                                                        MD5:57A0DB62321D8E381B1F159BAC47DE9D
                                                                                                                                                                                                                                                        SHA1:559D78352E874CD4699BC1068A6A74CDCB269C31
                                                                                                                                                                                                                                                        SHA-256:129BEE1ED25D62C33E889FB54010832C4A56F4E667D3CD39FB20C8D57FF26479
                                                                                                                                                                                                                                                        SHA-512:5A0DF0EDB982C69157FA62A0977FC08EAECA101722134A7481D73414C11B98FFBABA76B5EEAD38DF3BAA3B92D36E8E2653E681408546801E06F6A3B1A544E38D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Header for -agentlib:hprof (or -Xrunhprof) ASCII Output (JDK 5.0 JVMTI based)..@(#)jvm.hprof.txt.1.5 06/01/28.. Copyright (c) 2006 Sun Microsystems, Inc. All Rights Reserved...WARNING! This file format is under development, and is subject to.change without notice...This file contains the following types of records:..THREAD START.THREAD END mark the lifetime of Java threads..TRACE represents a Java stack trace. Each trace consists. of a series of stack frames. Other records refer to. TRACEs to identify (1) where object allocations have. taken place, (2) the frames in which GC roots were. found, and (3) frequently executed methods...HEAP DUMP is a complete snapshot of all live objects in the Java. heap. Following distinctions are made:.. ROOT root set as determined by GC. CLS classes . OBJ instances. ARR arrays..SI
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2245
                                                                                                                                                                                                                                                        Entropy (8bit):4.374761657016734
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:EmdS5PQQL8pRNYHjVsnkYXxtOGh1xdNxH:G9NL3HjVLG1XfH
                                                                                                                                                                                                                                                        MD5:2EBF6417293BEB2566A950ABC02B07E8
                                                                                                                                                                                                                                                        SHA1:883C4367FD0E1B0493DBAE638352E211E9C10357
                                                                                                                                                                                                                                                        SHA-256:C9E09A634846097CA8EC71FB1E6995A9C02EDE28E32BE6BC8CCC47DB9C58FE35
                                                                                                                                                                                                                                                        SHA-512:ED6E4860C7EC4F334E9CCDF0C16B2C710FF5AFBD330A548920B1D57B7E8585518A08A6C57593F066C7ADB8B158CA9803AF6DB2A1269B9612868FA7B4B9F22CB3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:############################################################.# .Default Logging Configuration File.#.# You can use a different file by specifying a filename.# with the java.util.logging.config.file system property. .# For example java -Djava.util.logging.config.file=myfile.############################################################..############################################################.# .Global properties.############################################################..# "handlers" specifies a comma separated list of log Handler .# classes. These handlers will be installed during VM startup..# Note that these classes must be on the system classpath..# By default we only configure a ConsoleHandler, which will only.# show messages at the INFO and above levels..handlers= java.util.logging.ConsoleHandler..# To also add the FileHandler, use the following line instead..#handlers= java.util.logging.FileHandler, java.util.logging.ConsoleHandler..# Default global logging level..# This
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:Java archive data (JAR)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):382
                                                                                                                                                                                                                                                        Entropy (8bit):4.9083979604703085
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:5ja/laB4r/Rja/lGzbdy/zsOwXNkM55FQbCFoxxa/lkm4xvltgxmzbdGh/7:5jqlaGJjqlWqzjiBkCqx4lINlSx2K/7
                                                                                                                                                                                                                                                        MD5:F4A941226C691BB579D69EDF34ABB6B1
                                                                                                                                                                                                                                                        SHA1:B3B48D5EEBA48AD35CE177EE0A4B06A1B9F1516B
                                                                                                                                                                                                                                                        SHA-256:BD933A943559A1EC8B9CAED2A074720BEAB90962D99F3077096E2562400B7685
                                                                                                                                                                                                                                                        SHA-512:C302D35D48104DD6A9945878FBDB32AE929C52B767157C9E5A63C3F67F7D15CF0C1110794CB04B78A52D719EF1A97238A609D522B052463E21E7F331CDEB02EE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK..........}5................META-INF/......PK..............PK..........}5................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3...(J.M...u.I,..R(....M.KLO.M.+.sL...\.E..%.).N. ].z.....y....E...%.....y.z..\`..M....PK...x\.l.......PK............}5..............................META-INF/....PK............}5.x\.l.....................=...META-INF/MANIFEST.MFPK..........}.........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2351
                                                                                                                                                                                                                                                        Entropy (8bit):4.360229927979338
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Au+H0MsrW7TP75PAMpG12AEVH+MD+NYixKlStYrV5Say4WN+ZJY1/T:OWi7j7uZE8MCN/xK4iylgQ17
                                                                                                                                                                                                                                                        MD5:FE2F871DC9BF3B47E2131E1A3B5940E5
                                                                                                                                                                                                                                                        SHA1:36F62C7E2EF253E32C6B6759D30E37102188292A
                                                                                                                                                                                                                                                        SHA-256:2FAE5DF59713FA3B0119AD234F34310233B87EE50EF07065483B65E0DC6D024C
                                                                                                                                                                                                                                                        SHA-512:3AA1725895CE35C7E8A78EA5FE213B5EA7E5EC4F5D43EF5A9FA3FE90A6AD92FD4AB78B4533839F324CF5439E3A1D19C685149B0A4823476C66CAB4899197079B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:######################################################################.# Default Access Control File for Remote JMX(TM) Monitoring.######################################################################.#.# Access control file for Remote JMX API access to monitoring..# This file defines the allowed access for different roles. The.# password file (jmxremote.password by default) defines the roles and their.# passwords. To be functional, a role must have an entry in.# both the password and the access files..#.# Default location of this file is $JRE/lib/management/jmxremote.access.# You can specify an alternate location by specifying a property in .# the management config file $JRE/lib/management/management.properties.# (See that file for details).#.# The file format for password and access files is syntactically the same.# as the Properties file format. The syntax is described in the Javadoc.# for java.util.Properties.load..# Typical access file has multiple lines, where each line
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2856
                                                                                                                                                                                                                                                        Entropy (8bit):4.492265087792545
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:MGS+Hpamow7YNkjP9YZAuFovuAnNpG1GMV/BWEUHXYE9nN6k5:Mdm7RT9tvuAnujaE0rN6g
                                                                                                                                                                                                                                                        MD5:7B46C291E7073C31D3CE0ADAE2F7554F
                                                                                                                                                                                                                                                        SHA1:C1E0F01408BF20FBBB8B4810520C725F70050DB5
                                                                                                                                                                                                                                                        SHA-256:3D83E336C9A24D09A16063EA1355885E07F7A176A37543463596B5DB8D82F8FA
                                                                                                                                                                                                                                                        SHA-512:D91EEBC8F30EDCE1A7E16085EB1B18CFDDF0566EFAB174BBCA53DE453EE36DFECB747D401E787A4D15CC9798E090E19A8A0CF3FC8246116CE507D6B464068CDB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:# ----------------------------------------------------------------------.# Template for jmxremote.password.#.# o Copy this template to jmxremote.password.# o Set the user/password entries in jmxremote.password.# o Change the permission of jmxremote.password to read-only.# by the owner..#.# See below for the location of jmxremote.password file..# ----------------------------------------------------------------------..##############################################################.# Password File for Remote JMX Monitoring.##############################################################.#.# Password file for Remote JMX API access to monitoring. This.# file defines the different roles and their passwords. The access.# control file (jmxremote.access by default) defines the allowed.# access for each role. To be functional, a role must have an entry.# in both the password and the access files..#.# Default location of this file is $JRE/lib/management/jmxremote.password.# You
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):11878
                                                                                                                                                                                                                                                        Entropy (8bit):4.5681173951853005
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:pfssmp18ivSPw/Z1ZJxtPb9xPqZpcNYLT/yub:tssmpea2w7ZJxtPBxPqANY//1b
                                                                                                                                                                                                                                                        MD5:111AA38B51AA02F58D472A8F2EF277AF
                                                                                                                                                                                                                                                        SHA1:D6F1EC2322B1721EE171ADAEBD70AED25825E52D
                                                                                                                                                                                                                                                        SHA-256:BD3593A0B51A3C7E4A24087BA5BE108B4695FE0CA4333BF998C56BF1509C0D65
                                                                                                                                                                                                                                                        SHA-512:CA7EFA069287544207334B0628A15A6DDCE7BD01091B9DDE66B8FD0DB7B9BEE9D995ECCFB415D5674372C587566F9983EFD5545D466FE160CA934478F458CD63
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#####################################################################.#.Default Configuration File for Java Platform Management.#####################################################################.#.# The Management Configuration file (in java.util.Properties format).# will be read if one of the following system properties is set:.# -Dcom.sun.management.jmxremote.port=<port-number>.# or -Dcom.sun.management.snmp.port=<port-number> .# or -Dcom.sun.management.config.file=<this-file>.#.# The default Management Configuration file is:.#.# $JRE/lib/management/management.properties.#.# Another location for the Management Configuration File can be specified.# by the following property on the Java command line:.#.# -Dcom.sun.management.config.file=<this-file>.# .# If -Dcom.sun.management.config.file=<this-file> is set, the port.# number for the management agent can be specified in the config file .# using the following lines:.# .# ################ Management Agent Port ############
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3376
                                                                                                                                                                                                                                                        Entropy (8bit):4.371600962667748
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:MkX7W6+IX6XXZAHAvuAn97+onkFOqRCjEhd//SVBteM8hq/unuxsIsxuEAJw2n:MU6bpjvuAnEokSIU/uuxJn
                                                                                                                                                                                                                                                        MD5:71A7DE7DBE2977F6ECE75C904D430B62
                                                                                                                                                                                                                                                        SHA1:2E9F9AC287274532EB1F0D1AFCEFD7F3E97CC794
                                                                                                                                                                                                                                                        SHA-256:F1DC97DA5A5D220ED5D5B71110CE8200B16CAC50622B33790BB03E329C751CED
                                                                                                                                                                                                                                                        SHA-512:3A46E2A4E8A78B190260AFE4EEB54E7D631DB50E6776F625861759C0E0BC9F113E8CD8D734A52327C28608715F6EB999A3684ABD83EE2970274CE04E56CA1527
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:# ----------------------------------------------------------------------.# Template for SNMP Access Control List File.#.# o Copy this template to snmp.acl.# o Set access control for SNMP support.# o Change the permission of snmp.acl to be read-only.# by the owner..#.# See below for the location of snmp.acl file..# ----------------------------------------------------------------------..############################################################.# SNMP Access Control List File .############################################################.#.# Default location of this file is $JRE/lib/management/snmp.acl..# You can specify an alternate location by specifying a property in .# the management config file $JRE/lib/management/management.properties.# or by specifying a system property (See that file for details)..#...##############################################################.# File permissions of the snmp.acl file.##############################################
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1948
                                                                                                                                                                                                                                                        Entropy (8bit):4.952812295431621
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:EE796OfeHrW17xVzKOqfHQiiAr4kr/eKk:EntrW17xVzKO8HQiiAEimKk
                                                                                                                                                                                                                                                        MD5:C6DBBBDA1440F25E825AF0FC9441F698
                                                                                                                                                                                                                                                        SHA1:C34D526ED6236B5BBEC3CAB101F0C78254F49F92
                                                                                                                                                                                                                                                        SHA-256:CC59A2749C89314104233FCC6D31E72E8E92D02296EA5056E7A3F74A5FA32718
                                                                                                                                                                                                                                                        SHA-512:8DBA8BCC6B0A578A3D9F3FDC9B93C1A3001A6F697EC0A740FC80014248197A68C171B4DD80326FE50DA91E4D3C48B8A9A26062DCC7498EB5F7D965F615A3A9B1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:% VERSION 2..% WARNING: this file is auto-generated; do not edit..% UNSUPPORTED: this file and its format may change and/or..% may be removed in a future release..# charsets.jar..META-INF/services/java.nio.charset.spi.CharsetProvider..sun/nio..sun/io..# jce.jar..javax/crypto..sun/security..META-INF/JCE_RSA.RSA..META-INF/JCE_RSA.SF..! jsse.jar..com/sun/security/..sun/net..javax/security..javax/net..com/sun/net/..! management-agent.jar..@ resources.jar..com/sun/java/util/jar/pack/..META-INF/services/javax.print.PrintServiceLookup..com/sun/corba/..META-INF/services/javax.sound.midi.spi.SoundbankReader..sun/print..META-INF/services/javax.sound.midi.spi.MidiFileReader..META-INF/services/javax.sound.sampled.spi.AudioFileReader..javax/swing..META-INF/services/javax.sound.midi.spi.MidiDeviceProvider..sun/net..META-INF/services/javax.sound.sampled.spi.AudioFileWriter..com/sun/imageio/..META-INF/services/java.sql.Driver..META-INF/mimetypes.default..sun/org..META-INF/services/javax.sound.midi.s
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3070
                                                                                                                                                                                                                                                        Entropy (8bit):4.788592198507933
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:0AATRioRX9STbYjYXXtGObc90712Obcs6EnObc9l4F0ObcqOn6t6Ju:VAcEvEtGObAObz3Obn0ObPOn21
                                                                                                                                                                                                                                                        MD5:19854300CBE8FC2D955111B0B31D0652
                                                                                                                                                                                                                                                        SHA1:4A69D4996DFE736F4941A01898E9D38C02F288C8
                                                                                                                                                                                                                                                        SHA-256:F943507BA285F9CCB1862524C5578B26A292C42D83684098C63B5A685ED1E5C8
                                                                                                                                                                                                                                                        SHA-512:66A7F17AEA51E5B53512FFC2F87C03813B61217027AEEB8413048D47973583A7B44401C73E75E987EF7E56E19F89C2E8F6AFC438698CEB948C5B437133975A9E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:############################################################.# .Default Networking Configuration File.#.# This file may contain default values for the networking system properties..# These values are only used when the system properties are not specified.# on the command line or set programatically..# For now, only the various proxy settings can be configured here..############################################################..# Whether or not the DefaultProxySelector will default to System Proxy.# settings when they do exist..# Set it to 'true' to enable this feature and check for platform.# specific proxy settings.# Note that the system properties that do explicitely set proxies.# (like http.proxyHost) do take precedence over the system settings.# even if java.net.useSystemProxies is set to true.. .java.net.useSystemProxies=false..#------------------------------------------------------------------------.# Proxy configuration for the various protocol handlers..# DO NOT uncomment these
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):847775
                                                                                                                                                                                                                                                        Entropy (8bit):6.109399340000162
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:KfH7e8TDnivCM3n9LbsMd34QvkgbS/9NZAXFfaFa1Fl0F3GQiJFseFbbFqCFnNFr:gNHipkMu59kVPXQzGsghsXJWpsG4yh71
                                                                                                                                                                                                                                                        MD5:5BB685358D1B5B0B48C0540A3DB492D7
                                                                                                                                                                                                                                                        SHA1:11BCA79A7A7CC42FBCEA41CC9103A9BD286539BA
                                                                                                                                                                                                                                                        SHA-256:CC4BD084821915DB2063DAC988404C0C1F3FEE9AC9DE6DBBD0903D8FC647DB6F
                                                                                                                                                                                                                                                        SHA-512:A2830EFEFCF46F29740CA2D0970698763225862920E70E1DE391C9FA346D242394BAB4313842ADBC41B8689F93AD5D21B734E014D21821D2A0880ECFD8BA9447
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK..........}5................META-INF/PK..........}5..M.D...D.......META-INF/MANIFEST.MFManifest-Version: 1.0..Created-By: 1.6.0 (Sun Microsystems Inc.)....PK..........}5................netscape/PK..........}5................netscape/javascript/PK..........}5...}........%...netscape/javascript/JSException.class.......1.?...()I...()V...<init>...Code...ConstantValue...EXCEPTION_TYPE_BOOLEAN...EXCEPTION_TYPE_EMPTY...EXCEPTION_TYPE_ERROR...EXCEPTION_TYPE_FUNCTION...EXCEPTION_TYPE_NUMBER...EXCEPTION_TYPE_OBJECT...EXCEPTION_TYPE_STRING...EXCEPTION_TYPE_VOID...I...filename...getWrappedException...getWrappedExceptionType...java/lang/RuntimeException...lineno...message...netscape/javascript/JSException...source...tokenIndex...wrappedException...wrappedExceptionType.................................................Ljava/lang/Object;...Ljava/lang/String;...()Ljava/lang/Object;...(ILjava/lang/Object;)V...(Ljava/lang/String;)V..;(Ljava/lang/String;Ljava/lang/String;ILjava/lang/String;I)V...........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:JAR compressed with pack200, version -106.7
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):250150
                                                                                                                                                                                                                                                        Entropy (8bit):6.361160877682216
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:w1xpL0ADdrq3VwRCA6I32hWx/V7qO1XUWZ2R5kYUSU32k1iVSQgABhTHBb:w14AM3nThWmO1XUA2qSuWSmhDBb
                                                                                                                                                                                                                                                        MD5:9E11CF7801BF85EC4CF1C497014727A9
                                                                                                                                                                                                                                                        SHA1:87AC942C619150D4967FC50231B1F4404962CF78
                                                                                                                                                                                                                                                        SHA-256:01FD7515111721B1D8BDC1C53D39E029BFFFCA61708645DB04AD541870304053
                                                                                                                                                                                                                                                        SHA-512:547C1FE980E9C1DE13B754F1060CC3741FBE9AC405102A23E788B27F81720036D7C62CF4724FF40C136255ED616A963EF93DD463E26921AED7082E5996CC90C3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...........:.....B.....a"....*.....-....HH.1.......y.4...F.-`F.+*....................................................................................................................................................................................................................................................................................................................................................................................... .................................................................................................................................................................................................................................................................................................................................................................................................................%!.........................K..................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3070
                                                                                                                                                                                                                                                        Entropy (8bit):5.176948406442244
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:7f9FOKs6hG89HoIbTUjbyuJdI2FylXLr96cpcnnI0adbEk+IqdouZ:beU6CiPFylXLrMGyJU+B
                                                                                                                                                                                                                                                        MD5:8D72F7D0E6BB61DF0E23411DD088E258
                                                                                                                                                                                                                                                        SHA1:55120E884678C1239B5DE639FF5D6D308BBC22E1
                                                                                                                                                                                                                                                        SHA-256:8A6B40450D61B5C596442DC35E0065979EEBF9625146B99098D9D833A609A639
                                                                                                                                                                                                                                                        SHA-512:CCC689DC2AE2E1718E7D06B9F5F53844C6D5AD19C97958ACF8CE7C4BFBBF7BF1B7B38948D8A67C2F587EE894A33CC03AD83320A73C4A8B195703F6A3455B10B9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#.# @(#)psfont.properties.ja.1.4 00/10/27.#.# Copyright 1996, 1997 by Sun Microsystems, Inc.,.# 901 San Antonio Road, Palo Alto, California, 94303, U.S.A..# All rights reserved..#.# This software is the confidential and proprietary information.# of Sun Microsystems, Inc. ("Confidential Information"). You.# shall not disclose such Confidential Information and shall use.# it only in accordance with the terms of the license agreement.# you entered into with Sun..#..#.#.Japanese PostScript printer property file.#.font.num=16.#.serif=serif.timesroman=serif.sansserif=sansserif.helvetica=sansserif.monospaced=monospaced.courier=monospaced.dialog=sansserif.dialoginput=monospaced.#.serif.latin1.plain=Times-Roman.serif.latin1.italic=Times-Italic.serif.latin1.bolditalic=Times-BoldItalic.serif.latin1.bold=Times-Bold.#.sansserif.latin1.plain=Helvetica.sansserif.latin1.italic=Helvetica-Oblique.sansserif.latin1.bolditalic=Helvetica-BoldOblique.sansserif.latin1.bold=Helvetica-Bold.#.monospaced.latin1.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):10669
                                                                                                                                                                                                                                                        Entropy (8bit):4.968496026362253
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:m+Pwn+Cyub3Ee4OECKDIcYOhAgZ50OKDQLT2IcpRuWRbHr9NRXUh/QTv9Ho39zPk:7xzubEFOEscAW5VKsCfHz8RPxGt
                                                                                                                                                                                                                                                        MD5:1B232C2EE66006E69AF0AE7D671CC649
                                                                                                                                                                                                                                                        SHA1:3A3549C18699B138458078681ED6C3E405F969E7
                                                                                                                                                                                                                                                        SHA-256:1AB494044ED9A11D95DDB158ECDDD01AFB64E42F7495590D80DEB52B0213DCA5
                                                                                                                                                                                                                                                        SHA-512:FD25B62E3977F0DFAF36C7169A0B1DE7B89B9410DDE9110B1FE3EC552E21A822C599EF8F7779EFA36B120A0BED4BA2B6A72C4132CF2D5E32A507A453EE041E9C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#.# @(#)psfontj2d.properties.1.1 99/11/04.#.# Copyright 1999 by Sun Microsystems, Inc.,.# 901 San Antonio Road, Palo Alto, California, 94303, U.S.A..# All rights reserved..#.# This software is the confidential and proprietary information.# of Sun Microsystems, Inc. ("Confidential Information"). You.# shall not disclose such Confidential Information and shall use.# it only in accordance with the terms of the license agreement.# you entered into with Sun..#..#.#.PostScript printer property file for Java 2D printing..#.# WARNING: This is an internal implementation file, not a public file..# Any customisation or reliance on the existence of this file and its.# contents or syntax is discouraged and unsupported..# It may be incompatibly changed or removed without any notice..#.#.font.num=35.#.# Legacy logical font family names and logical font aliases should all.# map to the primary logical font names..#.serif=serif.times=serif.timesroman=serif.sansserif=sansserif.helvetica=sansserif.dialog
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:Java archive data (JAR)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1071609
                                                                                                                                                                                                                                                        Entropy (8bit):6.64840276261291
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:n3LUGG/3lXnzEf8CDXOtrwAEC44eLKd/OgGjoGS7FaGYfEyWIa30zbJqZ0T4NbWe:n3LUGG/3pnzEf8CDXOtrwAEC44eLngGe
                                                                                                                                                                                                                                                        MD5:71609C58A5173E465E1E87EC77149269
                                                                                                                                                                                                                                                        SHA1:1F1CD61DEB931929B1C516FA3360FEA077A99984
                                                                                                                                                                                                                                                        SHA-256:0ABE7BB1780051EDEF5A46B839A0F057DE501EFF94FDA75FEAF962941D31E515
                                                                                                                                                                                                                                                        SHA-512:5851382CF60F400066FDADA4E2CE6F0D7248FB04C1CB0B88AC6B2F531FDEF16BCB408857801E9ECF6DD0DDD3B7ABB7FBF370031917AD4FD400D1CA9C49F07399
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK........9.}5................META-INF/....PK........9.}5...()...).......META-INF/MANIFEST.MFManifest-Version: 1.0..Implementation-Vendor: Sun Microsystems, Inc...Implementation-Title: Java Runtime Environment..Implementation-Version: 1.6.0..Specification-Vendor: Sun Microsystems, Inc...Created-By: 1.6.0 (Sun Microsystems Inc.)..Specification-Title: Java Platform API Specification..Specification-Version: 1.6....Name: javax/swing/JCheckBoxMenuItem.class..Java-Bean: True....Name: javax/swing/JDialog.class..Java-Bean: True....Name: javax/swing/JSlider.class..Java-Bean: True....Name: javax/swing/JTextField.class..Java-Bean: True....Name: javax/swing/JTextPane.class..Java-Bean: True....Name: javax/swing/JTextArea.class..Java-Bean: True....Name: javax/swing/JList.class..Java-Bean: True....Name: javax/swing/JFormattedTextField.class..Java-Bean: True....Name: javax/swing/JApplet.class..Java-Bean: True....Name: javax/swing/JSpinner.class..Java-Bean: True....Name: javax/swing/JLabel.class..Java-
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41207200
                                                                                                                                                                                                                                                        Entropy (8bit):6.071813989449584
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:196608:skkXz0+/nWkAS5drj6Hl9F7mHXErSj1fSMIeDLXk:6fLvrj6Hl9F7mHXErkZIes
                                                                                                                                                                                                                                                        MD5:65684BA76647731A2BF30B7B625DC419
                                                                                                                                                                                                                                                        SHA1:39C4761A44C1BAC98856DCBAABBF0C0A390824D3
                                                                                                                                                                                                                                                        SHA-256:7C2BEBBC6C0C02A9F2B4EB1FCB45B74A52263E13F1C097A508154044E2D44ACD
                                                                                                                                                                                                                                                        SHA-512:329CB34941931C73143584538860DB08F83F6D7779210CB79F079E11C83F7A8786F9E3F352E9D136E1FFE7E2627919ED091AA60C77304CAACC6FF4554D21CDB9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK..........}5................META-INF/PK..........}5...()...).......META-INF/MANIFEST.MFManifest-Version: 1.0..Implementation-Vendor: Sun Microsystems, Inc...Implementation-Title: Java Runtime Environment..Implementation-Version: 1.6.0..Specification-Vendor: Sun Microsystems, Inc...Created-By: 1.6.0 (Sun Microsystems Inc.)..Specification-Title: Java Platform API Specification..Specification-Version: 1.6....Name: javax/swing/JCheckBoxMenuItem.class..Java-Bean: True....Name: javax/swing/JDialog.class..Java-Bean: True....Name: javax/swing/JSlider.class..Java-Bean: True....Name: javax/swing/JTextField.class..Java-Bean: True....Name: javax/swing/JTextPane.class..Java-Bean: True....Name: javax/swing/JTextArea.class..Java-Bean: True....Name: javax/swing/JList.class..Java-Bean: True....Name: javax/swing/JFormattedTextField.class..Java-Bean: True....Name: javax/swing/JApplet.class..Java-Bean: True....Name: javax/swing/JSpinner.class..Java-Bean: True....Name: javax/swing/JLabel.class..Java-Bean
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:JAR compressed with pack200, version -106.7
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):10237933
                                                                                                                                                                                                                                                        Entropy (8bit):6.709769496296439
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:196608:j/oghG6PidgggLYJ47Hd/KPXEilbVm7ON+a8Yny0QM:jFhG6adgggLYJ47HIjbsaYany0QM
                                                                                                                                                                                                                                                        MD5:3F332E17B5776150805CDC90DFBE94CD
                                                                                                                                                                                                                                                        SHA1:B5B7B91664266356C8E23A672D66DF84EA5B7AF8
                                                                                                                                                                                                                                                        SHA-256:969A9355BA70FA6A8174201DCE407B20BCD7F06AE70396FFECDFA6890FCBB436
                                                                                                                                                                                                                                                        SHA-512:4D2E382040AB03DD8D1064B55B833560034AA2E3119120A7BEC0A4DADBCBB3056EE361142D104456B302836515040D67CB258E271C9FB7A3890EC0222A4AAE69
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............$.....B...F... ..........................g.I.1.....z.....#....?-..-...y.+...31...-.X..I..3.*..132.23y..z(-)-**..+.......4)...........^_......FC....SH....................................T/..-.............#$.....#$..................)....#........ .............).....................+..........(.'...... .............0./...............$.........DC........................*).........................................&%..*-....!('.................."........".- .....-.PO............!......D......?(#..............................................................................................................:..%.................................................... ....................................................................&!............................ ......................................................................................<=..................................................................................................................."......................$..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2469
                                                                                                                                                                                                                                                        Entropy (8bit):7.458188789030428
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:9Phguzw4ujCU439FWQmfvcxhhYqlB/EQgOQSjNdWeMfOtfHbZjkH1A:lF0BXKcTc3h3EgQgLMG5HbZYHi
                                                                                                                                                                                                                                                        MD5:DED8E98162E0E4E0126CA032855B7049
                                                                                                                                                                                                                                                        SHA1:B44E7D266165811B6C562FD62B52D858D46775A5
                                                                                                                                                                                                                                                        SHA-256:4DE6AC29897EB4A70E6FA1F4576AE0A009EEF480FD78525901CD9B6E6787DDE1
                                                                                                                                                                                                                                                        SHA-512:4D07BF45892C5761F140CE5B059BD3BCA40947B9B1B794DC8942A225598FC091B068E5F3338657788C876CC7460D004BE44CEDE735CA5EDC0E2C48B7E2992213
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK........jd|3................META-INF/MANIFEST.MF..... ..w.....0....C.Mj.]h].....X...}u.\..Q..@[p^YS.,I1*...=......:I.|5.).>...629.v\..<80cx.d5..j.`..Ch(H..X..x....,vV2b..Vj...".g..5..g....Y.>...{..PK..+.O.........PK........kd|3................META-INF/JCE_RSA.SFm.;O.0...=R..G...H.R$...R.@.T..l.8v.E..zn....+..H.....#X'...(...@=..u..e.c.......Y..084.,;O.2.G.F.p..TK.;...V....B...;..w.I.......x.....d.$t}......O.b..n.^.O.tt.....nCv.q4.gG.$.........+.}..V...E,...>.PK.."..........PK........kd|3................META-INF/JCE_RSA.RSA3hb...........iA..%.&.sL...|.<l...&VV..n.:..Ml..MLs.8z.3.#....U..U..`a.*o.`.m......&.....p.39;.....8....9...9%..... 1.a...<..........b..dCe.E.4...WbY.Bp~ZIybQ..s~J.Bpfz^f^.....H......+.......8............a.8....k...$S..P3...a.8.............djld......Nw...~>f.t.e]e.u97...._S.CN...+."....>..<......m.X..l.aH.x=...G.o.......=.~b..m..n.K.V.._.........l.K.e.....8>....;E.21320.n.0hl5.d.Lh.`l........."`....,?#.......,...".".q?>.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:Java KeyStore
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40624
                                                                                                                                                                                                                                                        Entropy (8bit):7.348470799702808
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:hVJznZIEBH1HWHfrarQxvnSqbqL02rV6WpyY8WxnrSCtgmgy:ThnZIEavnSsEn7
                                                                                                                                                                                                                                                        MD5:D75DDEDC52FC16D57D2B676659759B1C
                                                                                                                                                                                                                                                        SHA1:6968AB3B391A3E81251CA2B81299F745BD727099
                                                                                                                                                                                                                                                        SHA-256:4573B2CFC94DDCA5F28A3BB66B328D4DAAD435E1FFDE778EFBBCEAE091DF9D50
                                                                                                                                                                                                                                                        SHA-512:622450D850EE8AE39F1FD48934777C788F6B3456000BC0800ADDD8902D8213F0CDEA9B71F89EF4FBF59210B1EC7A21CDBF49B42A773A5C80A0DEBEB132AC3F28
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...........+......entrustclientca........X.509....0...0..V.......8...0...*.H........0..1.0...U....US1.0...U....Entrust.net1H0F..U...?www.entrust.net/Client_CA_Info/CPS incorp. by ref. limits liab.1%0#..U....(c) 1999 Entrust.net Limited1301..U...*Entrust.net Client Certification Authority0...991012192430Z..191012195430Z0..1.0...U....US1.0...U....Entrust.net1H0F..U...?www.entrust.net/Client_CA_Info/CPS incorp. by ref. limits liab.1%0#..U....(c) 1999 Entrust.net Limited1301..U...*Entrust.net Client Certification Authority0..0...*.H............0.......:.^1..'o.{...E.4....O.h...uy...Q...W.Gd....Z..7xG.7......}...0Q.9.U....0...>..;;...t,.?1n...n...MK,VG..R.....c........O^.........0...0...`.H...B........0.."..U......0...0......0..1.0...U....US1.0...U....Entrust.net1H0F..U...?www.entrust.net/Client_CA_Info/CPS incorp. by ref. limits liab.1%0#..U....(c) 1999 Entrust.net Limited1301..U...*Entrust.net Client Certification Authority1.0...U....CRL10,.*.(.&http://www.entrust.net/CRL/Clie
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2221
                                                                                                                                                                                                                                                        Entropy (8bit):4.654019863017508
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:hjrUNhp1K2Hlhqic1moPrv0gNPD4pIaLSYLdouBZuo1ZXjJSF:ONc1bQc4fFA
                                                                                                                                                                                                                                                        MD5:28A85BEFF3EF87D4F0C643C52F183A3D
                                                                                                                                                                                                                                                        SHA1:15BF95C982487A2A3CAFB6FEC3C9C4BBBEAA58D0
                                                                                                                                                                                                                                                        SHA-256:7B9438E04DBC55824667C89978405C5097FC99D4027E1EBBA70DDF15D263E074
                                                                                                                                                                                                                                                        SHA-512:6D2F4EC0932279997DA74B2D3BA2D5017CDA83197B177DD846804018C1B173E3B672716D3083762187F48BAA463EFC30EF263D1DFE82E3A2F6F26B695F84BAA6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.// Standard extensions get all permissions by default..grant codeBase "file:${{java.ext.dirs}}/*" {..permission java.security.AllPermission;.};..// default permissions granted to all domains..grant { ..// Allows any thread to stop itself using the java.lang.Thread.stop()..// method that takes no argument...// Note that this permission is granted by default only to remain..// backwards compatible...// It is strongly recommended that you either remove this permission..// from this policy file or further restrict it to code sources..// that you specify, because Thread.stop() is potentially unsafe...// See "http://java.sun.com/notes" for more information...permission java.lang.RuntimePermission "stopThread";...// allows anyone to listen on un-privileged ports..permission java.net.SocketPermission "localhost:1024-", "listen";...// "standard" properies that can be read by anyone...permission java.util.PropertyPermission "java.version", "read";..permission java.util.PropertyPermission "java.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9910
                                                                                                                                                                                                                                                        Entropy (8bit):4.718321942174951
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:6v201AZHYAJcYFeV2Oh8/M5FwKAkSoC64adMul3dY4fERz6RF6ft0Ll0A:alOMfXC6U69fERzalhD
                                                                                                                                                                                                                                                        MD5:68C4C73CE7649675A62704F7D5D54AD6
                                                                                                                                                                                                                                                        SHA1:5F92617E8E869F1B630533167D5EADF4D1464481
                                                                                                                                                                                                                                                        SHA-256:65C2193837533BCBCC27399A6C2112A8B86B1467C91DD0B1FC418A9D869C125D
                                                                                                                                                                                                                                                        SHA-512:BC7F0974AFA48BCEFA10A33B4812DBC6EDA9C43FE1D0C46B313CE0E2AA794D03BD97F8A490E17F639A5AB617B41D69A28FBACE11B3BD2389EAA49A85C4F1BE59
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#.# This is the "master security properties file"..#.# In this file, various security properties are set for use by.# java.security classes. This is where users can statically register.# Cryptography Package Providers ("providers" for short). The term.# "provider" refers to a package or set of packages that supply a.# concrete implementation of a subset of the cryptography aspects of.# the Java Security API. A provider may, for example, implement one or.# more digital signature algorithms or message digest algorithms..#.# Each provider must implement a subclass of the Provider class..# To register a provider in this master security properties file,.# specify the Provider subclass name and priority in the format.#.# security.provider.<n>=<className>.#.# This declares a provider, and specifies its preference.# order n. The preference order is the order in which providers are.# searched for requested algorithms (when no specific provider is.# requested). The order is 1-based; 1 is the
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):132
                                                                                                                                                                                                                                                        Entropy (8bit):5.060350446916665
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:RFXGOKTJzvgVQyEfGIWgjM0ePFUN1/6IGNDAPVn7n:jXretvgWuc2PFUqIrR7
                                                                                                                                                                                                                                                        MD5:921F971B69450756EFDD5E14322E1037
                                                                                                                                                                                                                                                        SHA1:4C3F65A4DF528E7E52152D46B87EE4439C664A09
                                                                                                                                                                                                                                                        SHA-256:1D192A2ACC476B1202E6AD9E6BD140C236E26491E8B288C35278FDB8ED2A5BB0
                                                                                                                                                                                                                                                        SHA-512:24E8C7A60C13B130DD5E0BA943732E00DEB6DA883D6E188F54CF0E8D1027F0E923DA8B4E62830FDC7D69F7BDCF37BB9D9EAB3D03FFA3F132B81D8F06D3B29D9A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:// @(#)javaws.policy.1.7 00/09/18..grant codeBase "file:${jnlpx.home}/javaws.jar" {. permission java.security.AllPermission;.};..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2940
                                                                                                                                                                                                                                                        Entropy (8bit):7.468308594540585
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:9DsvKBj8+H8lFKiObqAF439FWQmfvcxhhYqlB/EQgOQ6OtriFfjFb3U1DxXj8:97L+FK9OQKcTc3h3EgQ3oE1tXj8
                                                                                                                                                                                                                                                        MD5:2AF0175BAD9056CB16B2EC02A5660039
                                                                                                                                                                                                                                                        SHA1:18D5A1569FB1E6FE8778768B69069BB739C3C1A8
                                                                                                                                                                                                                                                        SHA-256:EF26530BAF72B311877EDCE734D0F9248D836BD292EEBB89B10FA7B4DB514BFB
                                                                                                                                                                                                                                                        SHA-512:8A53A68450B1B4AB64F8CA39A3485FF68C477499667C0184FC7D15383FF2BDCFAC1FB3216DBF2156F0917528F7428546173E5D0DB70224ADF2050F2885640E02
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK........id|3................META-INF/MANIFEST.MF}....0.Fw....%h.!$..&.D.x..).W+.@[/.......|.D.3.....S2D..w.X..p...3.=.k.Z.]..Q.Lm,....z..].V..j..{..g.5w.q.9.."x.(.+J.W*.h.:.$....4...).i$.|B...v..aQ..c..?......."JD5;...2~...... y$U....PK...[h.........PK........jd|3................META-INF/JCE_RSA.SF}..N.@...}...,5..@......X..%E.1...L2.)s......:''9_.w.X.!.A..d..0....ba.d..p....r...jezc.5h&ix.{.#N....AI$g...[...Y0)Z.....;........6.s.....K.Y...t..d..=mF................E..;%8...)....l...I.E3jr%..B...g..8./..'.U...n@.L.$_v.>.....PK...(......Q...PK........jd|3................META-INF/JCE_RSA.RSA3hb...........iA..%.&.sL...|.<l...&VV..n.:..Ml..MLs.8z.3.#....U..U..`a.*o.`.m......&.....p.39;.....8....9...9%..... 1.a...<..........b..dCe.E.4...WbY.Bp~ZIybQ..s~J.Bpfz^f^.....H......+.......8............a.8....k...$S..P3...a.8.............djld......Nw...~>f.t.e]e.u97...._S.CN...+."....>..<......m.X..l.aH.x=...G.o.......=.~b..m..n.K.V.._.........l.K.e.....8>....;E.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1210
                                                                                                                                                                                                                                                        Entropy (8bit):4.681309933800066
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:va19LezUlOGdZ14BilDEwG5u3nVDWc/Wy:iaLGr1OsS5KnVaIWy
                                                                                                                                                                                                                                                        MD5:4F95242740BFB7B133B879597947A41E
                                                                                                                                                                                                                                                        SHA1:9AFCEB218059D981D0FA9F07AAD3C5097CF41B0C
                                                                                                                                                                                                                                                        SHA-256:299C2360B6155EB28990EC49CD21753F97E43442FE8FAB03E04F3E213DF43A66
                                                                                                                                                                                                                                                        SHA-512:99FDD75B8CE71622F85F957AE52B85E6646763F7864B670E993DF0C2C77363EF9CFCE2727BADEE03503CDA41ABE6EB8A278142766BF66F00B4EB39D0D4FC4A87
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:############################################################.# Sound Configuration File.############################################################.#.# This properties file is used to specify default service.# providers for javax.sound.midi.MidiSystem and.# javax.sound.sampled.AudioSystem..#.# The following keys are recognized by MidiSystem methods:.#.# javax.sound.midi.Receiver.# javax.sound.midi.Sequencer.# javax.sound.midi.Synthesizer.# javax.sound.midi.Transmitter.#.# The following keys are recognized by AudioSystem methods:.#.# javax.sound.sampled.Clip.# javax.sound.sampled.Port.# javax.sound.sampled.SourceDataLine.# javax.sound.sampled.TargetDataLine.#.# The values specify the full class name of the service.# provider, or the device name..#.# See the class descriptions for details..#.# Example 1:.# Use MyDeviceProvider as default for SourceDataLines:.# javax.sound.sampled.SourceDataLine=com.xyz.MyDeviceProvider.#.# Example 2:.# Specify the default Synthesizer by it
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7265
                                                                                                                                                                                                                                                        Entropy (8bit):5.15942347765884
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:enwfOC9OYOxUmHomjgpwlZ+TPd2H+aU5CC/QT49Rc:IqgnsTPdwuc
                                                                                                                                                                                                                                                        MD5:A6FCF2A1853261D19AC23B095C88C5F8
                                                                                                                                                                                                                                                        SHA1:9BC0ED842BE1D21DF56D401898E0528E44B91DD2
                                                                                                                                                                                                                                                        SHA-256:54FEAB65AB329E16166A3871E5B7875EBFC00C38898F27299B4EFCA3ECD01E2C
                                                                                                                                                                                                                                                        SHA-512:BBE6D0D5F37CAA4468A7A0122B3A0961B209DB21607F99BC87BB8637E58C8955C09EB5E0083C233146996BE280C299B93314272E6BA7B3CB9B528757A922D0C7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#.# @(#)tzmappings.1.8 06/07/02.# .# This file describes mapping information between Windows and Java.# time zones..# Format: Each line should include a colon separated fields of Windows.# time zone registry key, time zone mapID, locale (which is most.# likely used in the time zone), and Java time zone ID. Blank lines.# and lines that start with '#' are ignored. Data lines must be sorted.# by mapID (ASCII order)..#.# NOTE.# This table format is not a public interface of any Java.# platforms. No applications should depend on this file in any form..# .# This table has been generated by a program and should not be edited.# manually..#.Romance:-1,64::Europe/Paris:.Romance Standard Time:-1,64::Europe/Paris:.Warsaw:-1,65::Europe/Warsaw:.Central Europe:-1,66::Europe/Prague:.Central Europe Standard Time:-1,66::Europe/Prague:.Prague Bratislava:-1,66::Europe/Prague:.W. Central Africa Standard Time:-1,66:AO:Africa/Luanda:.FLE:-1,67:FI:Europe/Helsinki:.FLE Standard Time:
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.060033966972483
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllM4Ft0tlDAll/nlnl2/n:CEkySM4EXDAlY/
                                                                                                                                                                                                                                                        MD5:D803A36BDFDA24206049E32CDE7C2B2C
                                                                                                                                                                                                                                                        SHA1:6D2B22926CFFF7227CBBF062E85CA77FF3B2BE77
                                                                                                                                                                                                                                                        SHA-256:A3082CB00066566478BF0E36E608D979628C3AB3DF3DBA0F8A67C2C1E99CD4B8
                                                                                                                                                                                                                                                        SHA-512:BB600833C2E1F137FC1B1B236F0FB6548BF30667C3A51DDADE1BF6F8BF380DB00AFD1942F8C9981B7AA7C54A1037DEA26CE5CC176538DB586C051CDD9EF12F05
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............]J....................:....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):181
                                                                                                                                                                                                                                                        Entropy (8bit):5.061124679514393
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEko6B7oA+vMlYWyPB/HafQk7lHcKxt/aXioastShp/Q9EXtJIpltRjlrlJ/nlny:CEko6NohUlYWIBPNkRcqtkioRQvb8LDC
                                                                                                                                                                                                                                                        MD5:2F1AF0D1A038E3A9A97C472EC1E21DA6
                                                                                                                                                                                                                                                        SHA1:86BE8AB7819B7A2EAAA707C4B6E280CACDDBFABE
                                                                                                                                                                                                                                                        SHA-256:2921F2DF211153F6BDA63EC6E0BD2DE939E0363204B8384CC8A734AF4CDE8614
                                                                                                                                                                                                                                                        SHA-512:17A0483DEA90543872336AA17880BAF29F38284190B797657249C0C5F2B74229F4C5229936022F009D8B80F10BB52847E208E54810007E061B0F2C2B5946C8D5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......................J..."...;.....&...."..M..H....A.@."...2........".."..8.........."..z.H.......@."..#.......r...."..p....................4...O....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.5800365698323615
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllZvntctllgVYvahlInlcXG:CEkySRnGt/gV/zIlcXG
                                                                                                                                                                                                                                                        MD5:37C07111B62ABE453738FA8012DE67F0
                                                                                                                                                                                                                                                        SHA1:73F433E6F448686AC56D53DE706959265A0CD75E
                                                                                                                                                                                                                                                        SHA-256:5AC00F4BDA4D4894507262207FF8EF4CCB5371457B4C6C6F12AD8048F2856B70
                                                                                                                                                                                                                                                        SHA-512:604952277F0A54FCC5307F78F255EF4BCA6D6F0C1F1AEA2C70BE845760E5F2AB92E997021905B04E6F71E0DDEFA320C78A5857BC9D644B199A1556E9FBB1FD18
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi........................]H..........6@................~.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):333
                                                                                                                                                                                                                                                        Entropy (8bit):5.596861219857521
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkExscfigmtMwa5iamNHP+AetU1UYl+AtuDlGDUHrc8PlhkC/KnsqCQday:H3OcagQyAv+BNYIAMYQRyroy
                                                                                                                                                                                                                                                        MD5:49CFA571A052FDF2E90B8B5ADB04686F
                                                                                                                                                                                                                                                        SHA1:462D244224DC96CCCD30DCD238B24A6CE6D148DE
                                                                                                                                                                                                                                                        SHA-256:6C6069BDBE4DF1C48CF6EC2665D808B26E085EFFA3C7BA6EDE2F6F2B0BE57058
                                                                                                                                                                                                                                                        SHA-512:3EF2FDCFB148CCCA0EB50DD328EA64F7C27D3F8FC90AC467766BF31062C693538F725770C450DD2427B18FC69C5DBDD367A031735847DCFDA6D6BB290DE4267C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi..................I....h....0...YX.........0...q.....4..X.0..x.{........0....(......?...0..i[......9..0...X.....C.X.0..+).@....J.Y.....-1...4..i........Zb..4.....X....TQP..............!2......{Y..0.........._=...0...MT..........4...y.h......v......w<@.0...O......3......;.......6....h.....6..m......6.........5..(
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.5800365698323615
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllZvntctllgVYvahlInlcXG:CEkySRnGt/gV/zIlcXG
                                                                                                                                                                                                                                                        MD5:37C07111B62ABE453738FA8012DE67F0
                                                                                                                                                                                                                                                        SHA1:73F433E6F448686AC56D53DE706959265A0CD75E
                                                                                                                                                                                                                                                        SHA-256:5AC00F4BDA4D4894507262207FF8EF4CCB5371457B4C6C6F12AD8048F2856B70
                                                                                                                                                                                                                                                        SHA-512:604952277F0A54FCC5307F78F255EF4BCA6D6F0C1F1AEA2C70BE845760E5F2AB92E997021905B04E6F71E0DDEFA320C78A5857BC9D644B199A1556E9FBB1FD18
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi........................]H..........6@................~.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):85
                                                                                                                                                                                                                                                        Entropy (8bit):4.428445344038525
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6M4c4klqpltMGc7//nlnldr:CEkI6M400LaG4h
                                                                                                                                                                                                                                                        MD5:313A92EB9DC6F52CF9368D7BDB49F636
                                                                                                                                                                                                                                                        SHA1:119974836F996A58A14584497D853E3F24B68057
                                                                                                                                                                                                                                                        SHA-256:CDE9B6A758DA6349DC02027CC178FF4DD2B51676844935D134456BC814B74BDC
                                                                                                                                                                                                                                                        SHA-512:15A851200CEA62C693F3CEB03D56E77147AAEA7D1019DA66EA8CAFCA627A1316115A523C8F4F2ABA9F4869D7E2CCEB1E72BD328B7CDB7A11AA3F3F9A7B336D21
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(..........]K........@.....Gyh.........................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.560880992942569
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllM4p2JXFsFAL:CEkySM4YZmFg
                                                                                                                                                                                                                                                        MD5:6DFC97C20597BDD8F62955BF1ED3A6ED
                                                                                                                                                                                                                                                        SHA1:137177304BE17A23B467DB93935347A0B9996AB8
                                                                                                                                                                                                                                                        SHA-256:885DEC56791F6DDD711930B61B2ED390066EA3B676E26A7F42681CF52277660D
                                                                                                                                                                                                                                                        SHA-512:8C82F0BD3A69A80131F5AB0CD4B6A7D2A3698687F1D34A04AD7615BE8EC990911B23749D54C039D4DFEBEB2880C05F1122E6FB43ADCF33D9955926C23B58560A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............]E.b.....;.......6..D......6............%
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.475703384873665
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4GSCbjl/0pltjnVlh//nlnlk7c:CEk+4GHbjlMLFnPhU7c
                                                                                                                                                                                                                                                        MD5:D8BF90C6C458E81D3FB17371CC1AB80E
                                                                                                                                                                                                                                                        SHA1:39843CD866B512E8DD4764C299068F025D2B96FF
                                                                                                                                                                                                                                                        SHA-256:18EBA9D5E645204556FD02348E43728A82AB429EE4580FEA323475D4ED021B19
                                                                                                                                                                                                                                                        SHA-512:1D688C68157B370EBDC3DFBDEC6A11E38084B2DF2F27FD706053A35CE466D841D7091BA7FE3D6CDEDCF6222105EBFDA225AC216D056E35086AF173A1531F848D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ...........J......>|2..........................................o.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.401771219283274
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4MzQOYIpltCaVah//nlnlSK1n:CEk+4MUODL8aUhiu
                                                                                                                                                                                                                                                        MD5:4AB96999F28BA4B075188BE03072B6DD
                                                                                                                                                                                                                                                        SHA1:2A1293003921B5BD6F4751F02D27090293D12245
                                                                                                                                                                                                                                                        SHA-256:C9D43500B918AD58D7CC10CC98F73B0FD8DE3743074B9C9B38F3F8657AB3CD3D
                                                                                                                                                                                                                                                        SHA-512:1EE024CEADAE616900CC460B9210BDE8C799E9E10229312FCCD039FBC0F9C114D3AD148E3F120D25356E9CA7C07BE69CEA4AAD7E28FE892F69809B8BC7390F38
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ...........}.V....K.2h.........................................P
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.449746309032225
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllIr1/lYpVllgltlFlBqxlDn:CEkySIRapPOXFlBoxn
                                                                                                                                                                                                                                                        MD5:EBDB05A758AEC6130BA58C054345E524
                                                                                                                                                                                                                                                        SHA1:F9CD5A0C6EFB52DF00729C6D12DB77D510EA44F9
                                                                                                                                                                                                                                                        SHA-256:A06E7B4432A734DF90835C791FBD5FBC1B1F0D4E672EC9F0B811DB4D6C4401A2
                                                                                                                                                                                                                                                        SHA-512:62DD83C9098F4A5330496AD2F15358C9C386EB3830C4F0D258130C47F957CCB3FCA9798CE29A95827F71FC7876B7C9B578E3987BA192ED8C0D67E7AE9AA71898
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............NF.x......0......m....,.....m.........._2.U
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.549267339063131
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllM41WXFThJLb:CEkySM41eFh1
                                                                                                                                                                                                                                                        MD5:3A55C088ADABB950A4366EB26259E99A
                                                                                                                                                                                                                                                        SHA1:B5FC08BDAE3C71C89CBCD771F6D97BF50D2D19AB
                                                                                                                                                                                                                                                        SHA-256:E0E1B9561D806443541D0A2F4F312FF178738C679174B5F8EB0747DE200CEEE5
                                                                                                                                                                                                                                                        SHA-512:B4F20767594DD3F77935105655DF26E430B204426BCFFF61AD7364FFD9467B1D2309260010824FB475294B78C94583C9BD502EABBD88BECE577333FDCDA1658F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............]FJ......;.......6..7. ....6............c
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):2.8652745388799925
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkC4Flyn:CEk7FY
                                                                                                                                                                                                                                                        MD5:6D17C604035643E786D5F741582FE460
                                                                                                                                                                                                                                                        SHA1:033416BBE6C6D0ED92B34283511D0E1F2CF661C2
                                                                                                                                                                                                                                                        SHA-256:7617947371A9C512E81066347A5F99F6E2FDD504040AE327E1E2EF3AF14B435F
                                                                                                                                                                                                                                                        SHA-512:E12064D5E8B2FC60E7FFBC275CD15943AB51186A16CFAA5AD117F5871562EC635FBC19BF5FC34B0A9C78BB57B74C9930D4BE2C6A64B0C650D40E385A4AB2E9A8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......m..............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1500
                                                                                                                                                                                                                                                        Entropy (8bit):5.82221958178217
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:4PKLiornvUlZhLtIPYA3splwCZel3/e3sYS93Wt2zDbc82pGLSNQckjESNTB42vN:IKLiKnvMZh5IPRIZeF/+hSFWt2zXczp8
                                                                                                                                                                                                                                                        MD5:DC8815CD02EAE2FEF9EE482015775BEB
                                                                                                                                                                                                                                                        SHA1:422FA06E1E8DA91EE3BDF9E12B7D22D296EA049A
                                                                                                                                                                                                                                                        SHA-256:D46E5D451DC467B2D9C85DD1CA946DA02D92346066F8C6B18BBF0AD9784E6761
                                                                                                                                                                                                                                                        SHA-512:F49F7CB8E8C5F32243EFB3B5DE5DFE0AD749B70213F778EF2A0915C7A2A3D8BFF44DD1B6EA742ED1F4C88730D150E500DD9E8555A886430F80D2D8B8ABBFFB8C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............2.xr....x....2..':H.....@.0.2....V.....A:.p.2..{.H....%0.2..........,....2..q`=H........2....P.....1GB..2.._............2...."......[C..2..JK.......(...2...............2..5.......z...2............X.2.. ..@....egl..2...WE..........2....X.....P].X.2..............2..........;....2..l.\@.....!0X.2...co.....&.C..2..W........U..2...Y.........X.2..C'......._...2...............2....2.....rV...2....E@.....#...2...e......]....2..............2...[.@....H..X.2..y........b/..2...n.....3.B..2..e..@........2.........6....2..P............2.....@.......X.2..;^2..........2....D..........2..&TW.....j.X.2...!...........2..........U...2...........P..2.....@....A.B..2..r`........T..2.........,.g..2..]V.@.......0.2...".........0.2..GKM.......40.2...s.........0.2..1.......wxVp.2............p.2..........a.p.2...Ww.......]p.2....$.....L..p.2..}...........2....FH....8.,..2..j:.H........2...c.H...."....2..T.MH.....'3..2....H.....O..2..>.H......U..2...G...........2..+o.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):213
                                                                                                                                                                                                                                                        Entropy (8bit):5.0471821431300326
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkCSJYQgHn03QeElOk/nv9U68OG+VLLctWS:HlkYkQeM7vOJd+m
                                                                                                                                                                                                                                                        MD5:C0E7741090D00A801264CF02543783EA
                                                                                                                                                                                                                                                        SHA1:C0C3A9002F607EE63F296B8D5780BCD8C77573E9
                                                                                                                                                                                                                                                        SHA-256:B369D38113D17AA05842AEC4C11FFEFCC41AEB635D5FB421E67EDF8660908901
                                                                                                                                                                                                                                                        SHA-512:410B08EBAACA0B4FD2EC93A85AE8BFC56E98192358013B6E2F39B8E87ACB3926B649ECDBA26D31F00E16C10E2CD630C4F936E0FF1E2B7734D6CA445FF85AEFC1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............3.p......F.@."..+&.X....J.{.."...Z.........."..1........d.."....t......?.@."..$q.......&..."..........]...."....0X......e.."...f.............X.T...................:..6................F_.f
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1112
                                                                                                                                                                                                                                                        Entropy (8bit):5.732475580668954
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:scDOKHy3K1+EtwP8tGEJhBHV3w53857S089bsZ:xO9nEaiJhBG0V
                                                                                                                                                                                                                                                        MD5:FFCDCB20BD0798D3A424D11CB66CB889
                                                                                                                                                                                                                                                        SHA1:DC6A7AB6705B3DC39AC17F789B618FCF778FC33E
                                                                                                                                                                                                                                                        SHA-256:D46D741412EEDB69A13F292AFFBFB9B6CD1C5D18CEE9BAE789F5198CC766800B
                                                                                                                                                                                                                                                        SHA-512:89D18ED4F271DB9D9E42C7138E668FBCA50F98B9B83865A5293882195F2289AEADD4C09DC64B01F1D794AA25A27D46674E6D349DF4AABDFE264E982346425E59
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............P\h.....G[...0..x.rp.....r...0..9|.........0..#.F.....`.d..0..............0...`hX.....d..0....t......?.@.0..$q.......&...0..........]....0....0X......e..0...f.............uQ+..4....h.....y...4..%./h...._....4...6.h......2..4..._.h....I....4...........]U(.4........6..(.4..q.X........(.4...C...... .\(.4..[k.........(.4..._......i~h.4..Q.........+h.4...).........h.4..;RO.....l.h.4.....(......2h.4..'.r(....W4.h.4.....(.....T..4...5.(....C....4...^y(.......4.....h......[..4..s.h.....A...4....Hh.....i...4..^A.h......*..4...j.h.........4..H.Oh....z$...4..........M1..4..5%q.....du...4...N........T(.4...v.....Q..(.4....x......0.(.4....%.....;Y[(.4...1.........(.4...ZG.....%..(.4..k.........*h.4.........<.h.4..U.N......e.h.4...=.(......1h.4..Bfq(....q..h.4.....(..... S..4..,..(....^I...4....x(.....q...4....%(....H.Z..4...r.h.........4....Gh....2..4..x..h.....U)..4....h.....}...4..c.Nh.........4...~.......0..4..O.p.....~....4........... ...4..9......k..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):85
                                                                                                                                                                                                                                                        Entropy (8bit):4.550733639873166
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6M4mrWl/0pltdgPklh//nlnloxQ:CEkI6M4mat0Lrxhh
                                                                                                                                                                                                                                                        MD5:24EF608CE830BD89E0CD9087C05ED9ED
                                                                                                                                                                                                                                                        SHA1:AE76566D567104C7ED26EA644DAD0BF762159443
                                                                                                                                                                                                                                                        SHA-256:005C92CB9910380EC6115B7BBF37323FBB2F6714C5A574AE1483F6C0D5CA4627
                                                                                                                                                                                                                                                        SHA-512:145E245C9E852040762CFBBC5E3CB216BD5C5B7D4DADBD5B2CF399AC4FDD21FA8646A6FAAD98F549D947E4949308BEDCD8E51D92CC77CA008FC7E69E38D5BD41
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(..........]L........@....h=.(......................................M...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.397781306951587
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4M4/ZlaX67/3qpltGh//nlnl7U:CEk+4M4Rx7CLMhLU
                                                                                                                                                                                                                                                        MD5:D32EF8E7A9FC89268CC0F19935953412
                                                                                                                                                                                                                                                        SHA1:FCEC3CC50B6B11974BBCDF7D33C35518667B663C
                                                                                                                                                                                                                                                        SHA-256:8B0D312ED06A29FC763A7CA128D0FBF37A29CD3FB999A6FD13B81B18314375B4
                                                                                                                                                                                                                                                        SHA-512:16B02A2832A672458082DB4EC0DD2D34B41115B504ED534CDBFAB88933D5E712621A4CA631DF416128ACB38009A890792BCA2589DFDD011276006807E0A1A801
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..........]M......k.(..................(@.....................ud
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):85
                                                                                                                                                                                                                                                        Entropy (8bit):4.849655319841647
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6HzHSQ9l4SlSllgJIMbYnlnlVuu:CEkI6TDDS/gJIM0llVuu
                                                                                                                                                                                                                                                        MD5:5FC8C7C2547031AD1EB7E6007BFD1212
                                                                                                                                                                                                                                                        SHA1:79975923750802FEBE43A4A9C810D1B7C16FEC29
                                                                                                                                                                                                                                                        SHA-256:EBC3D886A43A6BAAC910374B6EB68E9378E8F369278DE3E3E36D7E7F58463E14
                                                                                                                                                                                                                                                        SHA-512:865AB3C48663CF8C104C48E74A334002B33CC4F045EEA798E322DA97D15B393E3BABEB0763EEEBDDF96E901880DB541BE43AB3353611177C12AF4DD6480A95D4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(............-~.....s.H.......k.....]H........... ...H..............fM.K
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.518498108293899
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllM0tctllgVYM6hlInlEa:CEkySMjt/gVnDlEa
                                                                                                                                                                                                                                                        MD5:A43BE94E7F2C126EB859501EC5139CDD
                                                                                                                                                                                                                                                        SHA1:964A98605A1E0264471EB0E031226C6A462BB47D
                                                                                                                                                                                                                                                        SHA-256:5751C8F35F7B0A05583F47F72DBEFABB05120DD05D779412184D410A63D46F0B
                                                                                                                                                                                                                                                        SHA-512:FB14D1DED4C94CA83A66CA1C7AC81BE50E4B25B67FA1DE361177CD8B7645D0AA1B95CA9974CE4225B030DCAB644721529151EC9DE487B6FF44058C5DE3B64BF0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi..............."........]H........... ................0.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.560880992942569
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllM4Xp+JXFR+lhlT/u2:CEkySM4gZyR
                                                                                                                                                                                                                                                        MD5:507C5DA74BB56AD6DA2750FAA3C8F64E
                                                                                                                                                                                                                                                        SHA1:7DCE67486EFFAB0A7345F1437AE6D82DCC05FF5D
                                                                                                                                                                                                                                                        SHA-256:E3DC88B26F87C6821B90E355D1D3DDE937C5F6A30A1336D9BA960B1FBFCED686
                                                                                                                                                                                                                                                        SHA-512:5897843A432AB8184FA51107F20831E3C434E1453DA4A4E5DA2062961ED550191AC97DE90815026D218F663B2DB3E88528CA5BC7C0638AD0B03D2D3D2B308315
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............]G.......;.......6..#......6...........gP
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.270407220227426
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4GSRVhIpltuasck7//nlnlWC:CEk+4GSjhILzAn
                                                                                                                                                                                                                                                        MD5:B8DD51843E62FC78BAFE53A78CA84901
                                                                                                                                                                                                                                                        SHA1:0A3D1B4C5DD5136C109AF22A86B2C8E770BCC7CD
                                                                                                                                                                                                                                                        SHA-256:6512FCAFF304706F8ED936D0CB5A2E0363544494B1CF79A5037767AFD9E1F5A4
                                                                                                                                                                                                                                                        SHA-512:45A464151970696103DC6C69FB2CD525EB986078C33769F80708B30C01B9F516FEE0E4D3735641A471BB611F74FD7637F30F0D01418BD3B4A481DD12B8DE3CD8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..........w.......(......................................{.f.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):313
                                                                                                                                                                                                                                                        Entropy (8bit):5.639027222640607
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkMxAWPnHSJ8Oq78EdpAZneNW6PQvf5O7qZRSzXlaHOIClD:H/2eHH78eAAN9PAhHZmXlL
                                                                                                                                                                                                                                                        MD5:A2E6D6FEA11F75CAE6DF0CE37C98628D
                                                                                                                                                                                                                                                        SHA1:794182C946E1E08DFFBB9E7CF874FCB754C1B65F
                                                                                                                                                                                                                                                        SHA-256:2829C5ED895A6C4D4620A9041BA2748EE536CC495EA7EFFA5B04150882C947B0
                                                                                                                                                                                                                                                        SHA-512:7DF1BDF0318DEE12EA34E93B60FB7B3E39B7D572DFEA1C05027EE3F7BFAB5F124CEEF0CEC573498893DE52EB8C8134C33F439F55586E1E50301DDBBF4BC9518D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.................O^......O(.C..E&........C....8.....,.h.C..0o......~..(.C... ......"...C...e3x....i.xh.C..2.......k.(.C..........T...C..|(.x......I.....8b.@.U..U..X.........U...w......#Y...U..@.&......&}@.U.....X.........U..,:...........U........................z .......$...6................1.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.687341467781296
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4kuZo9llypVllglplNBeHoleqTn:CEk+4dgypPOLNBBAqT
                                                                                                                                                                                                                                                        MD5:C5212E7E40CFB0CD10D4CFC7012A22D1
                                                                                                                                                                                                                                                        SHA1:26B1AE1D8C1C75EAD9D379CE76C37D33D367AB1B
                                                                                                                                                                                                                                                        SHA-256:AC112DB94E34658CCB71484B86B88904DC8687E2A09F7FD11DEBF436DB89ED3B
                                                                                                                                                                                                                                                        SHA-512:188A4A28E2DEFD7982233E39DD98B6954A37B0DEF69B6B99F1333F675654DE1853EB51AD719330C669BC7A9A13C475A8B0394E4AB7DCB8D6B33C5E03F323C8A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... .............@.!..(V........0......m......6.....m...........O.j
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.449746309032225
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllIrrPll3qVllgltlFlNklxFlei8b:CEkySIv6POXFlQFAi8b
                                                                                                                                                                                                                                                        MD5:BBD7427AA0533B32ADB66571E604387A
                                                                                                                                                                                                                                                        SHA1:6A4821D031B3384BF7250A4810E684089A1D6EAE
                                                                                                                                                                                                                                                        SHA-256:0089DCFF272FB61A4F555864BE26BD0A0F7B31859C64BBD7A5369AD3FF7BCD09
                                                                                                                                                                                                                                                        SHA-512:92B549E70927C3AF3D14B3488022C7E28C537D0B1D36D5CE50B0E16FFF1D1277F4DEBA5967F472003E986798AC09ED735536D6B6B064BC53F85247F8744FC975
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............NG........0......m...q.`....m...........G..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):105
                                                                                                                                                                                                                                                        Entropy (8bit):5.017517897959156
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk24Irh4lXi9/KuInE9llypVllgl1lIxbKolKA:CEk24IEiFwEFypPOvI9BwA
                                                                                                                                                                                                                                                        MD5:15F2FF595A463CDDB78702F26E836E2E
                                                                                                                                                                                                                                                        SHA1:FFADAA35C95933026DF916018534F27DA392E0EF
                                                                                                                                                                                                                                                        SHA-256:2CE02DCD2C7C7D8443B43A8F1BA3B07A306CB02A062EA8E58A0897C79339251D
                                                                                                                                                                                                                                                        SHA-512:4BD2D1F17C087A3070E4D4523FA0064C15531887AC7EE6BC6DD76EA9A32F229D350BECF539EBE8687F4DEDF5527B2FF6FCFD9CAC0170AB5EF01C1BCE28C34853
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....8..........NI......x.M@.2...4........@.2..(V........0......m...Re.....6.....m...........kU.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):97
                                                                                                                                                                                                                                                        Entropy (8bit):5.092217366955812
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk6CllFedB3bAN5IOZgllg9BeTSlclnlZ:CEk6SsCIH/g9+SalZ
                                                                                                                                                                                                                                                        MD5:4159B4D4480F4029B086F2060CD435E6
                                                                                                                                                                                                                                                        SHA1:B0FD7148BE5A5B148982288B4712515DF41742FE
                                                                                                                                                                                                                                                        SHA-256:DF4502DB1C9525F2E49D467EBE6AEAADD4ED42C0A36D90B0F8CA62F2CC80F4EF
                                                                                                                                                                                                                                                        SHA-512:72A2436FEB9B2A4534A4625962AC0E2587DDD20EB56F834945A4BF59E3BF99DEB0AD436A9FCF5BFA6FEE839EA450E447FF04066263B9A40429F16A4F56F1F047
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0............xV...........uk.......m......]H.........v....T@...H..................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):337
                                                                                                                                                                                                                                                        Entropy (8bit):5.341325617475722
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkejTklPunfsFTTkgDAdPlllfJoaxtl8tXB+O7YJhYHlgLQJs1HF1l0t/g9rlF6:H5Ql2fsZZAdP/lfJprG7BHl6nPl0tGDi
                                                                                                                                                                                                                                                        MD5:8CF1AFE09E94569E7BDF957B7DA03FFF
                                                                                                                                                                                                                                                        SHA1:7C5C58EFB802EF3AA5D9AB3903CAF3BE45C5BB2F
                                                                                                                                                                                                                                                        SHA-256:70B19BD68B4AFFB0EFECDFC268E9138E4F43D4378ACFB74D26992E33E4876A2C
                                                                                                                                                                                                                                                        SHA-512:A7B072496C8887C21AEBF60CC9E67296F73B7914D0F36F20ADA3EE54C200A365867529964769AD490E28BDF4EEBF4643924F927AE44592EAEFE312F5692B6E4B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..................&..0.0..\U........0.0.....H.........0..G.P..........0....c.......S..0..2.vH....q....0...........1...0..........[ZZ..0...X.H.........0....'.....G.|..0..~N9.......)..0.....H....2=...0..i........f...0............0..0..T.........0.0...Zc......!S0.0..?.u......P.P.....]H.........w$..m...6...............Q{..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.449746309032225
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllZ4ml7wVllgltlFlYlA/lDn:CEkySdlEPOXFlnRn
                                                                                                                                                                                                                                                        MD5:7D9BC3C8983A02890085EFD1E0640B95
                                                                                                                                                                                                                                                        SHA1:53343372BCEC2D721B04D20307E12766F1A8B53B
                                                                                                                                                                                                                                                        SHA-256:F2D91F2D25F451EB1D6F3CD0D297ADA1DE5F56ED654D5F0E3D97D53C917CE58C
                                                                                                                                                                                                                                                        SHA-512:F136AC813FC6052E9B9A528695C6CAAA18D262DDBFB9F9CEE5A9BF8913C0398D0193111918FF0E1B426B533BB96E38CE628959623510D7913701E3A3153621E3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.........................0......m...n......m..........B...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.049193139014941
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkZOn:CEkZO
                                                                                                                                                                                                                                                        MD5:1F7EC0F25FB0A4B49A279AAEDAB05696
                                                                                                                                                                                                                                                        SHA1:828BF462C18E4ED126A8180F8E7A262F07E7DEFF
                                                                                                                                                                                                                                                        SHA-256:CB007621BF4DD9E058473C0A21EDDA41D934CDBEBEF0E96F76A33E837663D9D9
                                                                                                                                                                                                                                                        SHA-512:0A4AE4625DEF14C22E4260ACF3FA71609C602BD81431365D02566D0152E79DCFEDCE143C9852C689947F871902E59C153F3268500B4A74DC1849E285C83549A4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......6.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.5184981082939
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllBHbzaXF6lk7JDY:CEkySxbzSglkK
                                                                                                                                                                                                                                                        MD5:69F91E69EFE7855993F5B09CAA3935E0
                                                                                                                                                                                                                                                        SHA1:5715FF39AA8981EC521359E2238FE92A04BA9634
                                                                                                                                                                                                                                                        SHA-256:F8F5A4C1D56A30CB8C458A3F8C760E28667DC473CCC739B305612E3D8EB603F0
                                                                                                                                                                                                                                                        SHA-512:9B1539D588629F9906C4FD38A9FE79B93CB06407E42065D036B56029EB80DAC90638AA5CA50A0DFC6F628BC3F254DF97A065644930CE100BD878255B288C39BA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......................;.......6...s.....6............"
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.5916502237118
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllM4Yl/OXF86zH:CEkySM4Immc
                                                                                                                                                                                                                                                        MD5:0403B15CF995048A0673DC994BD62F58
                                                                                                                                                                                                                                                        SHA1:0CC2578C0CBF0B91B68DD30CE468BF4FC4791E94
                                                                                                                                                                                                                                                        SHA-256:478DDFB51D642ACD7616834459C49EB4786BECA4C8770C36AD65140E23D6A1DE
                                                                                                                                                                                                                                                        SHA-512:91B52231D162A905482A3C3D505D21EB92B84762C7B7763D7FCFBAE43C4D9DBFA7B0A8ECE29166F66EE1C2244CAA24B2ABCFB35FF44FEA92B8EAF88688F64DE1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............]G.......;.......6..".`....6.........U:(.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):2.4844071722076744
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkv/nlnlYn:CEkvQ
                                                                                                                                                                                                                                                        MD5:7DA9AA0DE33B521B3399A4FFD4078BDB
                                                                                                                                                                                                                                                        SHA1:F188A712F77103D544D4ACF91D13DBC664C67034
                                                                                                                                                                                                                                                        SHA-256:0A526439ED04845CE94F7E9AE55C689AD01E1493F3B30C5C2B434A31FA33A43D
                                                                                                                                                                                                                                                        SHA-512:9D2170571A58AED23F29FC465C2B14DB3511E88907E017C010D452ECDF7A77299020D71F8B621A86E94DD2774A5418612D381E39335F92E287A4F451EE90CFB6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.560880992942568
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllMz8kXFhklzTw:CEkySMl3d
                                                                                                                                                                                                                                                        MD5:FFE34009C4AF1F341C61A19C5FB4714D
                                                                                                                                                                                                                                                        SHA1:81CA86AB705954E4872B80BB2848BAF7D1191C49
                                                                                                                                                                                                                                                        SHA-256:11D0E6FC662EEE6E6661E659D1AE739C618F011508B53521995CBEB58D21B3AC
                                                                                                                                                                                                                                                        SHA-512:21823038164862665C007543AA9C9A33138C7827BB58DFE613B5205C29C219C797CF8CA34207BF9FC7F3CEF97601BC69E240B6587CE822B972A6EC1B8A4EA359
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................w^......;.......6../. ....6.........E$..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):2.8652745388799925
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkC4Flyn:CEk7FY
                                                                                                                                                                                                                                                        MD5:6D17C604035643E786D5F741582FE460
                                                                                                                                                                                                                                                        SHA1:033416BBE6C6D0ED92B34283511D0E1F2CF661C2
                                                                                                                                                                                                                                                        SHA-256:7617947371A9C512E81066347A5F99F6E2FDD504040AE327E1E2EF3AF14B435F
                                                                                                                                                                                                                                                        SHA-512:E12064D5E8B2FC60E7FFBC275CD15943AB51186A16CFAA5AD117F5871562EC635FBC19BF5FC34B0A9C78BB57B74C9930D4BE2C6A64B0C650D40E385A4AB2E9A8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......m..............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.480515539801456
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllIrhEVllgltlFlbYluNn:CEkySIyPOXFlbYcNn
                                                                                                                                                                                                                                                        MD5:39F46BDE7DFF61DFA6765CC634DBAA68
                                                                                                                                                                                                                                                        SHA1:27351A70AF040C35726EB35282F07DBF6E1D18F5
                                                                                                                                                                                                                                                        SHA-256:C023B67431A075E95FF61D8D2352A046EABC80B52D4638E5BBA9820193CEE65B
                                                                                                                                                                                                                                                        SHA-512:C04BF2671C72B1D96AE614C37F806EC4A9347B2040FAE9E741CA5F6B7CE2A45F617D3C9F2224A6F3EAB79CBA2F91C55251B5ACEEA964B9C40E8B1D0C13C096A9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............NHP.......0......m...g......m..........F.!h
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.4965711186715005
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4M4JlnTUtlOLfFPFlt6HZu:CEk+4M4JVqQcZu
                                                                                                                                                                                                                                                        MD5:CD9885B760745369048CA181FAE48C7B
                                                                                                                                                                                                                                                        SHA1:38E3B51FCDB03005FD2A938D4D322924AE7E3FBC
                                                                                                                                                                                                                                                        SHA-256:5EDFCBD824F29EAB776E3BCA8828BC6B0F38228A098DA34E5E5E6F01406226BC
                                                                                                                                                                                                                                                        SHA-512:3E4F22147CE3B0017DFC49F473F3D13259D805754E78CED61F97C6086983B0578B819A6F3DA5D748B160692912AF3462A3555CCAAA45C661DA1330635459729D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..........]G.....9..@.....;.......6.. *`........6............K
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.330854937611931
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllIrSP6VllgltlFlekh/lCn:CEkySIWyPOXFleA/0n
                                                                                                                                                                                                                                                        MD5:5D16227E5F4755BB699640532B3F8A1B
                                                                                                                                                                                                                                                        SHA1:DE2AD1B811484D81FC20902029F586FCF5026DF1
                                                                                                                                                                                                                                                        SHA-256:E5A26C73AAFC13A57ADA5A5B177AF318AF18BC3D32087E5ABBF241B38EFE7FA4
                                                                                                                                                                                                                                                        SHA-512:EA0468C436E2733DE1219DD3076B3C4308AA04A003145B7A03AC76C6A5DC09CEE568B06834880A4A56364E3A0D7001D497AD4B3219FE2248FD58E5F8D6F99FE1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............NGT.......0......m...wR.....m...........G}.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):89
                                                                                                                                                                                                                                                        Entropy (8bit):4.840352812745787
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6Ir2zdNInE9llypVllgl1lIDbqlTLol1:CEkI6I6zdkEFypPOvIfM0r
                                                                                                                                                                                                                                                        MD5:0AA64B6C415EDAAF2C973D13EA1B289D
                                                                                                                                                                                                                                                        SHA1:FA72E836FF88213FE123ED4EA1EF9DC6E42B2CCD
                                                                                                                                                                                                                                                        SHA-256:0BA50FFC4AADD94B4FF5FE449F54BC7453A15E2EF680063BF650D4745B10C496
                                                                                                                                                                                                                                                        SHA-512:609E4BBB586DA40148DCCE139FDEA2358689BCB963E753DDC2EE061C5CDE07CB82B65428468A6CBE670C125F85015BFA3CE4DA0955ED524CD1CD25971604E78A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(..........NH}........@.2..(V........0......m...d.@....6.....m..........l/i.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.430590732142432
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllIrsZllypVllgltlFlzlIYlThf:CEkySIoZapPOXFlzlIYzf
                                                                                                                                                                                                                                                        MD5:1C857C6825DFE1873938A03A614CD077
                                                                                                                                                                                                                                                        SHA1:63D96C166767184C90F0BF4DF95698F72C0D3B73
                                                                                                                                                                                                                                                        SHA-256:399C81CDA85A217D8A6A2374FFD9ADAD18AF2A9546357622E548C309B19CFE7C
                                                                                                                                                                                                                                                        SHA-512:BDF29F44E5BDEAA8F36315FDAA9B7A1FCAACDB04218699E78D25E84158B3372D5045F5779D93D4472448FB6C6189458CB1E82FEB08A55C8485BB5222E5FC28CB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............NG........0......m...q.@....m.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):73
                                                                                                                                                                                                                                                        Entropy (8bit):4.659274247043279
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+48WtIUzhOtllgVY4qlBqnl4bn:CEk+41tVot/gVHqlIl4bn
                                                                                                                                                                                                                                                        MD5:8EF1DA39A1F36C11E5247A3352DEFC24
                                                                                                                                                                                                                                                        SHA1:E5A3DB0C243D89D77F913CD2DDB6A55FA3279149
                                                                                                                                                                                                                                                        SHA-256:DEDC186A8327CD28AE815C124B21A28FD7EE3E3EB0EC37EBB6982DB0411BB807
                                                                                                                                                                                                                                                        SHA-512:708BD0801B519504C00AF5D32B2484F35ABE4C01D021ABD85783F0FCD241D616E85783781BBCEDF13C2FAF831FBF0496BBD52E7CAEECD7AF199AF0E88F415D04
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ...................E......]H..........T@.................~
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.359626901129553
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4BCLHk2fll7Oplts1A//nlnl/0:CEk+4Z2fCLC1Ac
                                                                                                                                                                                                                                                        MD5:B38D271AABECC456C7DEE0F7D1DF08EB
                                                                                                                                                                                                                                                        SHA1:89FB220A7BC41068956F613DF963F4D247FD5036
                                                                                                                                                                                                                                                        SHA-256:D4316BAA40A907873FCD0AE6CC7CF2611234176F5077AF8DF374561789E8E834
                                                                                                                                                                                                                                                        SHA-512:8CCA9E3230A739246D48E9CC6C3EAED15E92CA6C5EA9F18CA76E5AB83CA506DDE8F4AE7F822B25E2D21416005C80A02C6D89C56B1F6546F1B8FA9DF37418DABB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..........L...............................BP.................p7
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):97
                                                                                                                                                                                                                                                        Entropy (8bit):5.030361696852717
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk6CllFf9L3cfBqNqO6llg9Bej2f2lclnlam:CEk6St6BTO6/g9O2ualX
                                                                                                                                                                                                                                                        MD5:B73776965DE6521196D3A80EDA65A1F1
                                                                                                                                                                                                                                                        SHA1:7DD6A1E4F31EFBE2A9EBA3271DCA5B6FAE7D537E
                                                                                                                                                                                                                                                        SHA-256:1497ED51010A82041F7C4532462BA008738FB31CB5A93AAD07EE71CCBFBADF67
                                                                                                                                                                                                                                                        SHA-512:2BF33726F7DB335E619D156AAD5C05F2EF19F8C4BABE72A87150C4D6183FF030B97C570E989005D6377508BCFDE12063B269910C57D62D0781B0184D2885850A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0............v...........8..<....h0......]H.............T@...H..............fBu.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):89
                                                                                                                                                                                                                                                        Entropy (8bit):4.683817894678512
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6M4pjN/UvTLzFlNTLlsgGEn:CEkI6M4pmHplNTLlsgTn
                                                                                                                                                                                                                                                        MD5:C450B60A1F7C77348C314B6CF0532BA5
                                                                                                                                                                                                                                                        SHA1:1CE0ADDBC172EE74F868A41BA34624C825FD320C
                                                                                                                                                                                                                                                        SHA-256:782E61E58ED60117C6A0D95B20A9A99232DBDBE13B885B8FD45BE924DC1F6601
                                                                                                                                                                                                                                                        SHA-512:3D70FEE21D5A9EDA38239C9C7BC8508234834F2060FB833175DEFC8C38ECCDCAD1D3023B7999CBF3B1F179B5C6530CC234C4D1BDFB4861418EEB887868D833F8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(..........]FXj....~....2....Jp.....;.......6..7.`.m...6.....6............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):89
                                                                                                                                                                                                                                                        Entropy (8bit):4.78279954925402
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6M4ElaK5N8aX//OvTLegV/WN:CEkI6M4WX/2Hea/WN
                                                                                                                                                                                                                                                        MD5:DA9E58B9DD2B0A56F9D907574CC7460F
                                                                                                                                                                                                                                                        SHA1:26D471E548854202E0CF1B3214D7D7FEE01C7634
                                                                                                                                                                                                                                                        SHA-256:5E14CD995C40A3C64F32E0AA953508D92DC1A1B8D6646B16386A982DAD957FF6
                                                                                                                                                                                                                                                        SHA-512:46EC56B7CA420E94A4493B8F0CAEE794F6024BC06818C39D7C50AC8C10A43A5653CB9C1F284A5263161BE02FC9FB9853DB90AD51A45721B51125C227EF882BA6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(..........]IN:.....z(....h:.@.....;.......6....`............6.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):85
                                                                                                                                                                                                                                                        Entropy (8bit):4.5036748163437546
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6M4I/N+CpltnuA//nlnll6n:CEkI6M4IV+CLRnEn
                                                                                                                                                                                                                                                        MD5:244C10EECEB967D366C99FB3E4660E41
                                                                                                                                                                                                                                                        SHA1:43541EBF35C0C8954A6F9364AA82AB27400182FA
                                                                                                                                                                                                                                                        SHA-256:FAEB151114043421A240BF606067F79CE4DDCFD3DB99C6FE59D7C2BA5111A85E
                                                                                                                                                                                                                                                        SHA-512:98A04944CE737C98CFA9ED8FA8F06F6090EA8B86AFBDEDECB97C6392469A49D1BEC3DC0E0D27AEA47B73343C37E9C83B93A421EDEA345E79F14C3FFC562724B3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(..........]Mp.......@......w(.......................................wuc
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.109958774631507
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllM4sMtlUFAltnlnlrn:CEkySM4sMXcAp
                                                                                                                                                                                                                                                        MD5:4172CA3166D616C375F94AD854D1AEFD
                                                                                                                                                                                                                                                        SHA1:C4E182CB9BFD728591CB001F2922701E42998575
                                                                                                                                                                                                                                                        SHA-256:33F215CC2AC46309F01EA30D50D2CAF70AF15388BBF9C401C905E9441E4CB78E
                                                                                                                                                                                                                                                        SHA-512:2D00F296D862C820A0C17FEB87C8F6B623D71AC558A5EFD2518D2C41482C3D6B7B1FDF933BE7F16A1946DD16D23534DC2EBD830CBFB88D60EE201805CED3EED5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............]J#...................r ...............t.\N
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.580008188476225
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4M40f/llkLfswdn:CEk+4M40fYEa
                                                                                                                                                                                                                                                        MD5:B547E83A4F3AC4FEF46C8DD2EB6F510D
                                                                                                                                                                                                                                                        SHA1:63FDDB62EDE3D9F3D5AC35929A038B83905EB03D
                                                                                                                                                                                                                                                        SHA-256:29D11EA968C547826B2F307BEBDA7D95F43F3C9FDCB437D81FEBAC907FB990F4
                                                                                                                                                                                                                                                        SHA-512:70EECBC31860B323BE64199DDC6C6C475F4E11EA6F7FC5614722C79A34D82A0D1DD9A43EC9056B877854CFC64E0EB2DBFAA9050E64AE2527AAB3031508D238BE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..........]I0.......@.....;.......6.... ........6.........}RJK
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.140728005400739
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllM47zItlfetnlnld4:CEkySM4XIXfD
                                                                                                                                                                                                                                                        MD5:5A831ABA0171A66C06B8BE887FE3F3DA
                                                                                                                                                                                                                                                        SHA1:2D72D3568559476A5DCC1D870873E9B16C26E70D
                                                                                                                                                                                                                                                        SHA-256:76CFCC40C5ABE4C6D8316842FF8A9170060B24FF9B605372A8905E68B0B96799
                                                                                                                                                                                                                                                        SHA-512:D15D63025481F37C2B57F707E647EF68D626172A34AE99177B6917C297D39E80A0E5AC8797A8B37A2BCE2C0C434E6B834BA03B31E7F8B73363C06E096A344756
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............]K.h...................................Tf
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):293
                                                                                                                                                                                                                                                        Entropy (8bit):5.58430894245081
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEk24As2vGV7qW4RLsaDlliKfRMhLTDD0CgJ9fGRD923O30qEPOLNVgmDypW:Hv1vvGV34Wa5MKfR+vnB8fGR54OkqEEn
                                                                                                                                                                                                                                                        MD5:563608F99168959F0179A96A5B46579C
                                                                                                                                                                                                                                                        SHA1:CE61FF3E94099D622501E346DBC7FA1A2CCE2A95
                                                                                                                                                                                                                                                        SHA-256:9AAD3FCE921EEBED705C285F8D7B12BDCB73A1D2123590910AC611683811512E
                                                                                                                                                                                                                                                        SHA-512:CF46B3BF90112DD6834BC545CB9B43532F9C40C9D88B2004A1484054CE835BF5218645EF75751449C436763F0DA34AB5B616A236A540E388FD5EAC5D0EFDDE2B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.................'J.....R.h. ............H.. ...._0....t.... ................4p......h.. ....0.....+{.. ..P............ ....Ap......... ..;WT0....v.J.. ...w2p.....j,X. ..&My.....a7... .....0........ ..........V.......HE.......'JX. ............0......m...0G`.6.....m...........Y..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):828
                                                                                                                                                                                                                                                        Entropy (8bit):5.6230733362297745
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HlMb3W+6JacSZhIMLcRNH3b5hkgyLuO9VlNiQwUVI2ULSKl85NKbBNSIz3/W01Np:FyWeZarHthcV9VnvUU5SNTNJaistXs
                                                                                                                                                                                                                                                        MD5:D5382490CADC325C7DFA52C9081F66C3
                                                                                                                                                                                                                                                        SHA1:AD6E20219BD7BBA193399930ADB7677BDF03BBF7
                                                                                                                                                                                                                                                        SHA-256:D2618B3FF7D2C6E98A749A954BC67905C4B4F96A5B42A5A2864C9384311BCD67
                                                                                                                                                                                                                                                        SHA-512:7D05D43CD029F49ABBABF91434CF3D08EBB854F59AEB6199BACF9921CBB1E3E8026F3C5D7BFD55C28BF660622263D7D84F5ED9BD04F29744BC646BF5A67D68BE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi..................I.....Jj..2..+".p....K....2...A......9.]..2..w.h.....@..2..._.....x...2.........-1...2..i."0.....Zb..2....vp....]L,..2.....X.........2...XtX....t...2.../........U..2...X......U...2.... .....9Ug..2..jE@......A...2....Hh.....i...2..^A.h......*..2...j.h.........2..H.Oh....z$...2..........M1..2..5%q.....du...2...N........T(.2...v.....Q..(.2....x......0.(.2....%.....;Y[(.2...1.........(.2...ZG.....%..(.2..k.........*h.2.........<.h.2..U.N......e.h.2...=.(......1h.2..Bfq(....q..h.2.....(..... S..2..,..(....^I...2....x(.....q...2....%(....H.Z..2...r.h.........2....Gh....2..2..x..h.....U)..2....h.....}...2..c.Nh.........2...~.......0..2..O.p.....~....2........... ...2..9......k..(.2...!w......(.2..$J$.......6....h.m...6...(.............m...................m..........6.........0._.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):824
                                                                                                                                                                                                                                                        Entropy (8bit):5.5701143155117245
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:j/zZUQid5IqQqaE0DJaboDKDLKYzmN7A5:j/7i9PaE0DfyeYKNE
                                                                                                                                                                                                                                                        MD5:D86888BBF285B982EF5E23D47237891D
                                                                                                                                                                                                                                                        SHA1:E15C123619018544DA321A3DD647754E9608A51E
                                                                                                                                                                                                                                                        SHA-256:D2557402C25A8294ADD4D12E2EBE60D048D2E1BD4E594B64C9BA1EC6327CF868
                                                                                                                                                                                                                                                        SHA-512:AF3F6074457CEC4F8CC9C3DF43813AAC6D37E7B439A9084A709EA3C5C325BBCFD2026D6D356327BDC3F3BE9F55BB511370350F3D5B272FE10958B0CB8EE2483B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............NI......x.M@.C...4.....#......T.Y..B...=b..........B..........>....B..........d)(.B....1.....+..(.B..o .........(.B...I........0(.B..Yr8........(.B........../.(.B..F.[.....w..h.B...-.........h.B..0U......a.Yh.B...~b........h.B..........L;.h.B.....@.....(..B...91@....8...B..|a.@.........B...@....#./..B..f.8@.....G..B...........p...B..SEZ..........B...n...........B..=.......o+X..B....a......T...B..'.......Y|...B...Q......._..B...z0.....F..(.B...........7.(.B.........0`/(.B..s.7........(.B...].........(.B..`.Z........h.B..........C.h.B..J......|lXh.B....a.......h.B..5)......f..h.B.....@......_h.B..!.0@....SO..B.....@.....x...B.....@....=....B...57@........B...].@....'..B..m.Y......[...B...............B....6..Re..m......6... .............m...............m......6..........n.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1224
                                                                                                                                                                                                                                                        Entropy (8bit):5.822485036483865
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:zw26qizJMhi/tlc3V5/3m5fjoEwNzBr9TRInyrNEiPD/VJeWV:zwjEi2V1sfjo5NbtrNZj7eWV
                                                                                                                                                                                                                                                        MD5:F87CDB72F8A2C9DB4CFA4D46B68DF843
                                                                                                                                                                                                                                                        SHA1:94FB29845E1AA22D72D93E99293B237BCBF176AD
                                                                                                                                                                                                                                                        SHA-256:B4CD5FE34E86BD59710379115FC9A9B670F1F6A885F9F2C1D87F94EE90AAE680
                                                                                                                                                                                                                                                        SHA-512:0135FF0838BED406025D4B1AE9A95E5F196E06F95FFFB0093AFEEE7B37AF2A0CAD2CDA38033D3FE7D80C8A3B9142758B8FA43F74BD6F7BEA5DA09D8924E1B192
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....p..........%.......1.L..0...............0........%0W..0.._.>......Y...0...*........yH.0..LS`.......&H.0...|........OH.0..6.......\.v..0....g......e-H.0..#6. ....[..H.0..._. ......O..0....7 ....H....0..... .....H...0.... ....2qV..0..m.> .........0...k.`........0..Y.``.....(...4....x.....Qc..4..C.Kx....~z...4.....x......e .4...3.x....b.. .4...........1. .4.........LZl .4....t........`.4....!.....8.`.4..z?.......;`.4...C.....#=.`.4..f........f.`.4...............4..Q#J..........4...K.......!d..4..;t......oJ...4.....8.....r...4..(..8....Y.k..4.../t8.........4...X!8....F-...4.....8.....V:..4....Cx....0~...4..t..x.........4...;.x....... .4..`........6. .4.........._C .4..J.l.....u.`.4..._........e`.4..7.......`..`.4....;......B.`.4..!.......Jkl`.4.............`.4...+B.....6....4.....8.....&;..4....e8....!N..4..m..8.....w...4.....8......B..4..X7l8.........4....x.....2d..4..D.x....m[...4....;x.......4../..x....W.k..4...C.x.........4...lBx....D>. .4..........g; .4....d
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1224
                                                                                                                                                                                                                                                        Entropy (8bit):5.860145216226986
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:zOoisw2MHawml21l4rW4POOMpLsZadjhQiwr5ZRnJknGlQq:zOo02M44vPOZ4wdZL0dq
                                                                                                                                                                                                                                                        MD5:68796F196B22DB99A53ADDBEA06FB015
                                                                                                                                                                                                                                                        SHA1:15FD11610F51AAFF87FB813DEB9072AEF89A968F
                                                                                                                                                                                                                                                        SHA-256:DB903B41E04034DE2EE5271BD31960D155FDAC9DCFEE289687C911DA5C328557
                                                                                                                                                                                                                                                        SHA-512:F4628F88E26CD383DDD75B32B4B505CF216D797CD24FC795EF82CDE9A28126CB0433A6D9323DC11EAF8733B6760020CA68013D434B5AE0FAADD922F71138F298
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....p..........%.p.....0....0...........; .0...".....%,. .0.._.......U. .0...'D........`.0..LO........`.0...x.........`.0..6.K.....\.. .0...........a.`.0..#3n8....[.k`.0...\.8........0.....8....H....0....u8.....E:..0...."8....2m..0..l..8.........0...hDx......A..0..Y..x.....%G..4.../......M...4..C......~v...4.............8.4...06.....b..8.4............P8.4....X.....LV.8.4............rx.4..........8..x.4..z<_........x.4.........#:yx.4..f.......c&x.4..../.........4..Q.........H..4...H...........4..;q6.....oF...4....P.....oO..4..(.XP....Y....4...,.P......q..4...T.P....F*...4...}_P.....R...4.........0{x..4..t.........%..4...8........z8.4..`........3'8.4....P......[.8.4..J.......u.Ix.4...\s........x.4..7. .....`..x.4...........?Px.4..!.z.....Jg.x.4....'........x.4...'......6....4....IP....."..4.....P....!Ky..4..m.P.....t&..4....PP........4..X3.P......H..4...r..........4..D.......mW...4..........O..4../.y.....W....4...@&.........4...h.....D;.8.4....H......c.8.4.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.505348062566618
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllMM2cZM9bUn:CEkySMM3ZMa
                                                                                                                                                                                                                                                        MD5:201E70E411F7ABBEF247ABDC0E404DB6
                                                                                                                                                                                                                                                        SHA1:6AF0CDE0DEEDE06CB7F008BA2CFC012AFAB7E075
                                                                                                                                                                                                                                                        SHA-256:D8DF6279AC9CC4CDA197B3301CC953219A40294EA5EFEC11935C314F9F814265
                                                                                                                                                                                                                                                        SHA-512:3B49A41A57AC03624D2F7E65610CE85E767C9A7C8EF3246ED74FDDCB33BD8C4FA4E900E19478334823FC73CB46D8ED8B5DEF4771B11EF0C2479BAF3EEBD3B9D5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............p.xP.....e.......$F.........$F...........ut
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.786056757393125
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4McN+2qzRbSho9zW:CEk+4Mc01zRbSoBW
                                                                                                                                                                                                                                                        MD5:5E84DA581CF906A99BFE534D7A5B7CE1
                                                                                                                                                                                                                                                        SHA1:C51562D7B09D670B6AA67BCEE209F32B16415D9F
                                                                                                                                                                                                                                                        SHA-256:F8C8E4D70094FA06A5881C3C7918EDAFF9A0D8829BBB7F92247C50234E6F77E4
                                                                                                                                                                                                                                                        SHA-512:6DD51E7092F30D210313FA1A58E6AC59BD440963D9FE283211724C5766397FEB858C8E68835B2C112F37E64B8C5E666D85069B84131B10F7335CFA9DB2D24798
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..........p.......FR......e.......$F.......W.....$F..........s..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):457
                                                                                                                                                                                                                                                        Entropy (8bit):5.630075250797204
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:H32XoxSm5z1/B1QQVWRoC+odNlONCzrkK:XRS21DdkaqXh
                                                                                                                                                                                                                                                        MD5:2FD27B372C521733DEA5ED9F84B97573
                                                                                                                                                                                                                                                        SHA1:BE02AD359CE92710FF04477980A4AE5563994270
                                                                                                                                                                                                                                                        SHA-256:E769F8A56D801373762402519DB8A00B3DAA7E3CE91133DCE2449B3752D63140
                                                                                                                                                                                                                                                        SHA-512:429999C9BDCA1427C4ED47C68DD770708510C00EAE776B40A1165F7E7CECDC47FAC464B348DED319918FE3A0C5CA688D84DD0A0AFCD8C6299143097593A1F705
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............H.].....o..0.2...G......c=..2...OY.........2........<Q.x.2..c@BP......8.2..........'.$..2..D.{P....7..x.2..Q.z.......u..2....z.......I..2..<.P......o..2...@...........2..(.+.....E.6..2..p..........x.2...0........8.2..O.{..........2...._......(...2..<r.P.....].8.2....s.....JEz..2..u............2...&P....6.8.2..a............2.....P....!(.8.2..K.e.......lx.2...........}r8.2..6E...............[4..O|...#..6.....[4..........].D
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):517
                                                                                                                                                                                                                                                        Entropy (8bit):5.872282200751142
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HPUXuf1aGdm34eze5b2R9F1Eatlt8HgxgIgUnDRebX:vUXuIGdmoeyx2h1EGe5Ig4DRU
                                                                                                                                                                                                                                                        MD5:847D56D91AEDEABC379BEBD862019A67
                                                                                                                                                                                                                                                        SHA1:94768A65C0D879432FA7E9240D2CEB5DDB652D1A
                                                                                                                                                                                                                                                        SHA-256:A261C94D4BC77FB88FBE1F6DDEE69B5E3BCB1664EB10B90C6A3C53E7D21D9B47
                                                                                                                                                                                                                                                        SHA-512:60066665445FA60233EBA2610A9C7D0E0B5FC38057424AD3D10F21FFD71D1E7C592F8BAB225745D12C43639095C26257F1147245BCB3CD58BAB5596BCFD20C27
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............0..8.........0..4.=x....su. .0...c......3`.0...Xvx....d7F .0...8.....X..0...N......O-k..0..v..x....... .0...'8....:u...0..a.9.........0...L.....%l.`.0..LZ.8....s....0.....x.....;...0.....8.....2.`.0.....x....Rt...0.. .......9....0..Q.......8...0...M.x.......`.0..<..8...../. .0...........(.`.0..3.O8....n....0...".8............]...4....@.......[x.4....I......(...4..C4........58.4...].........8.4..-.P.....w.8.4.....P.........0..................[4.....$F..6...#.....[4...........L.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):533
                                                                                                                                                                                                                                                        Entropy (8bit):5.885775421946044
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HKuf1aGdm34eze5b2R9F1Eatlt8HgxgIgUnUBRk9lrbIq:quIGdmoeyx2h1EGe5Ig4UBRk9lwq
                                                                                                                                                                                                                                                        MD5:02E7273A4C73E332186CA0230474BB28
                                                                                                                                                                                                                                                        SHA1:609EC14E66088E3A03621957A896687F288F6A44
                                                                                                                                                                                                                                                        SHA-256:7A15C62179ADAC00F8B4EA38518B0DEB4EB5B0D5952EFF1FAAE2578922B14914
                                                                                                                                                                                                                                                        SHA-512:70FDFBE1A515B8682EFAA95C3A476697404866039006CA31326CD4F80B8902321350620544003CDC12DEC0731886CA8BC033AF8F138EAEE1D5F3EB4ABCA45EFB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............0..8.........0..4.=x....su. .0...c......3`.0...Xvx....d7F .0...8.....X..0...N......O-k..0..v..x....... .0...'8....:u...0..a.9.........0...L.....%l.`.0..LZ.8....s....0.....x.....;...0.....8.....2.`.0.....x....Rt...0.. .......9....0..Q.......8...0...M.x.......`.0..<..8...../. .0...........(.`.0..3.O8....n....0...".8............]...4....@.......[x.4....I......(...4..C4........58.4...]........Q .4..-.P.....w.8.4.....P.........0...........b8......^`.............[4.....$F..6...#.....[4..........Iq.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):517
                                                                                                                                                                                                                                                        Entropy (8bit):5.856533910745686
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HPUXuf1aGdm34eze5b2R9F1Eatlt8HgxgIgUnUBReb0:vUXuIGdmoeyx2h1EGe5Ig4UBRT
                                                                                                                                                                                                                                                        MD5:FCED461C5D87C77ED00374BF6EE97C30
                                                                                                                                                                                                                                                        SHA1:4F2367E17D627B532D2180282717932884A2D48A
                                                                                                                                                                                                                                                        SHA-256:7838D7A99ACFBAD4C56DBDC0414F849080DDBC5518C90C38A80CE5FBE9D79672
                                                                                                                                                                                                                                                        SHA-512:EA327F8BF27E51124BE4BC271F403AB2B270C7304DA44185A8C8660DD74935DB0728D9CC790E80B40EE9F7B27A96A05A8C2BED3BBAA59CD514BAEFB47905CA81
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............0..8.........0..4.=x....su. .0...c......3`.0...Xvx....d7F .0...8.....X..0...N......O-k..0..v..x....... .0...'8....:u...0..a.9.........0...L.....%l.`.0..LZ.8....s....0.....x.....;...0.....8.....2.`.0.....x....Rt...0.. .......9....0..Q.......8...0...M.x.......`.0..<..8...../. .0...........(.`.0..3.O8....n....0...".8............]...4....@.......[x.4....I......(...4..C4........58.4...]........Q .4..-.P.....w.8.4.....P.........0..................[4.....$F..6...#.....[4.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):517
                                                                                                                                                                                                                                                        Entropy (8bit):5.8784169884800574
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HPUXuf1aGdm34eze5b2R9F1Eatlt8HgxgIgUnS8P+8zk+RebU:vUXuIGdmoeyx2h1EGe5Ig4SUk+RH
                                                                                                                                                                                                                                                        MD5:ADE5A5B9B0027D456B0D52CCEDB85D6E
                                                                                                                                                                                                                                                        SHA1:2BA2B0B301F476384E23A2562D106F6BBAEB1B0E
                                                                                                                                                                                                                                                        SHA-256:36ACEB6C12D1DD26C5A56C403793CA066815F2DBD6C4D479E6B9562F06C2FE70
                                                                                                                                                                                                                                                        SHA-512:CDE10CD23FAB9FDBA3EECC7305822E71D45B74DF26FCEFF815CB544F57E86511ED48D20A8D7963D970DEB426856FA1A808EF7AFA7F4C34A1294FFF3D138386FE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............0..8.........0..4.=x....su. .0...c......3`.0...Xvx....d7F .0...8.....X..0...N......O-k..0..v..x....... .0...'8....:u...0..a.9.........0...L.....%l.`.0..LZ.8....s....0.....x.....;...0.....8.....2.`.0.....x....Rt...0.. .......9....0..Q.......8...0...M.x.......`.0..<..8...../. .0...........(.`.0..3.O8....n....0...".8............]...4....@.......[x.4....I......(...4..C4........l`.0....x.....<...4..-.P.....w.8.4.....P.........0..................[4.....$F..6...#.....[4........._...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):541
                                                                                                                                                                                                                                                        Entropy (8bit):5.88400350764452
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:Hyuf1aGdm34eze5b2R9F1Eatlt8HgxgIgUn68F/HRk9lrbAE:SuIGdmoeyx2h1EGe5Ig468NHRk9l4E
                                                                                                                                                                                                                                                        MD5:088C19D1217FF2D1501EBA0DAE4F182E
                                                                                                                                                                                                                                                        SHA1:AEE993260AF6B0B606B32EB62E40BE8982768A2F
                                                                                                                                                                                                                                                        SHA-256:0991DBDAF0E8C3E859161EF35B32ED48866CC9F6261602C141696760DCABDAA9
                                                                                                                                                                                                                                                        SHA-512:376874113548D613199D759C0758BB77CE8AD8FBF81B59DF742BB24FF2ACD21D998681660AD43EC22734FA7F2AD45F773BCCDE96A0F33AC037B48AF2B0038764
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............0..8.........0..4.=x....su. .0...c......3`.0...Xvx....d7F .0...8.....X..0...N......O-k..0..v..x....... .0...'8....:u...0..a.9.........0...L.....%l.`.0..LZ.8....s....0.....x.....;...0.....8.....2.`.0.....x....Rt...0.. .......9....0..Q.......8...0...M.x.......`.0..<..8...../. .0...........(.`.0..3.O8....n....0...".8............]...4....@.......[x.4....I......(...4..C4........58.4..........PV........8.4..-.P.....w.8.4.....P.........0...........b8......^`.............[4.....$F..6...#.....[4...........s.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):533
                                                                                                                                                                                                                                                        Entropy (8bit):5.885443527752731
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HKuf1aGdm34eze5b2R9F1Eatlt8HgxgIgUnSOSnInMbx:quIGdmoeyx2h1EGe5Ig4SOUOc
                                                                                                                                                                                                                                                        MD5:461D9CF003D65CC9CE4BDB40850D9265
                                                                                                                                                                                                                                                        SHA1:05CB18DF4F2C4CE2D544CA82D92C010D61C8F706
                                                                                                                                                                                                                                                        SHA-256:F564CFAC0822C3B2FF332B670145C23BC95D42AE639541D4216C6C74A78A3E84
                                                                                                                                                                                                                                                        SHA-512:2849EDC519E22D88359ECDE4588A5CFF89A9762FB9EE4DD27C464D1DB6C633E06C472F7936E788E538051F86E201EE3510C8CB525697179D9AA44F8A10064A24
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............0..8.........0..4.=x....su. .0...c......3`.0...Xvx....d7F .0...8.....X..0...N......O-k..0..v..x....... .0...'8....:u...0..a.9.........0...L.....%l.`.0..LZ.8....s....0.....x.....;...0.....8.....2.`.0.....x....Rt...0.. .......9....0..Q.......8...0...M.x.......`.0..<..8...../. .0...........(.`.0..3.O8....n....0...".8............]...4....@.......[x.4....I......(...4..C4........A..0....Fx....."T`.0..-.......w.. .4.....P.........0............x.....Q..............[4.....$F..6...#.....[4..........:."
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):533
                                                                                                                                                                                                                                                        Entropy (8bit):5.881070272135459
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HKuf1aGdm34eze5b2R9F1Eatlt8HgxgIgUnDRk9lrbz:quIGdmoeyx2h1EGe5Ig4DRk9l7
                                                                                                                                                                                                                                                        MD5:5201300FABBA1F76D5C4FA9D53BDF604
                                                                                                                                                                                                                                                        SHA1:1C2D6F36C92DE56D391DE88A6CE4A35CEE500F66
                                                                                                                                                                                                                                                        SHA-256:4B37B5A9D973F1223746DB5F754102496BA85749F281F734CDA45CA6D9D24294
                                                                                                                                                                                                                                                        SHA-512:B53D79FE6AC2D06497E3C2D08E8C6276CB67F0A62C80DA77CAD21F5A0013BDA9A6323B16FCD687489AE176D3B3930A1FF89E08553D3FB348E6988FE864D8E2A9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............0..8.........0..4.=x....su. .0...c......3`.0...Xvx....d7F .0...8.....X..0...N......O-k..0..v..x....... .0...'8....:u...0..a.9.........0...L.....%l.`.0..LZ.8....s....0.....x.....;...0.....8.....2.`.0.....x....Rt...0.. .......9....0..Q.......8...0...M.x.......`.0..<..8...../. .0...........(.`.0..3.O8....n....0...".8............]...4....@.......[x.4....I......(...4..C4........58.4...].........8.4..-.P.....w.8.4.....P.........0...........b8......^`.............[4.....$F..6...#.....[4..........._.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):541
                                                                                                                                                                                                                                                        Entropy (8bit):5.8882160588187125
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:Hyuf1aGdm34eze5b2R9F1Eatlt8HgxgIgUn68F/HRZfbS:SuIGdmoeyx2h1EGe5Ig468NHR4
                                                                                                                                                                                                                                                        MD5:52F77E3C5E79647AF2F08DA962892311
                                                                                                                                                                                                                                                        SHA1:EDB5981CF3FE2F7D06432AFB35092CB5637EF9DF
                                                                                                                                                                                                                                                        SHA-256:346602986CE9014081C7F7E7802836974DC48DC99376E7C5B0449F8F8DCB0B55
                                                                                                                                                                                                                                                        SHA-512:CCE6301209CF1C31A285178880A2C7029ABC63C6A567C3BDF8A08FDCA2ECCF001894B86290027504B3AA270AFC6A5F5095E300187C251D2537B9B94ADE0B982D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............0..8.........0..4.=x....su. .0...c......3`.0...Xvx....d7F .0...8.....X..0...N......O-k..0..v..x....... .0...'8....:u...0..a.9.........0...L.....%l.`.0..LZ.8....s....0.....x.....;...0.....8.....2.`.0.....x....Rt...0.. .......9....0..Q.......8...0...M.x.......`.0..<..8...../. .0...........(.`.0..3.O8....n....0...".8............]...4....@.......[x.4....I......(...4..C4........58.4..........PV........8.4..-.P.....w.8.4.....P.........0...........x.....GG..............[4.....$F..6...#.....[4..........!F.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):533
                                                                                                                                                                                                                                                        Entropy (8bit):5.892064452196038
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HKuf1aGdm34eze5b2R9F1Eatlt8HgxgIgUnUBRk9lRRdbo:quIGdmoeyx2h1EGe5Ig4UBRk9lHG
                                                                                                                                                                                                                                                        MD5:5B1A380B67FF7F4842F7675F858E6A02
                                                                                                                                                                                                                                                        SHA1:49688C9FA9D4C3AD7A27CF45F46A2B0BE7E8E01B
                                                                                                                                                                                                                                                        SHA-256:76C0186DED285368E8CBB4D5DD8780171E9F13A298BF413357A3D9A9FAC591C1
                                                                                                                                                                                                                                                        SHA-512:24D10A0E59A648775DCB9B252B8675F6D9CF1FB6C3E0358FE72B6674C79267B1F7B278C574A1CC140D43048CAF85B8F37D775ABDA3B099826A85E4C10D770846
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............0..8.........0..4.=x....su. .0...c......3`.0...Xvx....d7F .0...8.....X..0...N......O-k..0..v..x....... .0...'8....:u...0..a.9.........0...L.....%l.`.0..LZ.8....s....0.....x.....;...0.....8.....2.`.0.....x....Rt...0.. .......9....0..Q.......8...0...M.x.......`.0..<..8...../. .0...........(.`.0..3.O8....n....0...".8............]...4....@.......[x.4....I......(...4..C4........58.4...]........Q .4..-.P.....w.8.4.....P.........0...........b8...... .............[4.....$F..6...#.....[4.........X...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):533
                                                                                                                                                                                                                                                        Entropy (8bit):5.883108107646117
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HKuf1aGdm34eze5b2R9F1Eatlt8HgxgIgUnDRAxUbf:quIGdmoeyx2h1EGe5Ig4DRAQ
                                                                                                                                                                                                                                                        MD5:18C2EC3FA5ADCD0D28375772BB9FCA71
                                                                                                                                                                                                                                                        SHA1:A6A1066C25E1B9CA8632D21A2797DCAF62E7D2B1
                                                                                                                                                                                                                                                        SHA-256:F3CFE20E452D9FCCAC9DE3D49F72E974C610AF10EE27229A7499A9A82D607E67
                                                                                                                                                                                                                                                        SHA-512:916C6BAEFCC51BE8F52A78B5681AB1A25BE448040CC5D5A4BFCE8B05DA49ED56BB2261B4DD719C6566F26548D0F318F5661A13E49EBDCF13B7AC5086F8CB6E38
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............0..8.........0..4.=x....su. .0...c......3`.0...Xvx....d7F .0...8.....X..0...N......O-k..0..v..x....... .0...'8....:u...0..a.9.........0...L.....%l.`.0..LZ.8....s....0.....x.....;...0.....8.....2.`.0.....x....Rt...0.. .......9....0..Q.......8...0...M.x.......`.0..<..8...../. .0...........(.`.0..3.O8....n....0...".8............]...4....@.......[x.4....I......(...4..C4........58.4...].........8.4..-.P.....w.8.4.....P.........0..........=........^`.............[4.....$F..6...#.....[4.........E...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.758242348950576
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4MDXAu2q+dlX9r:CEk+4MDXAu1yJZ
                                                                                                                                                                                                                                                        MD5:6D02E6D7F1536F276562CB56E5076D6F
                                                                                                                                                                                                                                                        SHA1:F9141B1DD69B8F9CBE2DAEB1B10FBDAF41E28E34
                                                                                                                                                                                                                                                        SHA-256:D0FFF7A3B1C8CE126DD22AB180BAF9A2D54F39E2295837502B3B16FE47329421
                                                                                                                                                                                                                                                        SHA-512:7E628FB8A24A345BDC55FAD9F006810F369E3C0F45ED6F14CA84C086B01559BB59719D7285D2882516B3A6C037D0C02E77769642E543D0EB37BC880994544B98
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..........j.,.....U.......e.......$F...I@........$F.........Y..j
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1116
                                                                                                                                                                                                                                                        Entropy (8bit):5.648077383769614
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Q/Rp/Q8uigkhVk1aXQ4QujsmeXFS/KZlriyvXZiYr:+Rp/QqgkhV6ag4Pjl/KZlrziYr
                                                                                                                                                                                                                                                        MD5:F1822B60E75DD1A5B0AF6B6C6A9F5331
                                                                                                                                                                                                                                                        SHA1:0C517EF4030651CC2DF4215D22551D94937170D8
                                                                                                                                                                                                                                                        SHA-256:FD06EDCEAAA02B3410FD9106C564FA77B9FFBFFCD04ED31F7AA0F44D928F7C01
                                                                                                                                                                                                                                                        SHA-512:8202052C9E6113959008490D71F36B60EFBB184672EE850896E44D71152319A1C13400BE346C8AE359CA8A6123858882CEA2EE22657747E2D2E16D40687E049A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............q.s.....C4......@...........2..........sy`.2..J......... .2....!x.....i...2..>..x....y..2...........* .2..*C......e-<..2....$x.....O..2...978....P#b`.2...............2.....x....;k..2..u..8.......`.2...w......&b. .2..aE`x...../...2....s8.....l. .2..L;.......%. .2...........<...2..-.......s..`.2.....8......O .2..........]da..2............t..2....o.....JH...2..wU.......q...2...8....4.C..2..f(.x.........2...P.x........2..Pydx.....U. .2...........9...2..F.......w.L .2...7T......P...2..).......oyW..2....U.........2..........\.y..2...........4&..2...@\.....F\...2..u..8.........2.....8....0.-..2.._.,8....... .2...#.8.....@P .2..JL.8.....h. .2...u38....... .2..6.x....|.W .2....Ux....... .2..!0.x....iLy`.2...X.x.....u&`.2....\x....S..`.2...........`.2....~.....=.-`.2..m<+........`.2...d.....*.O..2..W............2...2.........2..D.........V..2...HT......$...2...q......v.x..2...........%..2....[.....`....2...+.8.........2...T~8....K0,..2..z}+8.....X...2....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):93
                                                                                                                                                                                                                                                        Entropy (8bit):5.002067910968723
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk6CllBl96C9+c1YaE/AxX64yW/6NIyOrQM:CEk6ST59+c1hJxXJyJNIyOl
                                                                                                                                                                                                                                                        MD5:A5CC9A6B4591D50C9FC8559ACA8AF27E
                                                                                                                                                                                                                                                        SHA1:2F956C45F48335519AB10BA48C676F622CB4477F
                                                                                                                                                                                                                                                        SHA-256:6EA7FA78C270CB7689713D65F31654C3ED9BDD923DD9927E567E6CEE79D3DC47
                                                                                                                                                                                                                                                        SHA-512:8119E64117B0AD1C288E9D309BFE1E5E2CD00928CD969C6ED9B0DF6FF515612B5A1619DA7D71BDD1BCA185C4C4258CDCAD1D31AC088154CD3870F1B2919FECDC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0..........@.m.. ..o|.....T.. ..................W...i..6......W............i
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):537
                                                                                                                                                                                                                                                        Entropy (8bit):5.684935220598644
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HjoxSm5z1/B1QQVWRoV8mQpSXm+odNlONCzr5f:US21DdkaWFXJ
                                                                                                                                                                                                                                                        MD5:8BECF5769BB967C86D05B6BD583FBC0E
                                                                                                                                                                                                                                                        SHA1:2B0A575676603391858DC62E5C1536ABE4E61A9E
                                                                                                                                                                                                                                                        SHA-256:AD93C23A1353A3B393E7F09D3A5AE84AB9DCFAFBD243FCA0B5B1F46BA81BA026
                                                                                                                                                                                                                                                        SHA-512:E10BF7E57FC2C5D0AC61153186025DA410A8F95D29A7F905748DFD191FE26F42E9791DEC8ACC27F78B067FEA125C82E1222534A7A2E25D257924E9A7A4B79E07
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............H.&V....o..0.2...G......c=..2...OY.........2........<Q.x.2..c@BP......8.2..........'.$..2..D.{P....7..x.2..Q.z.......u..2....z.......I..2..<.P......o..2...@...........2..(.+.....E.6..2..p..........x.2...0........8.2..O.{..........2...._......(...2..<r.P......58.2.............8.2..&..P....z$Wx.2............<8.2..........b4.8.2...........].8.2....s.....JEz..2..u............2...&P....6.8.2..a............2.....P....!(.8.2..K.e.......lx.2...........}r8.2..6E...............[4..r...#..6.....[4...........V
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):137
                                                                                                                                                                                                                                                        Entropy (8bit):5.017349330755635
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk46HiPl/mOiOtluyXlf7UmXvtUPTg2TPJLhP90n:CEk46wtluC7U0tUPsCLJan
                                                                                                                                                                                                                                                        MD5:363E53A22CDB004B03995CF78E815A8F
                                                                                                                                                                                                                                                        SHA1:D208A235652A1EF85B4A93B24E39FB149A85DC1A
                                                                                                                                                                                                                                                        SHA-256:D49BCF72F9BABB8D1AB2777A178BEFCDF98BD2F8DEACCDBFAC38142D6C66403B
                                                                                                                                                                                                                                                        SHA-512:D727D389EAC6D86DBB6423B299830EF1C090FA556CB42FB1605539165CD719B63CECB309182BEF140C9B9F1974B729B18B60D3114FEB344E3555F09C533EFBA4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....X...........*....k;K..2...D`......]...2...m......C.c..2..y............2....6......e.......$F..%.`.[4..6.....$F.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):297
                                                                                                                                                                                                                                                        Entropy (8bit):5.545710693021593
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEk246ldVIHIT1SmZsann5W6W96h5XB1SkMrqaY9v+laVybnKuk:HvhQoxSm5z1/B1QQV5s6
                                                                                                                                                                                                                                                        MD5:C4F7DBF780BFD55650B460EB7CDE3E3D
                                                                                                                                                                                                                                                        SHA1:0A2A148BE00876A3BE18A7DEBF587716E5B75F64
                                                                                                                                                                                                                                                        SHA-256:7C01888C2869320277F3CDC5591CC0DA59276BFDFC9F96CE4D6DA370D1319FBE
                                                                                                                                                                                                                                                        SHA-512:5CC7C3F7E8A96F9A73C8115AC217C3318B702CEE98B702085AFD286D90EA61141F33D806F116EFEC62886E7F0724199E24DBEDECEC1DB1809B69A44A0C5DEB7D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............H.nR....o..0.2...G......c=..2...OY.........2........<Q.x.2..c@BP......8.2..........'.$..2..D.{P....7..x.2..Q.z.......u..2....z.......I..2..<.P......o..2...@...........2..(.+.....E.6..2..p..........x.2...0........8.2..O.{..............[4..Nr...#..6.....[4...........4
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):513
                                                                                                                                                                                                                                                        Entropy (8bit):5.77421202878419
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HneNqIB/UqPLkAaIUGClJwV0Lg6nsHPN9xDUBdCGllLX:HqBP7hMJfg6nKxI3Cm
                                                                                                                                                                                                                                                        MD5:EC090BB0CB6E70E02F80FE376302546B
                                                                                                                                                                                                                                                        SHA1:E521C2363B3144F36391CC3C40F4BB49F73BCEC4
                                                                                                                                                                                                                                                        SHA-256:07D116F47F0C65591CAE3FBC569BB077145943F8213EBAA26B316CD11C2D94BC
                                                                                                                                                                                                                                                        SHA-512:401E5FA0DC92260C40F9769B6482593F98B8B6E63B81228A209F463D201D2C0BD1AADB21E4D4A2479FD4707F71DE4DC75B3BABE41FCAEE74620DA216513CC8A6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............z.%x....x`.0.2...{<......0.2...U.|....b.x0.2..~.|......%0.2....J|....OC.p.2..w..|.....lGp.2.....|....9..p.2..db.......p.2........#.Np.2..N.s.......p.2.... ......xp..2..9.........2..-z.........2..%.......o.w..2..........$..2....I.....\....2..........F..2...9......F....2..obP.........2.....<....1'M..2..[.s<....O...2.... <......p0.2..FE.<......0.2..nz<.......0.2..2..|....}3w0.2....|........T....[.......-..T............Cp.......i........@..w@..W..6......i..........G..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):93
                                                                                                                                                                                                                                                        Entropy (8bit):4.90886557869569
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk6Cll4EPzNGqlEySdZA2qTTLhP9h:CEk6Sj0qeyV1TTLJr
                                                                                                                                                                                                                                                        MD5:CFA0755E384DBCDA7CC46BB63195F3EC
                                                                                                                                                                                                                                                        SHA1:F34FF44ABB5EBBDA2B47C90FF9430FB3EF7877BF
                                                                                                                                                                                                                                                        SHA-256:DB0352CCF0360AA0C3F112DB4D86CD5DD3F859DF6884954F228F14C1DAD3AC6D
                                                                                                                                                                                                                                                        SHA-512:6D98DF19273C6CD066E79AFEF83EAA92CBFBA32CC3CDBC1AC1353E47C7996F6FDE52F9C1EF14E574B6B8A7FFD461C7772F10D0163607D51BF2E946F55BCD700F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0..........@....!..h......0.Dp.!....H.....e.......$F..[4..6.....$F...........-.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):329
                                                                                                                                                                                                                                                        Entropy (8bit):5.551724328169366
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkExFYLCRP1ablKvZoKdvaN4ilTP6x1Z+MRCZNKwIIlqwKYXaOZNAX4YTLJQM:H3gLCxUKuGSNB9S7Z+MkZNHHptZNAo+f
                                                                                                                                                                                                                                                        MD5:A2673CA26DA285C18E70B7A54DAE5E4B
                                                                                                                                                                                                                                                        SHA1:C26824AB3632214CC178E4D9FA60E29545E5973D
                                                                                                                                                                                                                                                        SHA-256:E221402C6C65173A56ABE3854AC85180CE47C27C508AE298B11A0AFC3AAE3E01
                                                                                                                                                                                                                                                        SHA-512:4D8157BD08E2B46C0B244D9171B035D1FD60BCC432F84D5ABCF07016669BEC9EA3FF8C600D87D837C878902AD6060F188CF49FB838401F4D6BAFD3C8408FD990
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............H.80....o....2.........f...2...R..........2.........<U.`.2..cC.8....... .2....).....'....2..D..8....7.[`.2..Q..........2..............2..<..8.........2...D!......"..2..(..x....E....2..p..x.......`.2....x....... .2..O............2.....8....!,f .2..#i.x.....e.......$F..!...[4..6.....$F.........n.i
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):89
                                                                                                                                                                                                                                                        Entropy (8bit):4.969968224346499
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6PsRuyCH11/KX6U2Ell6NIy14n:CEkI6CuT1/KXd2MkNIy14
                                                                                                                                                                                                                                                        MD5:B820C12873B2D920808010989625FDBB
                                                                                                                                                                                                                                                        SHA1:D40C98D2E56C951F05C86C16D0C7CE53DC350E40
                                                                                                                                                                                                                                                        SHA-256:25AFDECCBBCC66741A6ED8BA975DCE58C8CB2EC0ABEC34D868E16C6D7AA73B22
                                                                                                                                                                                                                                                        SHA-512:E20EB96FC83C970A9B397B14A4A0D754C51EDE1EBDF63116164B6F52D608CE45B88459F4FD7E4AD618ADF4174A192C52E60868557D28B40E00C89BA01B2436AA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(................A...2..... .............W.....$F..6......W.........]j..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1284
                                                                                                                                                                                                                                                        Entropy (8bit):5.639571665846995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:xtNUREM+lWleTbCwnEWUDmPKIS1WKg0tlf5YBM5lVoX+r8fluSgKQyxwj:J2EM+lWibXjU6iTIKg02O5ly+rYS
                                                                                                                                                                                                                                                        MD5:46866A49BB80F05024B94DFAF49D6AF8
                                                                                                                                                                                                                                                        SHA1:B8B759CDDDA32C7EEE8D8D76B9A3E6CFCAAF9B05
                                                                                                                                                                                                                                                        SHA-256:1CC8D2F24ECFC2B71857FF973F8A17EC2EEED7495DD3DB02F6D5F1B7C4DEB528
                                                                                                                                                                                                                                                        SHA-512:D42AD553E700F6B88411909CA241A8DB3B2F5E1F38056FD2B5A873B192BBD6E437BB81C8500D2E44FDF564F11568247F186154564ABF3A549BED1A7A112F9F2A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............;.... ...,......h.. ...Up.....)......0..(.#...\.......h.#...9|.....:.Ah.#..ub)........h.#.........%".h.#.._........KHh.#.....@.........#..LE.@......j..#...nR@.........#..6..@....\.h.#.....@.....Wq..#..#)!.....[....#...Q.........#...z{.....H.@..#....(......:...#.........2c...#..l.......G..#...]...........#..Y.........j(.#...Q......G.(.#..C.......~o.(.#.............h.#...)X.....a..h.#...........'rh.#....{.....LP.h.#....(.........#..........8.A..#..z5..........#....@....#3...#..f.@.....\H..#....Q@........#..Q..@......j..#...A.@.........#..;jX@....o?...#..........hq..#..'.z.....Y....#...%'........(.#...M.....F#A(.#...v.......K.(.#..........0t.(.#..t.........H(.#...1P........h.#..`........,Ih.#....s......T.h.#..J. .....u.k..#...U.@.........#..7~B@....`...#.....@.....8r..#..!.@....Ja...#....I@........#... .@....6.A..#....k..........#..........!D...#..m.......mH..#....r..........#..X-........k(.#..........(.(.#..D.A.....mP.(.#...........yr(.#../..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1096
                                                                                                                                                                                                                                                        Entropy (8bit):5.652335200433996
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:SqbBsUy0cMU92UYxH14IUv2LolvaDM3zroOr0luQO0zXQlt:rLHLU92UuVvUv2LLDGzfrSzSt
                                                                                                                                                                                                                                                        MD5:9E3053C380148B0C966BBF307600A51A
                                                                                                                                                                                                                                                        SHA1:164BEC244097787516BAD36A88B25DC63803D5ED
                                                                                                                                                                                                                                                        SHA-256:161964AC866AAB4068D296D0895D6634DD0DED919AC3A1450838E6857409C91A
                                                                                                                                                                                                                                                        SHA-512:130E14AAF3E990DCF2E315B4E186AB94D5CB397CDB5B0AEDD230A82B705094D2C915368B219C13533ACE52FDDD64749DC967E7CA378792214F38A8A33DFF9175
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............@...!...)T.......;(.!...9.p....0..(.!...\........X.C..........:...!.........2c...!..l.......G..!...]...........!..Y.........j(.!...Q......G.(.!..C.......~o.(.!.............h.!...)X.....a..h.!...........'rh.!....{.....LP.h.!....(.........!..........8.A..!..z5..........!....@....#3...!..f.@.....\H..!....Q@........!..Q..@......j..!...A.@.........!..;jX@....o?...!..........e...#..'.......*2......Y....!...%'........(.!...M.....F#A(.!...v.......K.(.!..........0t.(.!..t.........H(.!...1P........h.!..`........,Ih.!....s......T.h.!..J. .....u.k..!...U.@.........!..7~B@....`...!.....@.....8r..!..!.@....Ja...!....I@........!... .@....6.A..!....k..........!..........!D...!..m.......mH..!....r..........!..X-........k(.!..........(.(.!..D.A.....mP.(.!...........yr(.!../.......W..(.!...9H........(.!...a......D4Ah.!....k......\.h.!.............h.!..{.........Hh.!...Er........h.!..en.......@j..!....@.....i...!..R.A@....z...!...(.@.....q..!..<Q.@....d....!...zH
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1116
                                                                                                                                                                                                                                                        Entropy (8bit):5.724251546851871
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:BatyVKHJn06s3FLwKZNmDIizyekBG6qvn3uZ+zvvjFie:Y3K6GFxNmty7cjn3uZ+Vie
                                                                                                                                                                                                                                                        MD5:20AF1817422E33305FF7C53B58D06F7E
                                                                                                                                                                                                                                                        SHA1:6D00A713A2D4C26CFE91CBBD365C487CB3F9CA6D
                                                                                                                                                                                                                                                        SHA-256:4722AA3D85FDF820D1ADC3887C3FBDAC95A415FB8AE600A6EC98400FDE23BDF4
                                                                                                                                                                                                                                                        SHA-512:0D1A6DC8CE4020403B8491EB31D7E4A003C80789BB35BC53B03156894036788519A91784C565D1EF743E29F89AA459FDB9AB980770DBB05DE4F14486B603F102
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............H......o....2.........f...2...R..........2.........<U.`.2..cC.8....... .2....).....'....2..D..8....7.[`.2..Q..........2..............2..<..8.........2...D!......"..2..(..x....E....2..p..x.......`.2....x....... .2..O............2..........,...2..<v.8....... .2....x......Q .2..&.f8....z'.`.2....J........ .2....P.....b8X .2...........a. .2.....x....JH...2..u.W..........2...8....6.. .2..a.y..........2.....8....!,f .2..K..........`.2... ......... .2..6I-......'...2...q.......w...2..".P8....oyW..2.....8........2...,.8....\.y..2...UW8.....4&..2...~.8....F\...2..n.yx.........2....&x....0.-..2..Y8.x....... .2...a.x.....@P .2..C.-x.....h. .2.....x....... .2..0.O.....|.W .2...D......... .2...m......iLy`.2....V......u&`.2..........S..`.2..|(x.......`.2...Q%.....=.-`.2..fy.........`.2.........*.O..2..P.,..........2..............2..=]O8......V..2.....8.....$...2..'..8....v.x..2....V8.....%..2.....8....`....2...(.8.........2....%x....K0,..2..s..x.....X...2.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):792
                                                                                                                                                                                                                                                        Entropy (8bit):5.600568432595804
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Lj5sO9ZMbOYpAejbR2mSo0flQRjuSxsmoj4Eo:EbbaQ1lSIBhy3o
                                                                                                                                                                                                                                                        MD5:2BFBAEF1A6530663EF52B33A31E6A1D7
                                                                                                                                                                                                                                                        SHA1:B18CB3B53C6737ADED1B4AF11263DB3EE3FCDCC4
                                                                                                                                                                                                                                                        SHA-256:32E52E2414AFE7710E0BF29F70184D93B70AE9C3B4170633092602E938CF97D8
                                                                                                                                                                                                                                                        SHA-512:48C644772BCD9DCB37AF873919C7E869181278CCB70AB583E1F62176D2DC405074D62D4C22A55253AA3E0610AFBA6E4F63910D3C107C70B1A94ECA93C1D50D6D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................$Pp.................C..Q. p........C...:.p......:..C.. Z.p.B..;f.X....o<V..B....^......e...B..'.......d.@.B............%@.B...Je.....F..@.B...s.......H.@.B.........0q,@.B..t.4........@.B...-........@.B..^V.......+...B....;......T...B..H.......|}U..B....^.........B..5:......f...B...b.......8$..B....e.....S`...B...........~..B.........=.+..B...F4X.........B...n.X....(....B..k..X.....l...B....;X.........B..U..X......U..B...R]..........B..B{......t....B...........y$@.B..,.d.....`..@.B............~@.B..........J.+@.B....3........@.B..........5D.@.B..x...........B....:.....!...B..c)........T..B...]......(...B..O........P...B..........y[..B..:.d.....m....B...6........}..B..$^.........i...@@..W..$F..6... .............m...............m.......i..........`.'
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.768046082744907
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4MAqYbu2qkrD9q/n:CEk+4M4u16DKn
                                                                                                                                                                                                                                                        MD5:1618AE1413CEF89434B7A4DC7452E98E
                                                                                                                                                                                                                                                        SHA1:A5F65BF5CB179A9B133992A6A2AB43B8A62F284D
                                                                                                                                                                                                                                                        SHA-256:635CDD4E23EDE18DF3296CF7667B532478BFA512F1CB4B0B476BA8D5C604A1C0
                                                                                                                                                                                                                                                        SHA-512:53365FF8A1CA66C9AB485CE56368DD1A4C9C2543CF30DBFFB84D4F404586FC7BBAB011022D680D416B6BCCF156E15C08C9B4F753CCA1EB8EB0929C3EA8A60092
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..........j.......U.......e.......$F............$F.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.793722619068658
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4M5NlHYtHTn6lpBOhqnFB3:CEk+4MTlHY0ljdnn
                                                                                                                                                                                                                                                        MD5:F1BD84EC59B93938F701F9A9070D1BC8
                                                                                                                                                                                                                                                        SHA1:ACC3FB90B023F10259F3B8FACB4B0B56AC0931B9
                                                                                                                                                                                                                                                        SHA-256:A574F938DB008029983D67222319D8A65C6B859019853730FA662C90EEC8466D
                                                                                                                                                                                                                                                        SHA-512:409B37347C05D1E4D5902075ED3E4ED216A6F5C5D61E728DD6D8DDACE14ED2CBB150E1E20D2BAE6D43B00358C6CCB401001E59F3AEFF8C54D2849D2FDD5171BC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... .........."........(.`.............[4..@Y..$F.....[4.........4Dg.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.643553829293355
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllMzdzwX6D1/s2:CEkySMzKXo1/s2
                                                                                                                                                                                                                                                        MD5:2D4CD47B1C21E9B7D28D764A5FF29611
                                                                                                                                                                                                                                                        SHA1:F7355FD6D310BEEB9763D59090F5B4492F50A863
                                                                                                                                                                                                                                                        SHA-256:626AB0B34F2EF8171C573EA342C15CFAEBCFC4FA30C58F39FCA6DCC5519AF400
                                                                                                                                                                                                                                                        SHA-512:AD6E8D8DB22F983B7CECEAECF76203DFF186D7AA82594CEBB43F5876C20E7DB62D2394480575C9414195BCEC3E008FFFE5B0517FB81EA07BDC37412439FBACCB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............gU...............W..........W.........!ex.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1960
                                                                                                                                                                                                                                                        Entropy (8bit):5.834334124302088
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:vq9FGOzEWck/2V4PgAGsXP8etrjeglHj5BLCAcZXL:vq9/u9V4PuuFrlHFBL6
                                                                                                                                                                                                                                                        MD5:A428232B9C6438B69A90872CE558A077
                                                                                                                                                                                                                                                        SHA1:421B787B6B68B2C842FC16329E4D354BD5D5F7D8
                                                                                                                                                                                                                                                        SHA-256:C0EF816F0F643169E7691487DFD91CC84484DC558239363FCD18F2E0BE93790C
                                                                                                                                                                                                                                                        SHA-512:AA1E343D3BE5FFB4F22BB31FEA837C8BC9171A3FD19ADA2EDC3F4CF116FF0FBE68040D213C2B44E9BEEBAF22381062C3B51EE31C9A8021B2EBF28DE1EA73FC3B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....X..........;..@.!...%.......@.!...N......>....!..k.........@.!..........xz..!..J.x.....'..!..............!..7W......z..!..H..........!..!.......eC..!.........P..!...;.X....Q....!..c.X.........!....qX....<'W..!..m..X....P...!.....X....(.z..!..X.xX.....'..!...o..........!..D.......v-?.......X.....\...!..........r....!...........P@.!...;N....._..@.!.........?.@.!....p.....0."@.!......... K..!..Q.......t...!....G.......-..!..<*..........!...S......./O..!..&|N.....lW...!.....X.......!....pX....V.V..!...7.X.........!..._.X....@....!..}.`......d&..!..........-....!..h............!...Fg.......-..!..Ro...........!..........pO@.!..?.6.....y..@.!...).........@.!..)R......c.V@.!...{=........@.!.........N;.@.!....`......%..!...6......:...!..u^...........!...g.....%.,..!.._........G..!.....X......N..!..LB6X.........!...j.X......$..!..6..X....\.K..!....=X.....T...!..#%......[|...!...N_.......%..!...w......H....!...........7...!....f.....2`,..!..l..........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):816
                                                                                                                                                                                                                                                        Entropy (8bit):5.638498453857161
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:H7Xm+O/UsLYV2swZlbHbYhzmk6KR7WsBE7/IjFU7MS+g/cwaqrXeJUmWKXz3qlFV:Tm+iU3wRMhjP73iX4BgRAVWqz34V
                                                                                                                                                                                                                                                        MD5:92C4A315A4935330F79159C91933CDDC
                                                                                                                                                                                                                                                        SHA1:099996C95E43FBE849EBA8D8BBD461F9989DCEE8
                                                                                                                                                                                                                                                        SHA-256:106C8167A1DF22B4908CCCCD98F4AFAB763EBEBE287E4BE144AF7061BE66C899
                                                                                                                                                                                                                                                        SHA-512:FA9CF4EBE3A8B032B2DCFE1ECF04A22A67B923545D926822DC145CF98BC1D4A5615722784D69112D9EE976DAA064AC754A89DEC028F192C41A71208E298D0907
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................'.X....t..........p....>..p....n.Fp.....q.......O..C..Q..X.........C...><X.........B..;jX@....o?...B..........hq..B..'.z.....d..(.B...".........(.B...M.....F#A(.B...v.......K.(.B..........0t.(.B..t.........H(.B...1P........(.B..^Y......./jh.B..........X.h.B..H.W.....|..h.B...........qh.B..5=z.....f..h.B...f'......;...B..........Sd@..B.............B..........=....B...I.@......G..B...rP@....(....B..k..@.....pi..B....@.........B..U.W@.........B...U.......p..B..B~y.....t....B....&......|.(.B..,......`.@(.B.............(.B...!-.....J..(.B............G(.B....O.....5G.(.B..x.........ih.B..........!..h.B..c-V........h.B..........+ph.B..O.y......T.h.B....&......|.h.B..:.......m.?..B...9..........B..$b-........z..{....i...W..6... .............m...............m.......z.........+...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):137
                                                                                                                                                                                                                                                        Entropy (8bit):5.046714933575375
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk46AhVlhOp0NRvi3XlYhwillgfCfAUX:CEk46AtDinehwillsCfAM
                                                                                                                                                                                                                                                        MD5:8904683ED5CD2932637813A6AAED706C
                                                                                                                                                                                                                                                        SHA1:8F2160176D5DA825334BD07033F705FB8C8638A8
                                                                                                                                                                                                                                                        SHA-256:035A59F7438D391BFBBB96B2393D1042ACFC532B4CF62F7FC8A4E4E1B3E5F489
                                                                                                                                                                                                                                                        SHA-512:5FF7E275D14427158A9F0C26EBF2655C99A1D22A9620B1B214BA9905B5ECAC48192DD9DB0068CA1F1310C7E3A9327158FE749F65B946A64C8A65C44F442F4663
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....X..........)s.....3....2..SHn.........2...q........Gp.2.............p.2..2.-H......Cp.......i.......W..6......i..........V..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1100
                                                                                                                                                                                                                                                        Entropy (8bit):5.70576327832113
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:zatyVKHJn06s3FLwKZNmDIiayekBG6qvn3uZ+zvvtFi4n:O3K6GFxNmUy7cjn3uZ+ni4n
                                                                                                                                                                                                                                                        MD5:A2B0717BC9DA0FA685B2CFD57BFA5118
                                                                                                                                                                                                                                                        SHA1:193F81B295DC3F18571AC098231673D3587A4133
                                                                                                                                                                                                                                                        SHA-256:9960CF314C1370F18281B62AF1410D539496324B5D925B7F8F3641FD7EAD0034
                                                                                                                                                                                                                                                        SHA-512:ACD08A53A436955E680014F48CAA5ED39173836EAFCB61D00510003C95D36E0D58F6AD3F6F7D0841C082B76B315DE4C0B4AD01F8CE4D752D3FBEE8E4E7AEDDF7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............H.+.....o....2.........f...2...R..........2.........<U.`.2..cC.8....... .2....).....'....2..D..8....7.[`.2..Q..........2..............2..<..8.........2...D!......"..2..(..x....E....2..p..x.......`.2....x....... .2..O............2..........,...2..<v.8....... .2....x......Q .2..&.f8....z'.`.2....J........ .2....P.....b8X .2...........a. .2.....x....JH...2..u.W..........2...8....6.. .2..a.y..........2.....8....!,f .2..K..........`.2... ......... .2..6I-......w...2..".P8....oyW..2.....8........2...,.8....\.y..2...UW8.....4&..2...~.8....F\...2..n.yx.........2....&x....0.-..2..Y8.x....... .2...a.x.....@P .2..C.-x.....h. .2.....x....... .2..0.O.....|.W .2...D......... .2...m......iLy`.2....V......u&`.2..........S..`.2..|(x.......`.2...Q%.....=.-`.2..fy.........`.2.........*.O..2..P.,..........2..............2..=]O8......V..2.....8.....$...2..'..8....v.x..2....V8.....%..2.....8....`....2...(.8.........2....%x....K0,..2..s..x.....X...2.....x....7.O .2..^.,
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.659907521356993
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4MD/nu2qteUkly9ot:CEk+4MDvu1ty04
                                                                                                                                                                                                                                                        MD5:07DC8B6D2BBF727E57506710E6C083D8
                                                                                                                                                                                                                                                        SHA1:09E76AFDBA7E1363FEE86F954A54CF7580C27979
                                                                                                                                                                                                                                                        SHA-256:37E27B0A55B318366985589D07201DEC4492AF75AB8C6A6AC74B7C79E5F172FE
                                                                                                                                                                                                                                                        SHA-512:F09990A6FA02A047411348046768F0D2E22A25250529AB2BBDF9CDDB57FBE6D91BCB16D00677F3788D4804B5E5AB1D0D117FD8F97C59FB6BCE86C9932C9130C4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..........j.B......U.......e.......$F.............$F.........FP..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):341
                                                                                                                                                                                                                                                        Entropy (8bit):5.305835900943798
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkeOOHb1pnbqgW7XoJW42NlnYHC1iPcEa5K3/l2k3pM6gNl+4X0zeMMMjBi4xC:HFPmgWEJW4qlnYi1iXa5i/lRZS+C0qMu
                                                                                                                                                                                                                                                        MD5:F3F8714E3A5D90848AEE400FAFDE93C9
                                                                                                                                                                                                                                                        SHA1:6D63025807E25F8987905729574E43BF1D4FF226
                                                                                                                                                                                                                                                        SHA-256:5FF883EA5F2CFBD9D6C1E3A48F96DCC3794691EBD0F1EE548340919EE7B8A53C
                                                                                                                                                                                                                                                        SHA-512:C596761B783BD54E04D5B89F863C0900F4487B52EDC9EB67E911E2933D9E656DD38050610E419A8BF2C9F7BC2B1A07EFE33904B622A5460D30A3BEFBAFC17822
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..........v.......j..C...(....)E...C..c.Y(.....m...C.....(......\..C..N*.(.........C...(h.....(~..C..:..h....uQ+..C....h.....y...C..%./h...._....C...6.h......2..C..._.h....I....C...........]U(.C........6..(.C..q.X........(.C...C...... .\(.C..[k.........(.C..._......x.......................[4...#..6...................g
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1108
                                                                                                                                                                                                                                                        Entropy (8bit):5.741517954755695
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:kdWrg9Wso8oiGwdNFrsGOoc8uCAY30Lug1nGISl0867uS3/km8Ey:VpiHcXCKLgISl08mufm8Ey
                                                                                                                                                                                                                                                        MD5:0B8717BE9826FF70ED75C74131F1A776
                                                                                                                                                                                                                                                        SHA1:471EB762C3DAFC031AC6A790C7E9201A4F644D60
                                                                                                                                                                                                                                                        SHA-256:0759787339284A189592AD2A6B8AEA00B7C3CF37354FFEA6BD9979348D14387B
                                                                                                                                                                                                                                                        SHA-512:710EBE69E5FEF8E57903B588EC453DAF6507072F2B539E14C7EB284DE96092B573CD2D9E4701ED4CF9773AD6BEA77DE5FA26CD402D74F54F0CE6733924E4F4F7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............%Y......@..x.0...02..........0...@d@....0.n..0...9.......r(.T..........q.(.....>\..4....Dh....2g...4..l..h.........4...af.......c..4..Y........!...4..........J...4..C.m.....~s3..4............P.4...,.....b.4P.4....<......*.P.4..........LS.P.4.............4....C.....8..4..z8........]..4...f(....#7...4..f..(....._...4.....(......,..4..Q.m(.........4...E.(.........4..;m.(....oC3..4....<h.....k...4..'..h....Y....4...(.h.........4...QCh....F&...4...y.h.....O]..4....e.....0x...4..t............4...4.........P.4..`.4....../.P.4...........XeP.4..J......u...4...Y.(.......4..7..(....`.4..4....^(.....;..4..!..(....Jd...4.....(......;..4...$e(....6....4.....h......]..4.....h....!H...4..m.4h.....p...4.....h......d..4..X0.h.........4..........+...4..D......mT4..4....]......|...4../.......W....4...<........;..4...ed.....D7.P.4...........`]P.4.............P.4..{ 3........P.4...H........dP.4..eq.......C..4.....(.....l...4..R..(....z.3..4...,](........4..<U.(....d.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):509
                                                                                                                                                                                                                                                        Entropy (8bit):5.84389645784142
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HPUHaqjWDeG6DZe3TpLxhlLubvYGS+Rg7Du4xmsP0Y:vU3a3t1hlv+Rg7a44sP0Y
                                                                                                                                                                                                                                                        MD5:AAD4DEDADEA57E275CB51870A708927F
                                                                                                                                                                                                                                                        SHA1:FD3FFCE5739DB8F693A6388C97C869CDC7233E27
                                                                                                                                                                                                                                                        SHA-256:4514C6E852E2542E1B10674E750EE35D2955DDEB3713C759D04B3781313868E9
                                                                                                                                                                                                                                                        SHA-512:58B19E598D406AC9089A1A8BD720438C7B307752098ECEF297048A9B1E03BC7E59FB7ABFC35C67E06209CBAB6A338ECA9BE89AC8FA0DFF3960AE3CBDE84658C9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............@.K.. ..vZ.....0.... ..........{^P. ....$........P. ..<1........P. ...Z~......6-.. ..&.+.....l^.. ....(....... ....N(....V.4.. ...=.(........ ...f.(....A.... ..r.U(.....k... .....h....-.... .._!wh......].. ...J$h......... ..Ir.h......... ....~h.....w-.. ..3.+h....y.... ...0.......... ..)Yn.....c.4.. ............... .........NB... ....=.......P. ...<......:.P. ..ue........]P. ...D.....%&.P. .._........N.P. ... g(......,.. ..8.;(......X.......z..H...6......z.........^..U
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1336
                                                                                                                                                                                                                                                        Entropy (8bit):5.6329213884037
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:h+jI3I2Yitkz4XlM8RsUy0cMU92UYxPX14IUv2LolvaDM3zroOr0luQO0zXQa:oc4pyE4XlM4HLU92UudvUv2LLDGzfrSf
                                                                                                                                                                                                                                                        MD5:CDDEA51738E61B1987BA0973D1DBAB58
                                                                                                                                                                                                                                                        SHA1:DB6191B468DF8BAE67144D484ECFEC29ADA7C561
                                                                                                                                                                                                                                                        SHA-256:8466F52C42DA378BDF669F80A7E0F510BFCFAAECAFCF64CB258F2F0D386FA074
                                                                                                                                                                                                                                                        SHA-512:15BBFC3FC5E0FFC4D287D0672B176FB043C3B4633B11DD60CBA3A644A0E942B73C224BED3B4303E2951786B744D872E28309D761DC798D399D888C3F2AD76ACE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............;.L(.!...)T......(.!...R......%.(.!..k.w......S(.!...&@....0..(.!...\.......r(.!....".....N?.(.!............h.!...9|.....:.Ah.!..ub)........h.!.........%".h.!.._........KHh.!.....@.........!..LE.@......j..!...nR@.........!..6..@....\.h.!.....@.....Wq..!..#)!.....[....!...Q.........!...z{.....H.@..!....(......:...!.........2c...!..l.......G..!...]...........!..Y.........j(.!...Q......G.(.!..C.......~o.(.!.............h.!...)X.....a..h.!...........'rh.!....{.....LP.h.!....(.........!..........8.A..!..z5..........!....@....#3...!..f.@.....\H..!....Q@........!..Q..@......j..!...A.@.........!..;jX@....o?...!..........hq..!..'.z.....Y....!...%'........(.!...M.....F#A(.!...v.......K.(.!..........0t.(.!..t.........H(.!...1P........h.!..`........,Ih.!....s......T.h.!..J. .....u.k..!...U.@.........!..7~B@....`...!.....@.....8r..!..!.@....Ja...!....I@........!... .@....6.A..!....k..........!..........!D...!..m.......mH..!....r..........!..X-........k
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1200
                                                                                                                                                                                                                                                        Entropy (8bit):5.736096774977997
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:bvbi+tdVk7SD2Gq5yqAly/ZzDx0I5mok8ddh3DKoKdJ2c/tn:bvVi+6cLlc07ok8dT21H2Qt
                                                                                                                                                                                                                                                        MD5:F877378D51C8967FE41EDE32756CCDA7
                                                                                                                                                                                                                                                        SHA1:D257933CDABE74CB3E4DDB8BF37AE4B3F93E6D76
                                                                                                                                                                                                                                                        SHA-256:AB668953B4216C70351130F6935DB11E88D81D9F2338307D57DB62B50809DEFC
                                                                                                                                                                                                                                                        SHA-512:947FAA5DC10FCA50B1DE852E91D626559465539E439CD0B8914C865E49BED060FC59C1B5DF8C3D1FB4E20E5A1718CE3F21A65963202B7732C64E7B3DEFFC954B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....X..........&..7.....J".....0.X.C...~0.........C..<'.0.......X.C...2.0........C...gtp........C..6.!p....q'...C.....p.....P...C..#"C.....[y@..C...J.........C...s......H.c..C....J......4...C..........2\...C..l.......j..C...W...........C..Y..........X.C...s......@9X.C..C. .....~h.X.C............:..C..."z.....a...C.....0..... ...C.....0....LIA..C....J0........C.....0....8.c..C..z..0.........C....p....#,...C..f..p.....Uj..C....sp.........C..Q. p........C...:.p......:..C..;czp....o8...C..........a...C..'.......Y.A..C....I.......X.C...F......F.cX.C...o.......E.X.C..........0m.X.C..t.........jX.C...*r..........C..`..0.....%k..C....0.....N...C..J.B0....u....C...N.p......:..C..7wdp....`....C.....p.....1...C..!.p....JZA..C....kp.........C.....p....6.d..C...............C....:.....!=...C..m.......fk..C...............C..X&A........X.C..........!:X.C..D.c.....mI.X.C...........r.X.C../.......W.AX.C...2j........X.C...[......D-c..C....0.....V...C....:0.....~...C..{..0......j
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.528222959509014
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllMRtc2cZGhP9qRo5:CEkySMR23ZuPsW
                                                                                                                                                                                                                                                        MD5:3B130BC511E806BFA688EB06BD9C04DF
                                                                                                                                                                                                                                                        SHA1:221A842A334FD5EB0EEF630E1237501AC28912CF
                                                                                                                                                                                                                                                        SHA-256:723B923A1084E428FF389826A112FF4387F06B15671D4F9D530A06082B21695E
                                                                                                                                                                                                                                                        SHA-512:85EDF790BD746334AE7A03554CD01EE7D33B2CA982BA9C5118EFF829A0C35E5290C7E2B4692CA67D428D2E4024B32602FDCA94259DBEFBA86856BA64CA265273
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............".......e.......$F...%.....$F..........4..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1316
                                                                                                                                                                                                                                                        Entropy (8bit):5.669448556556629
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:5kamJyoFuolFK5lFfMsth8QU2NBGRTOafMlPoQqhLwTm/00omgnRluZRpHQ6AHGf:qamTFuQFOlFf9PU2N8Oaf2qLwCcjCnA6
                                                                                                                                                                                                                                                        MD5:27CDE0D0003AD87C5EF39189FE167BA1
                                                                                                                                                                                                                                                        SHA1:24249D185AF54165AF12B381C7D603198DFB335D
                                                                                                                                                                                                                                                        SHA-256:B590D3379F970F04AA1686C0972B2463789DC3DA3E4D7E1C4FBDD467E0870D9C
                                                                                                                                                                                                                                                        SHA-512:2E11636B6A67315AFF3AFE224F0781F705BE43CA78FCF65CCC40581F33B4ACC181AFF4702B5F18914A37785F0A22F3C47B63BD71957565427037D67E1088370A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................e......@...2..r......?...2...e.........(.2..k.w......t(.2...:......{.h.2..J........h.2...2].....0..(.2...\......w.h.2............h.2...9|........h.2..............2..LE.@......j..2...nR@.........2..6..@....q...2.....@.....Wq..2..#)!.....[....2...Q.........2...z{.....H.@..2....(......:...2.........2c...2..l.......G..2...]...........2..Y.........j(.2...Q......G.(.2..C.......~o.(.2.............h.2...)X.....a..h.2...........'rh.2....{.....LP.h.2....(.........2..........8.A..2..z5..........2....@....#3...2..f.@.....\H..2....Q@........2..Q..@......j..2...A.@.........2..;jX@....o?...2..........hq..2..'.z.....Y....2...%'........(.2...M.....F#A(.2...v.......K.(.2..........0t.(.2..t.........H(.2...1P........h.2..`........,Ih.2....s......T.h.2..J. .....u.k..2...U.@.........2..7~B@....`...2.....@.....8r..2..!.@....Ja...2....I@........2... .@....6.A..2....k..........2..........!D...2..m.......mH..2....r..........2..X-........k(.2..........(.(.2..D.A
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):313
                                                                                                                                                                                                                                                        Entropy (8bit):5.541390251624799
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEk0xskOf81GXfdH2ZTeXavZKl1BAm85XaE94p3krltN9EXd2pJmNIye5:HnK5aA5keXCZO8J394p3ulHyN25L5
                                                                                                                                                                                                                                                        MD5:341A15C75CD0011CC94502ABE95F1363
                                                                                                                                                                                                                                                        SHA1:748672A3DD3247C2EE56096A650DA20EB61F4480
                                                                                                                                                                                                                                                        SHA-256:96F34E5428923FA5148919DC8962825DEE76D7288C7A9966BC69D92D73D5B1EF
                                                                                                                                                                                                                                                        SHA-512:BE9A68EE0FF9B3FE64590C0613BE2C8CAA02498D3E9128BFE41C61A2F16844124958B83A61199135254327FE2F08E0F29726C63E200239759D35B8DF5A3211B1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............H.S@....o.g..2...$......j...2...V7.......d..2...r.....<XwH.2..cG ........2..........'....2..D.Y ....7".H.2..Q.X.......S..2....W.......'..2..<.~ ......M..2...G.......&`..2..(..`....E....2..p..`.......H.2....`.........2..O.X..........2...................W...$..$F..6......W...........2d
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):105
                                                                                                                                                                                                                                                        Entropy (8bit):4.919195605299069
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk24ApdXlXGfPZ9Xzhzllg2bP/efAlin:CEk24ApVlXuPRllJP/efAAn
                                                                                                                                                                                                                                                        MD5:8072A73A0CE4B9F8D409B2293128689E
                                                                                                                                                                                                                                                        SHA1:CEFE3A7819D4CB0CDF8B7C53B5FD5968C1893250
                                                                                                                                                                                                                                                        SHA-256:4ECB24BF94876545B28639173ED26003F231FAA7E949DD344C70FA92A1A92C7F
                                                                                                                                                                                                                                                        SHA-512:DCAAFE497A331E7F7859E16FA9B306AE2152EEE2118B098C74EC89576EB8A24516B0BFC6EE366F090219759E8B8E8E8FB8DE807EAAEA4C995F79E292FEA83A21
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....8......................2..%.......j....2...D........Cp.......i...W...W..6......i...........D.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):377
                                                                                                                                                                                                                                                        Entropy (8bit):5.622229722239003
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEk0x7VIHIT1SmZsann5W6W96h5XB1SkMrqaY9vWG+op6NCX/lC6llelibni:HnkoxSm5z1/B1QQVWRo0NCX/lb5i
                                                                                                                                                                                                                                                        MD5:B6E775115B2708EC3DF5686E5569B0E5
                                                                                                                                                                                                                                                        SHA1:2B346E081509C77A44BE5B8C513B401FE4462249
                                                                                                                                                                                                                                                        SHA-256:710BCA1EE537BB94CE42502053561946CBBDE7BB0EEE46B4939CFD771CBBDC1C
                                                                                                                                                                                                                                                        SHA-512:29C6CD9AC77C00D0E71E3D7AC21BDA53AE07921CDA92D3C94C8DD72DBD987C69DF3B162EFA85959FB5626840F4B213EBC5AE9079951E51CE0C4DDFD113E94D96
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....H..........H.%\....o..0.2...G......c=..2...OY.........2........<Q.x.2..c@BP......8.2..........'.$..2..D.{P....7..x.2..Q.z.......u..2....z.......I..2..<.P......o..2...@...........2..(.+.....E.6..2..p..........x.2...0........8.2..O.{..........2...._......(...2..<r.P.........2.....P....!(.8.2..%.........lx.2...................[4..s.@..#..6.....[4..........~..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1204
                                                                                                                                                                                                                                                        Entropy (8bit):5.684848661377201
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:pDqaVbUWadwMIuxd13ZV/oBHWpMVQY97X4gd4Ld7Lb2SiMn:1TxaW+hkwYQY1t4HiMn
                                                                                                                                                                                                                                                        MD5:F50600CB9B6E608896820A4138BB2356
                                                                                                                                                                                                                                                        SHA1:158E7850562CA0FA83E903F19F304BC5C4487697
                                                                                                                                                                                                                                                        SHA-256:B0BE7E90C8B51DBC012F44548B5CF329BB13B0AD7170BA08684FF395EA3F74BA
                                                                                                                                                                                                                                                        SHA-512:6904AA6AD6E80AD134CF5AAD88FA95635206B0C490F917A6D4B265F76C1C8C7060003AE1BB0A832C936579577117FC33CDB119DABD46317BB95AFEC8FA7F200C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....`..................@....2..h......0.Dp.2....H....V.x..2...0?.......p..2..L;X..........2...d...........2..6.......q$w..2...._......M$..2..#.......[u...2...G........G0.2...p......H..0.2...........0.0.2..........2YN0.2..l.5........0.2...S.........0.2..Y|X........p.2..........<.p.2..C......~ewp.2...._.........2..........a.x..2.....H......%..2.....H....LE..2.....H.....G..2.....H....8....2..z+5H.........2........#)N..2..f.W......Q...2............q0.2..Q..........0.2...7^........0.2..;`......o5x0.2..........^%0.2..'.-.....Y..0.2............Gp.2...C......F..p.2...l4......A.p.2.........0jNp.2..s.W........p.2...'........O..2..`.yH.....!...2...&H.....J...2..J..H....u....2...KH..........2..7s......`.x..2............%..2..!.O.....JV...2...............2..........6..0.2.............0.2..........!:O0.2..m.x......b.0.2....%........0.2..X".........p.2...H........p.2..D.......mFxp.2..........o%p.2../.O.....W..p.2.............p.2...W......D)...2.....H.....R...2.....H.....{N..2..{.x
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1036
                                                                                                                                                                                                                                                        Entropy (8bit):5.5888604085246705
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:SO2buTI3CYhFmA7+P+GOwOHrHthcV9VnvUU5SNTN7O:Cbuk3xTVGWLNmVrv20
                                                                                                                                                                                                                                                        MD5:6E069759F1EDACEFFF41329FB1431809
                                                                                                                                                                                                                                                        SHA1:FD51C57B875209FF1D460E1E4EE72AC774BC0FF9
                                                                                                                                                                                                                                                        SHA-256:C0B7BE23C59096E690D8CECE41FD8DE55FC30A53A43CD399D12ECD4A447E0182
                                                                                                                                                                                                                                                        SHA-512:A3FBF875EDDF2314F151CD0303AB9ED7A8727E8588FE8E3CB19F72949E20821A180D06DAE6B211951C64DC68D6E424590FF68600D2766A7D1486A61B5BFF3147
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............v.d......j..2...(....)E...2..c.Y(.....m...2.....(......\..2..N*.(.........2...(h.....(~..2..:..h....uQ+..2....h.....y...2..%./h...._....2...6.h......2..2..._.h....I....2...........]U(.2........6..(.2..q.X........(.2...C...... .\(.2..[k.........(.2..._......i~h.2..Q.........+h.2...).........h.2..;RO.....l.h.2.....(......2h.2..'.r(....W4.h.2.....(.....T..2...5.(....C....2...^y(.......2.....h......[..2..s.h.....A...2....Hh.....i...2..^A.h......*..2...j.h.........2..H.Oh....z$...2..........M1..2..5%q.....du...2...N........T(.2...v.....Q..(.2....x......0.(.2....%.....;Y[(.2...1.........(.2...ZG.....%..(.2..k.........*h.2.........<.h.2..U.N......e.h.2...=.(......1h.2..Bfq(....q..h.2.....(..... S..2..,..(....^I...2....x(.....q...2....%(....H.Z..2...r.h.........2....Gh....2..2..x..h.....U)..2....h.....}...2..c.Nh.........2...~.......0..2..O.p.....~....2........... ...2..9......k..(.2...!w......(.2..$J$.......[4..B....#..6...(.............6........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1728
                                                                                                                                                                                                                                                        Entropy (8bit):6.116121756737037
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:ypRyW+ZNkBwOVUEyySWjjh3h8YhRneizK8yU1dFMiu:+i/kBkZoVPDJE
                                                                                                                                                                                                                                                        MD5:D338DC94844A89EE384CE77BA199E334
                                                                                                                                                                                                                                                        SHA1:462949B977128F5A33C43A3D0711507B6EA63ED2
                                                                                                                                                                                                                                                        SHA-256:EF421887C044AD45CAEB17D01076DA85BE160BFD500DD4A43CBA7F9AB03DB0CF
                                                                                                                                                                                                                                                        SHA-512:23018FF478B9BE7600F8011779C791FFD7CBFF3D5A6E178C74E66D1DE5D22A1904BF475B6224C3019871B26ABDEF7FE4217F8D61A9F220E03E3BA63C0E42D228
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....X..........@....2..f.F...............,.5..E....... .,.5..1m......wI^,.5..\.......l.5..........c.l.5..(~.......-l.5...Q+.....N,.l.5...W.....$...5..T.........{..5...:z.......(..5..>c'......>..5............J..5..*.IT....lOg|.5...........x.|.5..........V..|.5............n|.5...W5.....@..|.5..r........[...5....WT....-.=..5.._..T........5...:.T........5..Ic^T......D..5...........g...5..>.......y.f..5...!N.........5..)I......c....5...r........m..5..........AS4.....N4.p.6.....H.....G..6...//H....:....6..uW.H.......6...H....%.N..6.._.6H.....@...6............p..6..L;X..........6...d...........6..6.......q$w..6...._......M$..6..#.......[u...6...G........G0.6...p......H..0.6...........0.0.6..........2YN0.6..l.5........0.6...S.........0.6..Y|X........p.6..........<.p.6..C......~ewp.6...._..........6....<.....a......~C6......V..6...._.....L?...6...........x..6..........8.%..6..z$f..........6....^....#"...6..f..^.....K,..6....5^.........6..Q..^......O..6...0.^.......
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1044
                                                                                                                                                                                                                                                        Entropy (8bit):5.654695694931803
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:VKBD1No/f62hKtXqkz2gzsM5g/T44Hwi4tMt064ik45IGubdXiI:83NWFiXGgzs7/nvwMt064i3Fupd
                                                                                                                                                                                                                                                        MD5:952E386A14E3B6F3F1F5602482164F64
                                                                                                                                                                                                                                                        SHA1:269D42728D4D0A8C23510B199D55F55C5056AAE5
                                                                                                                                                                                                                                                        SHA-256:B4B2905F2F587C4F5948D78D52EC8984B4D9EB58FDEF72688E31CFF0212AF21E
                                                                                                                                                                                                                                                        SHA-512:929A3C56C9E166609E28C23BC9AC4F13E408753D046CB0A63C8BB87029C4BCACA9E54B381ECEFF30690F90F8744E1F5F998213E941512DA58B1B09C897E7A66C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............gU......H..H.2....l......-2H.2..........2U.H.2..l........~.H.2...P< ......9H.2..Yx. .........2.... .....9[..2..C.C ....~b...2..... ......\..2..... ....a....2.....`.........2.....`....LBc..2....l`........2.....`....8...2..z'.`......3..2...;.....#%...2..f.......N...2...........H.2..Q.B.......H.2...3.......\H.2..;\......o2.H.2...........Z.H.2..'......Y.cH.2....k.........2...@......F....2...h.......>2..2....; ....0f..2..s.. .........2...#. ......9..2..^LB .....!...2...t. .....J[..2..H.. ....|s...2.....`.......2..5/.`....f.b..2...Xk`.....-...2.....`....SV...2.....`......2..2....r`....=....2...;.........2...d......'.9..2..k.A......b.H.2..........[H.2..U.........H.2...H........H.2..Bp......t.bH.2....j......n..2..,.......`....2............1..2....q.....J...2...|. .........2..... ....5:8..2..x.A .........2..... ....!.Z..2..c.. .........2....`.........2..O..`.....Fa..2....j`.....o...2..:..`....m...2...+.`......1..2..$Tq`.......W......$F..6... .......
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.455070844091114
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllMhzh+2cZUely9Q:CEkySMh03ZPyO
                                                                                                                                                                                                                                                        MD5:775BEBBFD847258E2AF080391A8654E3
                                                                                                                                                                                                                                                        SHA1:D9E18B6A6259D227F3FF45F7846907B0EE493297
                                                                                                                                                                                                                                                        SHA-256:39F8B74E9E09BE0B22B9389972208A2E9CB423B3DE4F38F90D929EB8DA4CA1FA
                                                                                                                                                                                                                                                        SHA-512:3EAE005C4DA285E05257C2D79B01FBB72931A68B670999579ED9469535EA41B07D064041FFC7CC2A95CA1A1D3B7CD1E1DE706FADB0AFB5C39B94B50628EC2A13
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi..............."..j.....e.......$F....`....$F.........L$..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.528222959509014
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllM///lZA2cZ4ahaP9uIi:CEkySMvc3ZeoIi
                                                                                                                                                                                                                                                        MD5:1F443FF9883F03E18C882C3174804A0F
                                                                                                                                                                                                                                                        SHA1:D9C1A3781C44D4FED9B44FB7932511B2F2D94FF1
                                                                                                                                                                                                                                                        SHA-256:70742D0FE1884D6D567BA61ECF79B4F62312B019D601F463EBDF87B35E28876B
                                                                                                                                                                                                                                                        SHA-512:B50058904AFE4512229160899EB9000A0F5F2EEC022B16E98EEEA1AA451D54E1C9DA432C7B98506837D769A17962B123CAFD3025122B536BFB31A561D16FAAA6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi..................x.....e.......$F.........$F..........-.{
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):137
                                                                                                                                                                                                                                                        Entropy (8bit):5.117163725213354
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk46BduTSWZj2kkAlRNX9Zvvf7hzllg0GfAk:CEk46rc3j7RNXD7ZllofAk
                                                                                                                                                                                                                                                        MD5:453E0CD77B162F96198B9819137622E8
                                                                                                                                                                                                                                                        SHA1:838DCFD815F93F954203DD1EC3EB4BE39D593488
                                                                                                                                                                                                                                                        SHA-256:6FBC9BEBF9E16E795B25F50E4E38DE471DA26DFCD07FC0B06D9A7938F70A3201
                                                                                                                                                                                                                                                        SHA-512:E9389D054E8D9EFE14F6E95FBFFB08F3F50CBD73DE77A5476553CC0C3A138635A32FC0A42BB21B9AD973DD514D569F921D3A07BC5AB830B992CF19FE7B01F57A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....X..........x.......j.p.2...Q.....%[cp.2..MA=.......Q..2............p.2...#........Cp.......i.......W..6......i..........@#v
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.705942714331582
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllHyPXwX6DzRZn:CEkySGAXozRZn
                                                                                                                                                                                                                                                        MD5:25AC70FD9925B5F1CA6D3A6C942A9983
                                                                                                                                                                                                                                                        SHA1:F555538E0CF341BF5AE0851EC5D69B0E2F5EBCE0
                                                                                                                                                                                                                                                        SHA-256:715B41AE4ECC4BD8A4253271C02A0839681FE9C122690C43E65AFFC8F41AA38A
                                                                                                                                                                                                                                                        SHA-512:9085D0B474DA0BF68B6686162E553D00B69A11AD3FA34685FE9C572807A56E99ECCA6298A03D8FDD8B97854BFF75E188C6DDC2B5BE6E5F64E64823591DBBB6C4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................."..............W....@.....W.........N..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):89
                                                                                                                                                                                                                                                        Entropy (8bit):4.893206084288718
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6P0ylomXd/u2jlvB/BZ9t:CEkI6td/uCbZL
                                                                                                                                                                                                                                                        MD5:1CBC547C576FC448597EB232ECFC9DCA
                                                                                                                                                                                                                                                        SHA1:24BF818A7458236B88E01A78C037F33CFE79FD62
                                                                                                                                                                                                                                                        SHA-256:21397A08918A8E115F33D7647368FD4C23464C496FBE226A3AD6353C3817393A
                                                                                                                                                                                                                                                        SHA-512:2037FC4BDD009F3020B1D12FD5B61C64A3C0A251513817319460E4BC785D8F62CC01A67083E27EFA187918EF4F428F214F86A078FABADD5B37A212960589110D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(............+................8.....e.......$F..*...2...[4.....$F.........G...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1908
                                                                                                                                                                                                                                                        Entropy (8bit):5.96643440701315
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8iuLvlBX+U0izKEcJNa2oXot3hhOqQzbUWadwMIuxd13ZV/oBHWpMVQY97X4gd43:8NOU0HxbPwwRhO/HaW+hkwYQY1t4xiQ
                                                                                                                                                                                                                                                        MD5:31E57A4940FFA7F48056A7C77DDD7547
                                                                                                                                                                                                                                                        SHA1:4D00D9D2F801D645A09DC4E6580A2FC2E5C0E135
                                                                                                                                                                                                                                                        SHA-256:77A01CF4EF620A892E77F9E8A703CAA1FAEA6C31D1CFCE483FAD3FB060809895
                                                                                                                                                                                                                                                        SHA-512:9B01BB2B81C19D1CDD664C0E3E9220AAAB7415FEB0CE9B6C58C821948F72BB5D29820862A967CDB1E5EF6321E16116DF97FF4322C3E18325FF4371E4CC6710BA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ............f.....P.a..2...8....@....2..h......3Z- .2..WcB8........2.....8.....j...2..D./......4 .2............ .2..3.......}%. .2....8........2...l......gv. .2...L8.....!%..2...k......VI..2..z..8.....r...2...O......@.,..2..m..x.....`.2..."ux....(..`.2..Z....... .2....x.....A...2..D.D......`.2..a8......:..2../.......t...2..WK........2..........aJ...2...m......r...2..........0.Dp.2....H.... D...2..Q.H.....m...2....iH......O..2..<$.H.........2...L.H....lQ...2..........y...2..........V.x..2...0?.......%..2...X......]H0.2..........-..0.2.._..........0.2...<h.......O0.2..Ie......y..p.2...#........p.2..)K......c.xp.2...t`.......%p.2.....H....N4.p.2.....H.....G..2...//H....:....2..uW.H.......2...H....%.N..2.._.6H.....@...2............p..2..L;X..........2...d...........2..6.......q$w..2...._......M$..2..#.......[u...2...G........G0.2...p......H..0.2...........0.0.2..........2YN0.2..l.5........0.2...S.........0.2..Y|X........p.2..........<.p.2..C.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1324
                                                                                                                                                                                                                                                        Entropy (8bit):5.707520759369786
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:56FqigkUISqWj65piE6AdtXJ1n9oBqg2IB29z85BQcHJmxHgrm/Xvdx9DXE:PLkvWO5jdtXjZ629z85SemxHgmXlTXE
                                                                                                                                                                                                                                                        MD5:FE70EED445B2701E1DEB6A47755578D7
                                                                                                                                                                                                                                                        SHA1:BD4F5ABF5026630B9848654B03050E29322B6C14
                                                                                                                                                                                                                                                        SHA-256:40642B7808357AB26671ED7CAECFAC635A9BC9C99A7D6E1DD668890C89A3895E
                                                                                                                                                                                                                                                        SHA-512:AC5A42E072736401C0AA4FF64B8BB59AF267B7D702968E07428C05E7112DFB42066CBE6325FA1DEADFFD8F84D9EFA1FBA2AD57ABF305D4C32604EFA195F170B2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................|@.....'...2...h. ....jP...2..V .....yF..2.....`....V...2..t)x`.....\...2....`....+.p..2..H.,`......kH.2..... ....YuL..2.....`.......H.2...fF.....6A.H.2..e........2..2...}.`....%....2.._..`.....=...2....<..........2..Eu..........2..........\..2..0k.`....q!...2..........I...2..#.e.....[rc..2...D...........2....g ....:....2..~..`.........2...<.`....6.o..2..he6`.........2....`....!(...2..R..`.....Qv..2... .......z#..2..?H......p.W..2...q_..........2..).......]oyH.2..........&H.2....f.....LBc..2...T..........2..........8...2..u.........3..2....Q.....#%...2.._........N...2...#.........H.2..JLX.......H.2..............2..;`......l.A..2..........Z.H.2..'.-.....Y.cH.2..............2...C......F....2...l4......>2..2..^O.......!...2...x^......J[..2..H.......|s...2.....H.......2..53-H....f.b..2...[.H.....-...2.....H....SV...2....4H......2..2.....H....=....2...?V.........2...h......'.9..2..k........b.H.2...].......[H.2..U..........H.2...K........H.2..Bt,
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                                                        Entropy (8bit):5.343286302416885
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEko6Am/a9OA4URnaLYVS4AUHnai4Ac9UegglnzELzvnzZbrZlZllgiNI0nlfsNf:CEko6Am+O/UsLYVBAsB4AFedzE1brZlQ
                                                                                                                                                                                                                                                        MD5:9A0270CFBF7F4D99CDE29D15B678DC4E
                                                                                                                                                                                                                                                        SHA1:7C4CEB8EE41B09509A61FDC28B07AA65339BB74E
                                                                                                                                                                                                                                                        SHA-256:C54422B5B311DA7E0F2C110F5A5003A0BE3585386B5EB20F79D3D43B8EE92C22
                                                                                                                                                                                                                                                        SHA-512:FA252B26FFDA928F342C2DFB40BF70D922306D96FAA13663E3BD26B1678AFFA25142D55B8FC31B67A9D80607A63EB5009C31167A501D85AE7BC1DE5FF234DF26
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................'.X....t..........p....>..p....n.Fp.....q.....H......._.........w@........B..Q..@......j..B...A.@.........B..;jX@......X.......z..i....i..H...6......z............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):868
                                                                                                                                                                                                                                                        Entropy (8bit):5.87595616251908
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HknwNsFBb9xaATD0CPXu8+GNsnpXPbEdWkFl9j+Fs/1Pyj2IeHpD1h8qD0nMP1h1:En/FBb9xaATD04uZGIqAUgjqDf8qdwa
                                                                                                                                                                                                                                                        MD5:45031E081AF06CEAD10A266C595673DC
                                                                                                                                                                                                                                                        SHA1:680FF1869C9FA26D8524B052159DD6E787B59916
                                                                                                                                                                                                                                                        SHA-256:0F43E9985964FFF5BFE4A7134BE72348F68A61235E1DE3AB96FC689A658240F8
                                                                                                                                                                                                                                                        SHA-512:2310160A2AD8C3EBAB0FA5EAF94D0ACBBE5B2CB086AF4F182B01D682D602BAB82F6D785C29FA1077068F29C0B3A0754714AA67A07A49C197BA38B66242A2B898
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............;..@. ...%.......@. ...N.......E.@. ....p.....0."@. ......... K.. ..Q.......t... ....G.......-.. ..<*.......... ...S......./O.. ..&|N.....lW... .....X....... ....pX....V.V.. ...7.X......... ..._.X....@......._....................#....0....%....#.._..0......jX.#...*r..........#..`..0.....%k..#....0.....N...#..J.B0....u....#...N.p......:..#..7wdp....`....#.....p.....1...#..!.p....JZA..#....kp.........#.....p....6.d..#...............#....:.....!=...#..m.......fk..#...............#..X&A........X.#..........!:X.#..D.c.....mI.X.#...........r.X.#../.......W.AX.#...2j........X.#...[......D-c..#....0.....V...#....:0.....~...#..{..0......j..#...>.0.........#..egA0.....9...#....p.....b9..#..Q.cp....z....#...".p.......#..<J.p....d.@..#...sjp.........#..&..p.......W...i..6..$F... .............m...............m.......W..........x..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1304
                                                                                                                                                                                                                                                        Entropy (8bit):5.6895454608501765
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Iq4JjC/j6S9gqN2A3hlasDJSmal28eFnebDjY2TEyBLCAcZvX6:Iq4k/20g42AGsXP8eYHj5BLCAcZX6
                                                                                                                                                                                                                                                        MD5:4A1507527BFAE2D1B2F7A703031C3043
                                                                                                                                                                                                                                                        SHA1:1F406AE033CE3FD3C4B171991FC53002A2170E6D
                                                                                                                                                                                                                                                        SHA-256:DB8C96C17BCCEDF650DF3B515D20F003CE17A30817E3EEA00B49D8FAA5D81E4A
                                                                                                                                                                                                                                                        SHA-512:AB22051BD3F91EBBF631B2445B1D8CC69F79D27958D4172E52C8ACC0D4268BC6522A09A9F2F01B1C7EF1D6359C1470ED40D6BEF48CC0D0B57BA245D1565556B3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............;..@.!...%.......@.!...N......0."@.!..........t...!....G.......-..!..<*..........!...S......./O..!..&|N.....lW...!.....X.......!....pX....V.V..!...7.X.........!..._.X....@....!..}.`......d&..!..........-....!.._............!...CF.......-..!..Ro...........!..........pO@.!..?.6.....y..@....)R.......%..!...6......:...!..u^...........!...g.....%.,..!.._........G..!.....X......N..!..LB6X.........!...j.X......$..!..6..X....\.K..!....=X.....T...!..#%......[|...!...N_.......%..!...w......H....!...........7...!....f.....2`,..!..l............!...Z...........!..Y.5........@.!..........C.@.!..C......~lU@.!....<.........!...%......a.V..!...._......$...!..........LL...!..........%..!....f.......jX.!...-........-..!..`.W......(..!...........Q...!..J......u....!...R&X........!..7z.X....`.V..!.....X.....5...!..!.-X....J]...!.....X......]..!.....X....6....!...............!..........!A-..!..m.V......i...!...............!..X).........@.!...%......$.@.!..D.......mMV
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):900
                                                                                                                                                                                                                                                        Entropy (8bit):5.793056692249512
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HdCnwa0qITtT3aYj8PXxdWwXkikZjU+GNsnpXPbEdWkFl9j+Fs/1Pyj2IeHpD1h9:knHGTtTOH0ikjBGIqAUgjqDf8qdwW
                                                                                                                                                                                                                                                        MD5:BFC7A8A1CF3C6F13ADB98DD7CBE98CF6
                                                                                                                                                                                                                                                        SHA1:179CBC553E5B2A779DD2769383A13ABB85A7FC28
                                                                                                                                                                                                                                                        SHA-256:67EB36E4C58CEA982D7B3C83EABBD31FC7233137EFB1FC0ECF91945868CF279E
                                                                                                                                                                                                                                                        SHA-512:983289DEB7FEA3D9AE03A9D4D43753035E390997A44B40B9C90D6EA798851D6129C918E35F924759A04DA220F2B97C93857C23BB6322FB2D7D51C01A70C2733E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0..........;..@. ...%.......@. ...N......0."@. .........lW... .....X......... ..._.X....@.... ..r.wX.....d&.. .........-.... .._............ ...CF.......-.. ..Ik.......... ...........pO@.........#....0....%....#.._..0.....Dj..#.....p.........#..L>.p........#...gtp........ ..6..X....\...#.....p......jX.#...*r..........#..`..0.....%k..#....0.....N...#..J.B0....u....#...N.p......:..#..7wdp....`....#.....p.....1...#..!.p....JZA..#....kp.........#.....p....6.d..#...............#....:.....!=...#..m.......fk..#...............#..X&A........X.#..........!:X.#..D.c.....mI.X.#...........r.X.#../.......W.AX.#...2j........X.#...[......D-c..#....0.....V...#....:0.....~...#..{..0......j..#...>.0.........#..egA0.....9...#....p.....b9..#..Q.cp....z....#...".p.......#..<J.p....d.@..#...sjp.........#..&..p.......W...i..6..$F... .............m...............m.......W.........&.3,
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1000
                                                                                                                                                                                                                                                        Entropy (8bit):5.637119947106571
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:7qJZdW93jnyINP90A3hlasDJSmTbDjY2TEyBLCAcZvX5:7qJZ6LPyAGsXTHj5BLCAcZX5
                                                                                                                                                                                                                                                        MD5:D45AA09F4EBD9CC69ABE3EF8DA7AC188
                                                                                                                                                                                                                                                        SHA1:A672DABD3438BDFB5E50BF44D5528BAD32593AA4
                                                                                                                                                                                                                                                        SHA-256:7EEA09D92177E51C17F9EA8E280E58428E85323B1A330301847A1313823C804F
                                                                                                                                                                                                                                                        SHA-512:3F7A926A87A5F7B660B1E2DB2FB7AF0A03EA9EC774F95B348584DC7D87D49F449A9084CBA8EBE55CAB51B83515190A22B252E50CEFBA90F764D9F3D6379D2164
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............;..@.!...%.......@.!...N......0."@.!.........C4.0.!..r.wX.....d&..!.........-....!.._............!...CF.......-..!..Ik..........!...........pO@.!..?.6.....y..@.!...).........@.!..)R......c.V@.!...{=........@......`......%..!...6......:...!..u^...........!...g.....%.,..!.._........G..!.....X......N..!..LB6X.........!...j.X......$..!..6..X....\.K..!....=X.....T...!..#%......[|...!...N_.......jX.!...-........-..!..`.W......(..!...........Q...!..J......u....!...R&X........!..7z.X....`.V..!.....X.....5...!..!.-X....J]...!.....X......]..!.....X....6....!...............!..........!A-..!..m.V......i...!...............!..X).........@.!...%......$.@.!..D.......mMV@.!...........v.@.!../.,.....W..@.!...5........]@.!...^......D0..!...........Y...!...........,..!..{.V.........!...B..........!..ej.......<...!....%X.....e...!..Q..X....z.U..!...%.X........!..<N,X....d...!...v.X......\..!..&..X.......i...W..6... .............m...............m.......i.........wAnl
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):724
                                                                                                                                                                                                                                                        Entropy (8bit):5.614747167763232
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HzhnwOPXxdW7+GNsnpXPbEdWkFl9j+Fs/1Pyj2IeHpD1h8qD0nMP1hd2Yola:dn/jGIqAUgjqDf8qdwo
                                                                                                                                                                                                                                                        MD5:42C14BAA5B012363F294DEF5A66CF54C
                                                                                                                                                                                                                                                        SHA1:EC803A63A19029400713E550461DEEE2EC99C456
                                                                                                                                                                                                                                                        SHA-256:9B5301B4254F956147C53BB4A5EEFF66D14F553360C4D6DF37441514C8FC62C9
                                                                                                                                                                                                                                                        SHA-512:96591D76B88F1DBC7E164F13749580806BF294AABB8CF1AA88C13E48ADA9304572A602DBA1381C4A9AA7E7D647E71C7D70120A9030CF7543FFA475F007DA2509
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............;..@. ...%.......@. ...N......0."@. ......................#....0....%....#.._..0.....Dj..#.....p.........#..L>.p......jX.#...*r..........#..`..0.....%k..#....0.....N...#..J.B0....u....#...N.p......:..#..7wdp....`....#.....p.....1...#..!.p....JZA..#....kp.........#.....p....6.d..#...............#....:.....!=...#..m.......fk..#...............#..X&A........X.#..........!:X.#..D.c.....mI.X.#...........r.X.#../.......W.AX.#...2j........X.#...[......D-c..#....0.....V...#....:0.....~...#..{..0......j..#...>.0.........#..egA0.....9...#....p.....b9..#..Q.cp....z....#...".p.......#..<J.p....d.@..#...sjp.........#..&..p.......W...i..6..$F... .............m...............m.......W.........0.+.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):884
                                                                                                                                                                                                                                                        Entropy (8bit):5.650377781885989
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Cmq2X/jCZdW93jgqQ9hZbDjY2TEyBLCAcZvAhn:jqi/mZ60bPZHj5BLCAcZon
                                                                                                                                                                                                                                                        MD5:DEBD47636E89AB201E8BA0309AD46564
                                                                                                                                                                                                                                                        SHA1:EC1E1E879620CFF75F0B48521B4BE5ABC3C69344
                                                                                                                                                                                                                                                        SHA-256:33B5BC7EB01883B6436038F505D4CF53AB45EE3CBC7A3E9963DF6ABECE1EBCA5
                                                                                                                                                                                                                                                        SHA-512:908A2DE17FC21206698B52B86B955D16CB5620116EFB0CE3F5AC3625EA2872A2ADE7F348659AAC1682AF23BB8BF576270D5D0C993589AD45C71361F734EC6F80
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..........;..@.!...%.......@.!...N......0."@.!......... K..!..Q......V.V..!...7.X.........!..._.X....C4.0.!..r.wX.....d&..!.........-....!.._............!...CF.......-..!..Ik..........!..........pO@.!..3.M.....y..@.!...).........@.!..)R......c.V@.........#....0....%....#.._..0......jX.!...-........-..!..`.W......(..!...........Q...!..J......u....!...R&X........!..7z.X....`.V..!.....X.....5...!..!.-X....J]...!.....X......]..!.....X....6....!...............!..........!A-..!..m.V......i...!...............!..X).........@.!...%......$.@.!..D.......mMV@.!...........v.@.!../.,.....W..@.!...5........]@.!...^......D0..!...........Y...!...........,..!..{.V.........!...B..........!..ej.......<...!....%X.....e...!..Q..X....z.U..!...%.X........!..<N,X....d...!...v.X......\..!..&..X.......i...W..6..$F... .............m...............m.......i..........zR.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1096
                                                                                                                                                                                                                                                        Entropy (8bit):5.666011215218016
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:SnNPTbCwnEWUDmPKIS1WKg0tlf5YBM5lVoX+r8fluSgKQyxwlF5:idbXjU6iTIKg02O5ly+rYgF5
                                                                                                                                                                                                                                                        MD5:86CE5ACF8278A93798204D31769AAE65
                                                                                                                                                                                                                                                        SHA1:B96E88177E5086811855B76E197C74B2FE32D724
                                                                                                                                                                                                                                                        SHA-256:4237A26EC018D0DCFB3EFC93D34AE88F71002837938EF5A95F25CE5B9872183B
                                                                                                                                                                                                                                                        SHA-512:4AE36DBFA35D2887A04FECAFF705960AA16785B1A26349FDA7BCDE3ED2A0CF2B601B877B3785B76FB3C73DB0BA8EC7CED51895ED535E897D6C7F4374E089F138
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............@.K.. ...,......... ...<.X....0.... ............@.C....".....H........:...#.........2c...#..l.......G..#...]...........#..Y.........j(.#...Q......G.(.#..C.......~o.(.#.............h.#...)X.....a..h.#...........'rh.#....{.....LP.h.#....(.........#..........8.A..#..z5..........#....@....#3...#..f.@.....\H..#....Q@........#..Q..@......j..#...A.@.........#..;jX@....o?...#..........hq..#..'.z.....Y....#...%'........(.#...M.....F#A(.#...v.......K.(.#..........0t.(.#..t.........H(.#...1P........h.#..`........,Ih.#....s......T.h.#..J. .....u.k..#...U.@.........#..7~B@....`...#.....@.....8r..#..!.@....Ja...#....I@........#... .@....6.A..#....k..........#..........!D...#..m.......mH..#....r..........#..X-........k(.#..........(.(.#..D.A.....mP.(.#...........yr(.#../.......W..(.#...9H........(.#...a......D4Ah.#....k......\.h.#.............h.#..{.........Hh.#...Er........h.#..en.......@j..#....@.....i...#..R.A@....z...#...(.@.....q..#..<Q.@....d....#...zH
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1092
                                                                                                                                                                                                                                                        Entropy (8bit):5.704719688968576
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:4OGACWJYqOJlGKA94GCb/ub1tiA8jiWueIex:jwW2bJlmC4tFyLJ
                                                                                                                                                                                                                                                        MD5:B103651F6070D04BC4640C077F8991C6
                                                                                                                                                                                                                                                        SHA1:D04B4EE3122A711F3BEEBDB39C6E8E538CD07C43
                                                                                                                                                                                                                                                        SHA-256:5544526869AB821713E4E0915E8F67BCA30341228928BDB52E93E155CD706DE2
                                                                                                                                                                                                                                                        SHA-512:176567EAD0AF62494FEA105494A3FE0212AB53A81B7EE8967D9B3C9A86BD2E8E52AF1698F738351440905CE493D87EE608880FDEC3F1B1A60D545DCF961747A0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............@....!..."v......]X.!...2......0.X.!...~0.........C.....H.....4...!..........2\...!..l.......j..!...W...........!..Y..........X.!...s......@9X.!..C. .....~h.X.!............:..!..."z.....a...!.....0..... ...!.....0....LIA..!....J0........!.....0....8.c..!..z..0.........!....p....#,...!..f..p.....Uj..!....sp.........!..Q. p........!...:.p......:..!..;czp....o8...!..........e... ..'.......Y.A..!....I.......X.!...F......F.cX.!...o.......E.X.!..........0m.X.!..t.........jX.!...*r..........!..`..0.....%k..!....0.....N...!..J.B0....u....!...N.p......:..!..7wdp....`....!.....p.....1...!..!.p....JZA..!....kp.........!.....p....6.d..!...............!....:.....!=...!..m.......fk..!...............!..X&A........X.!..........!:X.!..D.c.....mI.X.!...........r.X.!../.......W.AX.!...2j........X.!...[......D-c..!....0.....V...!....:0.....~...!..{..0......j..!...>.0.........!..egA0.....9...!....p.....b9..!..Q.cp....z....!...".p.......!..<J.p....d.@..!...sjp.......
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):233
                                                                                                                                                                                                                                                        Entropy (8bit):5.185445902214666
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkY6Mz+4e/mM2C4pchRaqcBGEE/G35XnAxXd2/emNIys:HVjz+jJh4yHabBCGJ3AxN2aL
                                                                                                                                                                                                                                                        MD5:F4DA036457A67E7612689B538185659F
                                                                                                                                                                                                                                                        SHA1:4188EDE6CEF81252249725F900BCF6535D57A6F3
                                                                                                                                                                                                                                                        SHA-256:2E53DB4FD4ED18B360C42388A96EA2EE3F3E576414874A5C02532B5337272BB2
                                                                                                                                                                                                                                                        SHA-512:9D07B7228296721A08A815B14805698D7EB2B7C1F5B7ED7892FDCBB02D8DC144AEAF8E68A14F16035C3C4B218508D8C3011715750288C868568959D8393CBF77
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............gU........9..2..6.!p....\...2.....p.....P...2..#"C.....[y@..2...J.........2...s......H.c..2....J......4...2..........2\...2..l.......j..2...W...........2..Y................W......$F..6......W...........&.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1224
                                                                                                                                                                                                                                                        Entropy (8bit):5.867052629357763
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:zNBMkGIZy7U9ixupHFNQlmZTo8wlod8RZn5kQ6nAZ+g:zoQZy7U9FZQiwSd8RZinhg
                                                                                                                                                                                                                                                        MD5:5B2D08C84925F17DD138AA0F0BF85BF3
                                                                                                                                                                                                                                                        SHA1:E6A03657B92C5D1D41812F9D0DC41E35B449B0C9
                                                                                                                                                                                                                                                        SHA-256:BC6007310ADEA10510B05B80B2C311C727D33985C8F2188492E87F88F0A7F53B
                                                                                                                                                                                                                                                        SHA-512:CD2D3D42CF291AC5770FA936D99E0F6E39E6FEA230B286B4D91DC501C6F084AFAFA555B9D3D9AE3A456B29FDAF8AA9813E1DA88317C653839DE944B557983288
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....p..........%.......0....C...........]P.C...D.....%&.P.C.._........N.P.C... g(......,..C..LI.(........C...q.(.........C..6.n(....\.)P.C.....(.....Z...C..#,.h....[....C...U=h.........C...}.h....H....C.....h.....>\..C....Dh....2g...C..l..h.........C...af.......c..C..Y........%G..B.../......M...B..C......~v...B.............8.B...06.....b..8.B............P8.B....X.....LV.8.B............rx.B..........8..x.B..z<_........x.B.........#:yx.B..f.......c&x.B..../.........B..Q.........H..B...H...........B..;q6.....oF...B....P.....oO..B..(.XP....Y....B...,.P......q..B...T.P....F*...B...}_P.....R...B.........0{x..B..t.........%..B...8........z8.B..`........3'8.B....P......[.8.B..J.......u.Ix.B...\s........x.B..7. .....`..x.B...........?Px.B..!.z.....Jg.x.B....'........x.B...'......6....B....IP....."..B.....P....!Ky..B..m.P.....t&..B....PP........B..X3.P......H..B...r..........B..D.......mW...B..........O..B../.y.....W....B...@&.........B...h.....D;.8.B....H......c.8.B.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1500
                                                                                                                                                                                                                                                        Entropy (8bit):5.930566891225381
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:YhnnqxaAT35RwVH0ikjDM+aXGettWqgluVjRUobZGIqAUgjqDf8qdwd:SMaATLuH05jDal+rlcUowIFz2Dfhyd
                                                                                                                                                                                                                                                        MD5:C69BDA047F0811DD8EF19AE0CF3A00E8
                                                                                                                                                                                                                                                        SHA1:20F309AD45A4E84204FC081242658EDD79726DC0
                                                                                                                                                                                                                                                        SHA-256:8D434AE23E9AF16B657871AB81E60984C3D6BD544C02D233982441E002D3730A
                                                                                                                                                                                                                                                        SHA-512:8E78C4CA2849F7A70DF5FF8E79B480023E599C2C472BCEE0EF46251D01D8E8B80EB617404158098EF925CEFF8D6084041BDD54870471DB6C8A69C95832125E49
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............;..@. ...%.......@. ...N......O.. ....A......?.@. ....p.....0."@. ...........t.. ..+.M......t... ..&|N.....lW... .....X....... ....pX....V.V.. ...7.X......... ..._.X....@.... ..r.wX.....d&.. ..........-.... ..h............ ...Fg.......-.. ..Ro........... ..........pO@. ...vCX....:.c..#..u[K0.........#....0....%....#.._..0.....Dj..#.....p.........#..L>.p........#...gtp........ ..6..X....\...#.....p.....P...#..#"C.....[y@..#...J.........#...s......H.c..#....J......4...#..........2\...#..l.......j..#...W...........#..Y..........X.#...s......@9X.#..C. .....~h.X.#............:..#..."z.....a...#.....0..... ...#.....0....LIA..#....J0........#.....0....8.c..#..z..0.........#....p....#,...#..f..p.....Uj..#....sp.........#..Q. p........#...:.p......:..#..;czp....o8...#..........a...#..'.......Y.A..#....I.......X.#...F......F.cX.#...o.......E.X.#..........0m.X.#..t.........jX.#...*r..........#..`..0.....%k..#....0.....N...#..J.B0....u....#...N.p......:
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1260
                                                                                                                                                                                                                                                        Entropy (8bit):5.882475571134757
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:3nQFl9vLZJvfP0dMQgYl1vX53obZGIqAUgjqDf8qdwW:yvLZdfPWHdjpowIFz2DfhyW
                                                                                                                                                                                                                                                        MD5:37C4C23A8F4553E1D9F0E9C4D569CB9F
                                                                                                                                                                                                                                                        SHA1:36592E8D8D4235C119457118B2403A6CB36A12D3
                                                                                                                                                                                                                                                        SHA-256:55EAD4B7CF8E23EDDC3B20109460F0B3882A5A4C420199A0B1A860E89000C6BE
                                                                                                                                                                                                                                                        SHA-512:69707DB83F173852D554EA311B2F80BC2F538DD4B80EE617A2D9FC68C9B8DB76E1B8F305D9C3E5AA783B8D7EA28346122EC6E1F12A74F7E0E1C55E95A0EC6D61
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............;..@. ...%.......@. ...N......0."@. .........:... ..u^........... ...g.....%.,.. .._........G.. .....X......N.. ..LB6X......... ...j.X......$.. ..6..X....\.K.. ....=X.....T... ..#%......[|... ...N_.......%.. ...w......H.... ...........7... ....f.....2`,.. ..l............ ...Z........... ..Y.5........@. ..........C.@. ..C......~lU@. ....<......... ...%......a.V.. ...._......$... ..........LL... ..........%.. ....f.....8.... ..z2........... ...X....#0,.. ..f.5X.....X... .....X......O.. ..Q..X......... ...><X......... ..;f.X....o<V.. ....^......e... ..'.......Y.A..#....I.......X.#...F......F.cX.#...o.......E.X.#..........0m.X.#..t.........jX.#...*r..........#..`..0.....%k..#....0.....N...#..J.B0....u....#...N.p......:..#..7wdp....`....#.....p.....1...#..!.p....JZA..#....kp.........#.....p....6.d..#...............#....:.....!=...#..m.......fk..#...............#..X&A........X.#..........!:X.#..D.c.....mI.X.#...........r.X.#../.......W.AX.#...2j........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):81
                                                                                                                                                                                                                                                        Entropy (8bit):4.871025348725918
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4HVzPlXdRlzh+25Ff/P9t9Zg:CEk+41ZXTl0wfXpZg
                                                                                                                                                                                                                                                        MD5:0F3176ADA3A4C38D269A247E19CCEC14
                                                                                                                                                                                                                                                        SHA1:43A9E574E03BC1D51DB918F2E164C797E26D3F51
                                                                                                                                                                                                                                                        SHA-256:1ED0D6024FE85ADD69503DC9A0D3469352273E586B42A7F964A868DD019B33A6
                                                                                                                                                                                                                                                        SHA-512:C0A1FF4FF969BCEAA467E488CAC3D0B5D25B84A1B6BA627DD4F522A1889A9C156F68D7E949410791071F86CDC369CE2B7A26B1C638AFA6CF27C7CE6CB35DDE93
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..........sw..2..O4B.....e.......$F...m`.=[..6.....$F...........|.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                                                                                        Entropy (8bit):5.370431133439475
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEko6KH/aUrPUOfnYaI//JXKXHnttc4roiJXoFtvsqHg7wX6U2b1NIynfn:CEko6KffrXnA0XHtt7roiJXojA7wXd2b
                                                                                                                                                                                                                                                        MD5:DD31913B5E17C563DD56423D09312DC1
                                                                                                                                                                                                                                                        SHA1:873F2253CBEAE95D48662682B20FFB5703E8F217
                                                                                                                                                                                                                                                        SHA-256:B98A4C0E1EE01EDEAC571CF3862FBBBCE4ADEADFFD6890E79FE86E5BE33B8CEE
                                                                                                                                                                                                                                                        SHA-512:B24635CEFA5EC575BE720609C32DF2E1F499774AA86B3D3FC35F7164DEC79C68822C385C6EDF49511E81FF07A13EB39E1DB4E29CA66BA6FF07769FF326F22A55
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................a......N....2..k.. ........2....`.....4p..2..S.X`....Y...2..v.D ......H.2...{V...../J.H.2..L>........O..2.."}...............W...w..$F..6......W............:
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1560
                                                                                                                                                                                                                                                        Entropy (8bit):5.817276135411208
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Z+kevMG2avCOL+x7vK61lbdpU0s9l0nvNUoT:Z+XMT3j3H0Unz
                                                                                                                                                                                                                                                        MD5:F68A9B09683324895271FF9AC0873FF4
                                                                                                                                                                                                                                                        SHA1:1EA4C35D00646A48F5A335AD75429B7DF31EDDA1
                                                                                                                                                                                                                                                        SHA-256:2C9743F9C32720FEBE8C0B952FB0A16070E4E46014D3FD0D6CF933A9164C8191
                                                                                                                                                                                                                                                        SHA-512:D9BFE3BECA83684F473F07231382455735FDBDE1684668A5712F3976E49CBB19ECBF80113E2E2470F74C7684B5FE90D13BF8AB137934BAB7FF83B55D026DA0B6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............;....!...,......h..!...Up.....0....!...........Y..!..[j_......6-..!..&.+.....l^..!....(.......!....N(....V.4..!...=.(........!...f.(....A....!..r.U(.....k...!.....h....-....!.._!wh......]..!...J$h.........!..Ir.h.........!....~h.....w-..!..3.+h....y....!...0..........!..)Yn.....c.4..!...............!.........NB...!....=.......P.!...<......:.P.!..ue........]P.!...D.....%&.P.!.._........N.P.!... g(......,..!..LI.(........!...q.(.........!..6.n(....\.)P.!.....(.....Z...!..#,.h....[....!...U=h.........!...}.h....H....!.....h.....>\..!....Dh....2g...!..l..h.........!...af.......c..!..Y........!...!..........J...!..C.m.....~s3..!............P.!...,.....b.4P.!....<......*.P.!..........LS.P.!.............!....C.....8..!..z8........]..!...f(....#7...!..f..(....._...!.....(......,..!..Q.m(.........!...E.(.........!..;m.(....oC3..!....<h.....k...!..'..h....Y....!...(.h.........!...QCh....F&...!...y.h.....O]..!....e.....0x...!..t............!...4.........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):393
                                                                                                                                                                                                                                                        Entropy (8bit):5.656048716111806
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkEUSNnVIHIT1SmZsann5W6W96h5XB1SkMrqaY9vWG+oI6NCX/lC6llel0kbn3n:H3UboxSm5z1/B1QQVWRoTNCX/lbrK3
                                                                                                                                                                                                                                                        MD5:EF5B69F0DD7A50DCD53B1D43ACB3EFA9
                                                                                                                                                                                                                                                        SHA1:7CA80A04234B7E78A2B8FF6A0B4E166318F11C9D
                                                                                                                                                                                                                                                        SHA-256:2B410C3D7597DE5B2DE915F8DC8C6A504B40E2C6B8B2D7BAF9938E9D6B346B4A
                                                                                                                                                                                                                                                        SHA-512:D57D46A65243B3627CE3FB7AB3AA3A3B0A57E3C08913EAFC05F311D923B6757F6777D0957564BF4AFC708E1B32152C7003846C96B64CD05517FE52D812EA5631
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....X..........H..F....o..0.2...G......c=..2...OY.........2........<Q.x.2..c@BP......8.2..........'.$..2..D.{P....7..x.2..Q.z.......u..2....z.......I..2..<.P......o..2...@...........2..(.+.....E.6..2..p..........x.2...0........8.2..O.{..........2...._......(...2..<r.P.....].8.2....s..........2.....P....!(.8.2..%.........lx.2...................[4..}3...#..6.....[4.........!.@R
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                                                                                        Entropy (8bit):5.079503659054623
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEko6GwpTl+iS2q/0f96tt0SIX9XO7X81x7hzllgcPGfAJ2W/n:CEko6GQl+t/0cE7te7U7ZllVPGfAb/
                                                                                                                                                                                                                                                        MD5:146492FAC12FBB3F7CC9C6A0703C37AB
                                                                                                                                                                                                                                                        SHA1:DDF6F27199040562979201E5186EF2AD691AE2AF
                                                                                                                                                                                                                                                        SHA-256:8F7386B0FEC2D9836E4B8339C3306202C76B0DD2D50AA38013822589909BB3E0
                                                                                                                                                                                                                                                        SHA-512:B081E55FEBB6DB976D218F30A82F03982F20B56E33C7913F4941939FC25B64BB0C0989AA71A28D043FF52E47278E565EA4F09A8447F7C69264A82506A22163E0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............L......w.p....Z.6.....:.B..2..Z]-.........2..........Q.P....p0.........0....fL......2....2..j.6........@.2...#........Cp.......i.......W..6......i..........S..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):313
                                                                                                                                                                                                                                                        Entropy (8bit):5.557528355784754
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEk0xvQKpRP1ablKvZoKdvaN4ilTP6x1Z+MRCZNKwIIlqwKYXD1F0iTTLJMn:Hn1BxUKuGSNB9S7Z+MkZNHHpPgiTTLJM
                                                                                                                                                                                                                                                        MD5:5C9EEC72A703F17561C56F12F0E21067
                                                                                                                                                                                                                                                        SHA1:6E067D02C240D461BC34F7218130C4079C7268C3
                                                                                                                                                                                                                                                        SHA-256:DB8482910FE5AEF8FFB9B034FB791FBF1E0DC32581953C5D61D0F8E9DEE020D0
                                                                                                                                                                                                                                                        SHA-512:1A5718FAECA0947708E62FA15327CB13D4EB16437F9253B5E2D2A2235C3D4C27A97F785172940103FB264FB7CFBF07E95D8D6EEC23BB7A3AE3DF51D15A22F147
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............H.......o....2.........f...2...R..........2.........<U.`.2..cC.8....... .2....).....'....2..D..8....7.[`.2..Q..........2..............2..<..8.........2...D!......"..2..(..x....E....2..p..x.......`.2....x....... .2..O.......... .2....P......e.......$F..$6`.[4..6.....$F...........V.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):89
                                                                                                                                                                                                                                                        Entropy (8bit):4.813016592865866
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6MrPlhTCb02R/TLhP98:CEkI6MPw/TLJG
                                                                                                                                                                                                                                                        MD5:BDAF57ED8EBD6B3A746335E9B5864F10
                                                                                                                                                                                                                                                        SHA1:1C24059D3B3B73F100FC2DA159FF64DC4630C8C6
                                                                                                                                                                                                                                                        SHA-256:E09A4E196C6C025199BA7392E63553CBEC11F63C8B231D2679253054814D9334
                                                                                                                                                                                                                                                        SHA-512:8D58881A3E5422106587D38741F2241A9EE2CFDC98ECD7611E8D741AEC811B3E42ED3DFA21788B601F47D77F80F68DD275DD53135B94B4E94081D9EB1D6A5ED6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(...........|d......gj..2.........e.......$F.. N`.[4..6.....$F.........e...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):840
                                                                                                                                                                                                                                                        Entropy (8bit):5.625998136341233
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HDXm+O/UsLYV2sxFIQJrbHbYhzmk6KR7WsBE7/IjFU7MS+g/cwaqrXeJUmWKXz+y:7m+iU3PFIQJfMhjP73iX4BgRAVWqz+4V
                                                                                                                                                                                                                                                        MD5:C6C8C7C8E32B4C0D68A7A8FAC2D8CB92
                                                                                                                                                                                                                                                        SHA1:126BF43AD0CAAC27C13354D824BFCD56FA0FFBF3
                                                                                                                                                                                                                                                        SHA-256:838CC013D354A06A5F31A52D61AAC6B9A5346C798DF93D786DD45385FE6BAF42
                                                                                                                                                                                                                                                        SHA-512:F70065177DA2115216BBB2DC140E53D4B58F1C0195F1C3A37EE53C3F9289394362A0076762830707B14FE25F0773678F9A6F49B16E0123B49CD4B0F337D687F4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................'.X....t..........p....>..p....n.Fp.....q.....H......._.........w@........B..Q..@......j..B...A.@.........B..;jX@....o?...B..........hq..B..'.z.....d..(.B...".........(.B...M.....F#A(.B...v.......K.(.B..........0t.(.B..t.........H(.B...1P........(.B..^Y......./jh.B..........X.h.B..H.W.....|..h.B...........qh.B..5=z.....f..h.B...f'......;...B..........Sd@..B.............B..........=....B...I.@......G..B...rP@....(....B..k..@.....pi..B....@.........B..U.W@.........B...U.......p..B..B~y.....t....B....&......|.(.B..,......`.@(.B.............(.B...!-.....J..(.B............G(.B....O.....5G.(.B..x.........ih.B..........!..h.B..c-V........h.B..........+ph.B..O.y......T.h.B....&......|.h.B..:.......m.?..B...9..........B..$b-........z..zJ`..i..H...6... .............m...............m.......z.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1216
                                                                                                                                                                                                                                                        Entropy (8bit):5.634092828720556
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:zsq2UkJSmal28eFnmeY/9u0WiceglbDjY2TEyBLCAcZvXi:zsqkP8etrjeglHj5BLCAcZXi
                                                                                                                                                                                                                                                        MD5:F919EB5CCAB655DC4D970752641DD592
                                                                                                                                                                                                                                                        SHA1:99BE2F12BDB3A6A4C45BB4903A25928658226B72
                                                                                                                                                                                                                                                        SHA-256:A92ABE281F088DFA5215ECE19DD59DD676A9E0978628F77A45C24B22311DB1C9
                                                                                                                                                                                                                                                        SHA-512:4110EDAF957DE15484C7A370BF3D0E63220701F6E23B045B4716D1D47C7921F024FC4F5AC734D3CA5364B0F59653CE82B963FA4988DD27DF586828842E26E62F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....p..........;..@.!...%.......@.!...N......0."@.!......... K..!..Q......N;.@.!....`.................!...j.X......$..!..6..X....\.K..!....=X.....T...!..#%......[|...!...N_.......%..!...w......H....!...........7...!....f.....2`,..!..l............!...Z...........!..Y.5........@.!..........C.@.!..C......~lU@.!....<.........!...%......a.V..!...._......$...!..........LL...!..........%..!....f.....8....!..z2...........!...X....#0,..!..f.5X.....X...!.....X......O..!..Q..X.........!...><X.........!..;f.X....o<V..!....^......e...!..'.......Y....!...!........%@.!...Je.....F..@.!...s.......H.@.!.........0q,@.!..t.4........@.!...-........-..!..`.W......(..!...........Q...!..J......u....!...R&X........!..7z.X....`.V..!.....X.....5...!..!.-X....J]...!.....X......]..!.....X....6....!...............!..........!A-..!..m.V......i...!...............!..X).........@.!...%......$.@.!..D.......mMV@.!...........v.@.!../.,.....W..@.!...5........]@.!...^......D0..!...........Y...!....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):788
                                                                                                                                                                                                                                                        Entropy (8bit):5.5867113526423084
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HzXc1D2xQlIfMXlJbZogLsdYOr0+wYXzvhDZoZdmRaKGlJakub/A14J/K3uHJYQa:Lc9owIK/ZohYOvboOklARTHSupYQM4E1
                                                                                                                                                                                                                                                        MD5:BD281B00770EDFDED18CE8395F6257D8
                                                                                                                                                                                                                                                        SHA1:A874A777D7303EA0B30F6098C972068520DE8C59
                                                                                                                                                                                                                                                        SHA-256:1C29114075D5E9BCBD365F4CD0B27B96D7FBE1691480130E190008C90A5BD880
                                                                                                                                                                                                                                                        SHA-512:6A6E8E2AE53B0D828486D87AA5FB4E544F015F5FEB161EF3A182743326A22DDC0EF3D88E8D12344834AE5CC00A8CAD05D47AD49E0F869E51F047709C5441E44F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................$Pp.............c.......O..2..Q..X.........2...><X.........2..;f.X....o<V..2....^......e...2..'.......d.@.2............%@.2...Je.....F..@.2...s.......H.@.2.........0q,@.2..t.4........@.2...-........@.2..^V.......+...2....;......T...2..H.......|}U..2....^.........2..5:......f...2...b.......8$..2....e.....S`...2...........~..2.........=.+..2...F4X.........2...n.X....(....2..k..X.....l...2....;X.........2..U..X......U..2...R]..........2..B{......t....2...........y$@.2..,.d.....`..@.2............~@.2..........J.+@.2....3........@.2..........5D.@.2..x...........2....:.....!...2..c)........T..2...]......(...2..O........P...2..........y[..2..:.d.....m....2...6........}..2..$^.........i....`..W..6... .............m...............m.......i.........%.z.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):880
                                                                                                                                                                                                                                                        Entropy (8bit):5.744137723219768
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:aXmY00zPtwArfnxzFAeBYRmB4idFSV1EjtoeNv5XCTy4Eo:aCsPaArnnAQKmB4pV1St7B5XBo
                                                                                                                                                                                                                                                        MD5:E94EBCE4BC0704EAADB302CFFAFF9C25
                                                                                                                                                                                                                                                        SHA1:AF6CE276F10A21AC1753FC8A008DC1D6070CD973
                                                                                                                                                                                                                                                        SHA-256:AFFEC365FF2482DD63C916EC4E53D64498D17216AFB92C6DC5410AFCECEA6ED6
                                                                                                                                                                                                                                                        SHA-512:6C42D89E851961FC38B93ADE576D80F4D2B091A16F79A752B9312B72A4AAAC00521DB451E1CC0E3F2C4036AB3B5841090956E40F9C048EE21A35755CF7434E41
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................'.X....t..........p....>..p....n.Fp.....q........p.C....E.....{.0.C...........-...C..6B......._.0.C...o.H......O..C..Q..X.........C...><X.........C..;f.X....o<V..C....^......e...C..'.......d.@.C............%@.C...Je.....F..@.C...s.......H.@.C.........0q,@.C..t.4........@.C...-........@.C..^V.......+...C....;......T...C..H.......|}U..C....^.........C..5:......f...C...b.......8$..C....e.....S`...C...........~..C.........=.+..C...F4X.........C...n.X....(....C..k..X.....l...C....;X.........C..U..X......U..C...R]..........C..B{......t....C...........y$@.C..,.d.....`..@.C............~@.C..........J.+@.C....3........@.C..........5D.@.C..x...........C....:.....!...C..c)........T..C...]......(...C..O........P...C..........y[..C..:.d.....m....C...6........}..C..$^.........i.......z...W..6... .............m...............m.......i.........).m.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):928
                                                                                                                                                                                                                                                        Entropy (8bit):5.601054462787728
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:Hkan6N0lehbtt0a7ypTCyAZb9JQV1nn/EN6S6u/EF8Wf8f0n4Xq4/TlIz6rc84hu:+N2ejt2CyA/uni6T/l8fFF/kpcxl
                                                                                                                                                                                                                                                        MD5:F6972E4C53B987F3F9E0C53EEF2D019E
                                                                                                                                                                                                                                                        SHA1:873D049E870617178C8B1741712CF06FC3B8DC0A
                                                                                                                                                                                                                                                        SHA-256:1B94A6552EF584DAC106AF5CE4D2D108F1323F060D00D319DB2E32F36588FC17
                                                                                                                                                                                                                                                        SHA-512:DECC7F309613B3C83F7F36218E77878E019C18F85C4052DD877DA3658E26D8143C5518B171DA099F754A1FB15C50228F023FD6396880D568D9063C9AAB3FE19B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....H...................sZ`......\..C..... ....a....C.....`.........C.....`....LBc..C....l`........C.....`....8...C..z'.`......3..C...;.....#%...C..f.......N...C...........H.C..Q.B.......H.C...3.......\H.C..;\......o2.H.C...........Z.H.C..'......Y.cH.C....k.........C...@......F....C...h.......>2..C....; ....0f..C..s.. .........C...#. .........C..`..`.........C....`.....G:..C..J.d`....u....C...G.......]..C..7p......`....C....3......*...C..!......JSd..C.........|...C....:.....6.H.C...|........3H.C....\.....!6.H.C..m........_.H.C............:H.C..X.c........C.... ......\..C..D.. ....mC...C....3 .....k...C../.. ....W.c..C...+. ........C...T: ....D&...C.....`.....O2..C....\`.....w...C..{..`.........C...7.`......9..C..e`c`.....2...C..........[\..C..Q.....z....C....2........C..<C.....d.c..C...l...........C..&.9.......[4..2O..$F...#..6... .............m...............m......[4..........*..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1736
                                                                                                                                                                                                                                                        Entropy (8bit):5.908044556477754
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Tq3XN8aRmzx5scJNGSq2oXilPhhOqQzfUWadwMIuxd13zDfFJ4huQY97X4gd4Ldi:mnN8hF5pbG4wmphO/zaW+EuQY1t40/
                                                                                                                                                                                                                                                        MD5:88F556699FDD7E83C5D52BEA3AEE2C40
                                                                                                                                                                                                                                                        SHA1:174A5C7839C024A5DD33F9E7C169597FEF50D747
                                                                                                                                                                                                                                                        SHA-256:46E33DDECBFD7B17677C3747A70C025FE4760AC57E4835585E1A8ADF627FA775
                                                                                                                                                                                                                                                        SHA-512:FD77C46542333CAEDEC036A1E457FEEDD4885A2BB333FC02A271C72DAB607098615E73E31D901E09A5E1DA341CB7301AA5E2C9CE250CE6FB829CF419F29B0D5F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....p..................@....2..h......63...2..Sz. ....\...2...H .... .8..2..=.. .......2.... ........2..(.O ......?..2..E. .......2.... ....e..H.2...I .....v%..2...p.`....0.Dp.2....H.... D...2..Q.H.....m...2....iH......O..2..<$.H.........2...L.H.....(q..2..&upH....lQ...2..........y...2..........V.x..2...0?.......%..2...X.....@....2..r........]H0.2..........-..0.2..h..........0.2...?........O0.2..Rh6........0.2..........iqp.2..>.Y.....y..p.2...#........p.2..)K......c.xp.2...t`.......%p.2.....H....N4.p.2.....H.....G..2...//H....:....2..uW.H.......2...H....%.N..2.._.6H.....@...2............p..2..L;X..........2..6.......q$w..2...._......M$..2..#.......[u...2...G........G0.2...p......H..0.2...........0.0.2..........2YN0.2..l.5........0.2...S.........0.2..Y|X........p.2..........<.p.2..C......~ewp.2...._.........2..........a.x..2.....H......%..2.....H....LE..2.....H.....G..2.....H....8....2..z+5H.........2....^....#"...2..f..^.....K,..2....5^.........2..Q..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):788
                                                                                                                                                                                                                                                        Entropy (8bit):5.578445007974291
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:LcI9owIK/ZohYOvboOklARTHSupYQBy4EHH:I1aQVxANHH
                                                                                                                                                                                                                                                        MD5:95B2D60586FE23CCF9A0685451C07162
                                                                                                                                                                                                                                                        SHA1:82664900C355D5A9D36C135084F9D86EF0A87728
                                                                                                                                                                                                                                                        SHA-256:39DBB78E82227740C351AFD0A991D1AA9AE1322B9AECAD95A36D6CC1B9F00B68
                                                                                                                                                                                                                                                        SHA-512:9B1C039ECDB73E602C9755D23F4F2A11595A2D834DCA1A12A0142EB8ED7EE0F94890AE94BECD3141F3E686689AB7579DF0C85DB2B4355AF62CA8D85D83FF5983
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................$Pp....a.V..2...._.......O..2..Q..X.........2...><X.........2..;f.X....o<V..2....^......e...2..'.......d.@.2............%@.2...Je.....F..@.2...s.......H.@.2.........0q,@.2..t.4........@.2...-........@.2..^V.......+...2....;......T...2..H.......|}U..2....^.........2..5:......f...2...b.......8$..2....e.....S`...2...........~..2.........=.+..2...F4X.........2...n.X....(....2..k..X.....l...2....;X.........2..U..X......U..2...R]..........2..B{......t....2...........y$@.2..,.d.....`..@.2............~@.2..........J.+@.2....3........@.2..........5D.@.2..x...........2....:.....!...2..c)........T..2...]......(...2..O........P...2..........y[..2..:.d.....m....2...6........}..2..$^.........i.... ..W..6... .............m...............m.......i...........q,
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):621
                                                                                                                                                                                                                                                        Entropy (8bit):5.9391042990132
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HbJaDTwr5iMLeexaDMxIX83tR32GvcecRxzj3gS:78D01iaqDatR32eExzj31
                                                                                                                                                                                                                                                        MD5:369A4309FD4552707A50BD1569A7813D
                                                                                                                                                                                                                                                        SHA1:EB489DC091728D8001437F62E25C33AE7ECC03EA
                                                                                                                                                                                                                                                        SHA-256:FE66844701EF9EB03E45ADBD4B703C2EEB1E051318A27B20B0697B47134DDDFA
                                                                                                                                                                                                                                                        SHA-512:68F4D69D7839129FA2AFF2B7C0B094E2088C5E8F84C924C753AB1729D24572F9CD48620EF746A103D87509F0E4DB06B5E39E0E78298A600194A27995DF8D536E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0..........0..~......l.0...ZTx....8B.,.0..r.g8.......0...Py.....c>]l.0....x.....g.l.0.....x....M..l.0....5x......,..0...G.x....:!..0..ip.x....J...0...<x....$s3..0..V.........0...+^......._,.0..$Swx......,.T....P.... .#x.T..Y B.....mj...T..},.......?...T.....P....Gh,..T...N.P.........T.........D....6...........Ax.6...`....../.T8.6..k...........T..4.<......,.x.6..H._D.T...l.........8.T...|......y.B..T...l|.....>0...T..[v........T..T...M.P......Px.T..C4........58.T...].........x.T..-.P.....w.8.T...........J...T...".`....m;.H.T...................[4..2@ .?.@..w@..#..6..v......[4..........Hs.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1928
                                                                                                                                                                                                                                                        Entropy (8bit):5.959546961893091
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:A0W26PpaXbSR0BX7dmEwW2bJlmC4tFyLT:A0esXGa7UrW2PmvtkX
                                                                                                                                                                                                                                                        MD5:8AA5A38DDA9030C47ECCF8DFAACF0D5D
                                                                                                                                                                                                                                                        SHA1:220B0CC86D0742FBE2EED0C111C43CDB1B0A8114
                                                                                                                                                                                                                                                        SHA-256:DFDB9045F2D674ABAE44D39C50D36B1858828D14EE47F72F826B179B96A0BB10
                                                                                                                                                                                                                                                        SHA-512:EFC2732669FD8778C1520CBAA93F4D17C2210250364C541BDDF618094BD65C9B5083F9742B78E1C730930BE3FE53247D8A229337E50101EB9651A41A8C8A87EE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....8...........$...!.........@....!..l.......8..!....u.....1%i..!..b./.....L^..!..........u...!..M........6X..!..7U.....}/...!..~.......X...!..!.=.....gzW..!...U`........!...0.....Q...!..Yw.......^..!....$.....<....!..m.......H.!....~.....(.-H.!..Z<........H.!...e.........H.!..D.M......)4H.!.........Q.H.!.........rz.H.!...T..........!...1......_....!...~0.... Hd..!..Q.+0.....q...!.....0.........!..<'.0......k..!.....p.....+...!..1..p....lT...!....Tp.....}:..!.....p....V....!...3.p........!...\[p....@.A..!..r..p.....`...!....}.....-.d..!..h.K..........!...B..........!..Rk........k..!...........l.X.!..>.......y..X.!...&t......:X.!..)O!.....c..X.!...w.........X.!....D0....N8AX.!.....0........!...2.0....:.c..!..u[K0.........!....0....%....!.._..0.....Dj..!.....p.........!..L>.p........!...gtp......9..!..6.!p....q'...!.....p.....P...!..#"C.....[y@..!...J.........!...s......H.c..!....J......4...!..........2\...!..l.......j..!...W...........!..Y..........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.528222959509014
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllMNc2cZjsMP98Xn:CEkySMW3ZIMPq
                                                                                                                                                                                                                                                        MD5:5F5ACE1C9FF8085FEE87B398257AF608
                                                                                                                                                                                                                                                        SHA1:042EF0BFC08B1ABB94833A31E5ACB5CA219437A0
                                                                                                                                                                                                                                                        SHA-256:6C126532096705691B5C641800D2B85962751EF3F69AE1489A5FA512102D7BE5
                                                                                                                                                                                                                                                        SHA-512:A80F587028D2C2D25BB930C778ABF97836736DBEE3FA4DEB5D7DBE5AD3EE4145676F666DDDD150E9724280F23B94AB111519741E3771E5122431FE1BFD3CDEE2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi..............."..h.....e.......$F...'.....$F.........VT.w
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1284
                                                                                                                                                                                                                                                        Entropy (8bit):5.756308706962296
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:igspZQmm4Bh4+bGt3qVlVENzsGLTnVzl2SuYZcgaZD+WdF4c:YHQmh4C0mlVWHN3uYCXZy+Z
                                                                                                                                                                                                                                                        MD5:434198CB355DE10C09F9A61692D574A9
                                                                                                                                                                                                                                                        SHA1:5438C283C1DDFC1627FAAD34C50F36F098434DD1
                                                                                                                                                                                                                                                        SHA-256:0E44E8373E0CD63394542F306E8140FDEC8C58722F6D5D07B55FAAF7E3B4D083
                                                                                                                                                                                                                                                        SHA-512:F6BE4072FAF01225C7069AEB24E9BFE0A395FB9CA5E37C2FED61E6F99B632D1715E24A47D3D871A3F3AE4CC2E50C162772AF9EDEAD496FC6BF34BB9937E2AEE6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............p..:....c..X.2...w.........X.2....D0....N8AX.2.....0........2...2.0....:.c..2..u[K0.........2....0....%....2.._..0.....Dj..2.....p.........2..L>.p........2...gtp......9..2..6.!p....q'...2.....p.....P...2..#"C.....[y@..2...J.........2...s......H.c..2....J......4...2..........2\...2..l.......j..2...W...........2..Y..........X.2...s......@9X.2..C. .....~h.X.2............:..2..."z.....a...2.....0..... ...2.....0....LIA..2....J0........2.....0....8.c..2..z..0.........2....p....#,...2..f..p.....Uj..2....sp.........2..Q. p........2...:.p......:..2..;czp....o8...2..........a...2..'.......Y.A..2....I.......X.2...F......F.cX.2...o.......E.X.2..........0m.X.2..t.........jX.2...*r........X.2..^S.......(...2...{.......Q9..2..H.y.....|y..2.....0.......2..56.0....f.@..2..._I0.....4...2.....0....S]b..2.....0........2....P0....=....2...B.p......i..2...krp....(....2..k..p.....i...2....p......9..2..U.yp.........2...N.........2..Bw......t.@..2....H......u.X.2..,..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1960
                                                                                                                                                                                                                                                        Entropy (8bit):5.920028177247587
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:vJsnyzCLPMATniC2fuO1LzXK+nTxvXcuOgdTk7k30GACWJYqOJlGKA9/Cb/ub1tr:vKyYPMisK+nBX7dgQEwW2bJlmC4tFyL0
                                                                                                                                                                                                                                                        MD5:37850504318C3FA567EDA9072F3C464A
                                                                                                                                                                                                                                                        SHA1:D4CBC333A3FFD80C574A1C48393D59F7D461960D
                                                                                                                                                                                                                                                        SHA-256:CC2C948BD298C3CFFEA8769C254037C845ADB6C41FBB0ACE4A0274F6C66E869F
                                                                                                                                                                                                                                                        SHA-512:02C43586445F69436A278A5B519B5F321E2F5D61D4355342A1326D3487A49BA7F7BC0282F0846408A91078486EA38E51782DA6E2C7A1DA447D233580EAB0F416
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....X..........;.nX.!..."v......X.!...K#.....%..X.!..k..0......X.!...\......u...!..J..........!...+.0......e..!..7T,0....z....!..|.0.........!..!..0....e@l..!...30........!...7.p....Q...!..`Up......;..!.....p....<#...!..m..p....L...!....\p....(....!..X..p.......!...l~.......e..!..D.+......0...!........X...!........r.l..!...2........X.!...7....._..X.!..T......<;X.!..........0.X.!...~0.... Hd..!..Q.+0.....q...!.....0.........!..<'.0......k..!...P20.....+...!..&x.0....lT...!....Tp.....}:..!.....p....V....!...3.p........!...\[p....@.A..!..}.......`...!........-.d..!..h.K..........!...B..........!..Rk........k..!...........l.X.!..>.......y..X.!...&t......:X.!..)O!.....c..X.!...w.........X.!....D0....N8AX.!.....0........!...2.0....:.c..!..u[K0.........!....0....%....!.._..0.....Dj..!.....p.........!..L>.p........!...gtp........!..6.!p....\...!.....p.....P...!..#"C.....[y@..!...J.........!...s......H.c..!....J......4...!..........2\...!..l.......j
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1144
                                                                                                                                                                                                                                                        Entropy (8bit):5.668689703048681
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:raIKTk30GACWJYqOJlGKA9/Cb/ub1tiA8jiWueIb:raIHEwW2bJlmC4tFyL8
                                                                                                                                                                                                                                                        MD5:2C31FF4D64B72B2924E96E17422F56B2
                                                                                                                                                                                                                                                        SHA1:01F6C7E803E5E7BFD18F4E9640F5A831173F991E
                                                                                                                                                                                                                                                        SHA-256:C47F4946C420FE51D15FDDAB67B05FAC0C27C3DD74FE2CF0762CD3448F34171A
                                                                                                                                                                                                                                                        SHA-512:AE8060349605A3783D9DF39A19D6E9067B5968790CEDF3FB48A584CD9168095F8BE5A63A0B7022E685A10E2F70AF18C9623AA20CEE8E95286D5DD230122B22AC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(..........@....!..l.........!...~0......9..!..6.!p....q'...!.....p.....P...!..#"C.....[y@..!...J.........!...s......H.c..!....J......4...!..........2\...!..l.......j..!...W...........!..Y..........X.!...s......@9X.!..C. .....~h.X.!............:..!..."z.....a...!.....0..... ...!.....0....LIA..!....J0........!.....0....8.c..!..z..0.........!....p....#,...!..f..p.....Uj..!....sp.........!..Q. p........!...:.p......:..!..;czp....o8...!..........a...!..'.......Y.A..!....I.......X.!...F......F.cX.!...o.......E.X.!..........0m.X.!..t.........jX.!...*r..........!..`..0.....%k..!....0.....N...!..J.B0....u....!...N.p......:..!..7wdp....`....!.....p.....1...!..!.p....JZA..!....kp.........!.....p....6.d..!...............!....:.....!=...!..m.......fk..!...............!..X&A........X.!..........!:X.!..D.c.....mI.X.!...........r.X.!../.......W.AX.!...2j........X.!...[......D-c..!....0.....V...!....:0.....~...!..{..0......j..!...>.0.........!..egA0.....9...!....p.....b9
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1228
                                                                                                                                                                                                                                                        Entropy (8bit):5.874935410395838
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:zsGcwqKEHJIWXYl3jXw5Yrefg7NZiT7flnWOt+42X:zsypEJWh8aNZkWi+RX
                                                                                                                                                                                                                                                        MD5:567285EE48BDDA5FE738EC72AF6DF643
                                                                                                                                                                                                                                                        SHA1:6339D829A8E09E0799720D0752736B7F02BA581A
                                                                                                                                                                                                                                                        SHA-256:D279BAD94D6EB8BBBD0ECE991E8FB530B36D0094D5D4626862BEDF1B8F909A28
                                                                                                                                                                                                                                                        SHA-512:8251F1AB3A9FEA45F34FF0DF14949FE79B9EB5C950AD7E8BED13703313439A68F792E49D9F07960E9A86B189FB64B400D1F20520A5F79279EBB75660FDB11A77
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....p..........%.......1.L..C...............C........%0W..C.._.>......Y...C...*........yH.C..LS`.......&H.C...|........OH.C..6.......\.v..C....g......e-H.C..#6. ....[..H.C..._. ......O..C....7 ....H....C..... .....H...C.... ....2qV..C..m.> .........C...k.`........C..Y.``.....%G..E.../......M...E..C......~v...E.............8.E...06.....b..8.E............P8.E....X.....LV.8.E............rx.E..........8..x.E..z<_........x.E.........#:yx.E..f.......c&x.E..../.........E..Q.........H..E...H...........E..;q6.....oF...E....P.....oO..E..(.XP....Y....E...,.P......q..E...T.P....F*...E...}_P.....R...E.........0{x..E..t.........%..E...8........z8.E..`........3'8.E....P......[.8.E..J.......u.Ix.E...\s........x.E..7. .....`..x.E...........?Px.E..!.z.....Jg.x.E....'........x.E...'......6....E....IP....."..E.....P....!Ky..E..m.P.....t&..E....PP........E..X3.P......H..E...r..........E..D.......mW...E..........O..E../.y.....W....E...@&.........E...h.....D;.8.E....H......c.8.E.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):377
                                                                                                                                                                                                                                                        Entropy (8bit):5.650731229889416
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEk0xs4GFaLf7aXalCxxPMNKySY9NHZ0aKE8lVzKGvzYPtKvFll/MDoxTD1NAhxQ:HnuTFAjcHPMNKyrDyVeGvUga6D1ih4/5
                                                                                                                                                                                                                                                        MD5:E3A63859B7D2371DF5BB30718E0DE877
                                                                                                                                                                                                                                                        SHA1:CE3F17A957EE59484E9B0134746700ACDF164141
                                                                                                                                                                                                                                                        SHA-256:822CCF4B21ED0CA4192DEA2D3CF900DACBDC86129244662211A7B4050177E25B
                                                                                                                                                                                                                                                        SHA-512:C1F56B21C6D4EFF81D83AF07060D69AA174CE43E54E826F03F80AABCE8B4F28D814DEFEA4949434A440E8A9F5083A7373C92989203EE7BCC2ACE534CB5EBE705
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....H..........H.......o..H.2....(....._...2...K...........2...%.....<N*..2..c<.h......=P.2....K.....'....2..D..h....7.}..2..Q............2.....(.........2..<.1h.........2...=D(.........2..(.......E....2..p}5..........2............P.2..O..(.........2...........%Q..2..<o.h.........2.....h....!%.P.2..#b..........2.....(..............#...I`.....6......#.........;...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1276
                                                                                                                                                                                                                                                        Entropy (8bit):5.800344275137051
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:rSDQ1MFtJ0o+G/HM6y+DpzdOaraJuVxTj9lafAIVx7tyW:rSUaFr0oF/HL7DpZt/9lSt1QW
                                                                                                                                                                                                                                                        MD5:11832874E73B6A7CE9B68C51126EDFC9
                                                                                                                                                                                                                                                        SHA1:55FBDED256AC69401E2841482FF4C0B793D8EE1F
                                                                                                                                                                                                                                                        SHA-256:EABFF17030413312910D24D2F798300C61C4248DEA9083D68FABF911D280E848
                                                                                                                                                                                                                                                        SHA-512:1445C27ABB0940105CEC87E97A864DBD2E7035EB6012D6222D8518D9F74B60E6AC22343EA7080706FF649385E15E225B68E1F56A5B0463BFCCA429F0299A7F87
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............;.L(. ...)T......(. ...R......0..(. ...\.......h. ...9|.....:.Ah. ..ub)........h. .........%".h. .._........KHh. .....@......... ..LE.@......j.. ...nR@......... ..6..@....\.h. .....@.....Wq.. ..#)!.....[.... ...Q......... ...z{.....H.@.. ....(......:... .........2c... ..l.......G.. ...]........... ..Y.........j(. ...Q......G.(. ..C.......~o.(. .............h. ...)X.....a..h. ...........'rh. ....{.....LP.h. ....(......... ..........8.A.. ..z5...........#...X....#0,..#..f.5X.....X...#.....X......O..#..Q..X.........#...><X.........#..;f.X....o<V..#....^......e...#..'.......Y....#...!........%@.#...Je.....F..@.#...s.......H.@.#.........0q,@.#..t.4........@.#...-........-..#..`.W......(..#...........Q...#..J......u....#...R&X........#..7z.X....`.V..#.....X.....5...#..!.-X....J]...#.....X......]..#.....X....6....#...............#..........!A-..#..m.V......i...#...............#..X).........@.#...%......$.@.#..D.......mMV@.#...........v.@.#../.,.....W..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1276
                                                                                                                                                                                                                                                        Entropy (8bit):5.832636767574668
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:rSDQ1MFtJ0o+G/HM6y+Da7eC7fPJuVxTj9lafAIVx7tyz:rSUaFr0oF/HL7Da7eCk/9lSt1Qz
                                                                                                                                                                                                                                                        MD5:78427B7920557BACA1E4895CD8094E28
                                                                                                                                                                                                                                                        SHA1:0817C5CF659C6CA4968835BAF54FB1FE00B56D59
                                                                                                                                                                                                                                                        SHA-256:1D3A5C5E7FF98554E5377ECC8C3B8A527F0BC7D9A84251C94699365FDF786980
                                                                                                                                                                                                                                                        SHA-512:21ABB64D9B7DF190D9F8C5729E1D99C6CFBF5F39090242BB365896AD34A50A5E9BE3952F2C63D5EF463A4B176F9A95DCF88B8B59F2FFBF340448010B430DEC5B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............;.L(. ...)T......(. ...R......0..(. ...\.......h. ...9|.....:.Ah. ..ub)........h. .........%".h. .._........KHh. .....@......... ..LE.@......j.. ...nR@......... ..6..@....\.h. .....@.....Wq.. ..#)!.....[.... ...Q......... ...z{.....H.@.. ....(......:... .........2c... ..l.......G.. ...]........... ..Y.........j(. ...Q......G.(. ..C.......~o.(. .............h. ...)X.....a..h. ...........'rh. ....{.....LP.h. ....(......... ..........8.A.. ..z5.......... ....@....#3... ..f.@.....\H.. ....Q@........ ..Q..@......j.. ...A.@......... ..;jX@....o?... ..........hq.. ..'.z.....Y.... ...%'........(. ...M.....F#A(. ...v.......H.@.#.........0q,@.#..t.4........@.#...-........-..#..`.W......(..#...........Q...#..J......u....#...R&X........#..7z.X....`.V..#.....X.....5...#..!.-X....J]...#.....X......]..#.....X....6....#...............#..........!A-..#..m.V......i...#...............#..X).........@.#...%......$.@.#..D.......mMV@.#...........v.@.#../.,.....W..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.767481175870043
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllK+l/AxX6DIAsa5dv:CEkySK+tAxXoX5dv
                                                                                                                                                                                                                                                        MD5:993B301A5E0AD14D264CD53D147D015D
                                                                                                                                                                                                                                                        SHA1:6341703F933672F033710EF9F5255DC31193601B
                                                                                                                                                                                                                                                        SHA-256:3C44193A977B1F2302C265B8A6A3587D9E2E2EAD62C05335C253D6E3656966D9
                                                                                                                                                                                                                                                        SHA-512:66C77F4DD015573CA1943E5C426F04683EAD9D28A6104966FB196D5A6874B5EFE661FAF2D8992DB52E300830C929CC6514490A068C493DD7B6972BD36A9AB350
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............).$.............W...e......W..........E=.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1096
                                                                                                                                                                                                                                                        Entropy (8bit):5.909039483375754
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24://FMCMbYNtMTC/KrxOifS691RSy7ONI6fHc:/BMbrC/Qa691RS74
                                                                                                                                                                                                                                                        MD5:1D2484DDA0702FA890359677B57240E8
                                                                                                                                                                                                                                                        SHA1:4A2FC750D6648957661A781238B70E24E798B109
                                                                                                                                                                                                                                                        SHA-256:C806F9CE47E5672B25837495B2F1230B7AB52D810C0ECCB6B842E96C45376D51
                                                                                                                                                                                                                                                        SHA-512:A9C3EA71327203A8052F51D61DEF36F6EA8F0744681F65F932EF5A5A95260D1CDAC10578DF5DBF6EA5A8CD6B8B2CB7FDED9535728262A89D0BDB5F7C05A16D67
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............@....2............p.2.../9.....0.Dp.2....H......G..T....f`.....0.0.2..........2YN0.2..l.5........0.2...S.........0.2..Y|X........p.2..........<.p.2..C......~ewp.2...._.........2..........a.x..2.....H......%..2.....H....LE..2.....H.....G..2.....H....8....2..z+5H.........2........#)N..2..f.W......Q...1....sp.........1..Q. p........1...:.p......:..1..;czp....o8...1..........e...0..'.......Y.A..1....I.......X.1...F......F.cX.1...o.......E.X.1..........0m.X.1..t.........jX.1...*r..........1..`..0.....%k..1....0.....N...1..J.B0....u....1...N.p......:..1..7wdp....`....1.....p.....1...1..!.p....JZA..1....kp.........1.....p....6.d..1...............1....:.....!=...1..m.......fk..1...............1..X&A........X.1..........!:X.1..D.c.....mI.X.1...........r.X.1../.......W.AX.1...2j........X.1...[......D-c..1....0.....V...1....:0.....~...1..{..0......j..1...>.0.........1..egA0.....9...1....p.....b9..1..Q.cp....z....1...".p.......1..<J.p....d.@..1...sjp.......
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):101
                                                                                                                                                                                                                                                        Entropy (8bit):5.194966869096721
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk6CllNQzBwuMX7MJFTn6lx1HUbYusM+RlnFvG:CEk6SmtwDrFlfzMqnQ
                                                                                                                                                                                                                                                        MD5:6308E8F8E3301D25347DF82C59FD9AEB
                                                                                                                                                                                                                                                        SHA1:2ABD369A45C1956B852B43E9C5DF6C2E7448E61A
                                                                                                                                                                                                                                                        SHA-256:4916E7FA5A08E562A842881C20C9FBD19FF184B06DD8CE0D229DE6A693B1968A
                                                                                                                                                                                                                                                        SHA-512:7BEB54EE095622F4A28398E3BAAB4BFE3928D58F899D4C8FF3EA6D3ED0700D70C23BCE2F41D3B7E70CE21BE4E3C2FEED14312154F1222F09E7DECFC0E7840A9B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0............W......S.Z..............#l.............[4..5.@.5.`.6...?.@....[4............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):141
                                                                                                                                                                                                                                                        Entropy (8bit):5.128749625642255
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkqCllD0N+RjNC/zVhjB/H3qh60MFaO/l3jtllg6A/6NPCw:CEkqSD0NguVhjpXlE63NPz
                                                                                                                                                                                                                                                        MD5:D12FEEF061640E4ADAF6B50B2CAF0E07
                                                                                                                                                                                                                                                        SHA1:CD57BA2627CEE681222DDBF1935AE82AABEA75BF
                                                                                                                                                                                                                                                        SHA-256:D6B9A59539F46D9B4C5C65AAACD4C111E464806E1E20F839ECCD10A58080D6C3
                                                                                                                                                                                                                                                        SHA-512:50A369CA828581E9374D2B6E697166D3C7690E4E39BF2D2A8CD73289AC025D2B0976F7A45269CD3DA8E128C372D0B4A1B903914669B660AC346B21FB5C5F2887
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....`..........;.L(.!...)T......(.!...R......0..(.!...S.V....,..~.!..g.........h.!...9|.......X.......z...i..6......z..........K..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):868
                                                                                                                                                                                                                                                        Entropy (8bit):5.657327005652195
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:HD1No/fuL+ZNM5g/T44Hwi4tMt064ik45IGubdNiy:JNWQu7/nvwMt064i3FupB
                                                                                                                                                                                                                                                        MD5:6083782DB4A38F9FC8FE4E99361C7D35
                                                                                                                                                                                                                                                        SHA1:533895A8FD89287707C8938EC55140A5667BC9C9
                                                                                                                                                                                                                                                        SHA-256:C4C03CB97A1377FCA3E4E3AEF14E96E8D5990ED64C9550DD31134D100B73BE51
                                                                                                                                                                                                                                                        SHA-512:1D288C84BE2AA2D80D838F3234634D3112E40F8B30ABA307147E0F8E9F35FCAE508D8E0D8EC4A567295A199E739124FD93D99F54B3570BA2AC0289D35B828FB0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......................!(...2..Yx. .........2.... .....9[..2..C.C ....~b...2..... .......2..... ....a.x..2.....0......%..2.....0....LE..2....J0.....G..2.....0....8....2..z..0.........2....p....#)N..2..f..p.....Q...2....sp......q0.2..Q. p.......0.2...:.p....0f..2..s.. .........2...#. ......9..2..^LB .....!...2...t. .....J[..2..H.. ....|s...2.....`.......2..5/.`....f.b..2...Xk`.....-...2.....`....SV...2.....`......2..2....r`....=....2...;.........2...d......'.9..2..k.A......b.H.2..........[H.2..U.........H.2...H........H.2..Bp......t.bH.2....j......n..2..,.......`....2............1..2....q.....J...2...|. .........2..... ....5:8..2..x.A .........2..... ....!.Z..2..c.. .........2....`.........2..O..`.....Fa..2....j`.....o...2..:..`....m...2...+.`......1..2..$Tq`.......W...i..$F..6... .....................................W..........b..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.528222959509014
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllMYc2cZop96Fr:CEkySMP3ZO89
                                                                                                                                                                                                                                                        MD5:A171A6527F968A05F67EABACF93D86D2
                                                                                                                                                                                                                                                        SHA1:AB107BEF3137F1B260A062A75A63A18AD586D6B8
                                                                                                                                                                                                                                                        SHA-256:EEABE712717E4BA7DA84C81238E934C8350E178283FF981F37E672595D61F0E0
                                                                                                                                                                                                                                                        SHA-512:9B8DFC2069B7BF46CC1A08283841D46070C73F536C7BEE393D1F06F0F99D193568800AD5BFEC9D88CEA508F1025A16A05EC6927439EFA527408633CC535C0904
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............p..~.....e.......$F.... ....$F..........`..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):297
                                                                                                                                                                                                                                                        Entropy (8bit):5.505120854388956
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEk24ipRP1ablKvZoKdvaN4ilTP6x1Z+MRCZNKwIIlqwKYXhCLJZ:HvjxUKuGSNB9S7Z+MkZNHHp9CLJZ
                                                                                                                                                                                                                                                        MD5:26E94110B7AF8A947C4C4AD0989DB420
                                                                                                                                                                                                                                                        SHA1:7DF343922215E4675973D97CAEFE4BA108ECE007
                                                                                                                                                                                                                                                        SHA-256:DBFDD1470F37174BF1F38021C546E89B7CEFB3FFE2140E66B79DADF40C132D4A
                                                                                                                                                                                                                                                        SHA-512:1FEA29EF28F15FDA1A33839ACC05A8699A1C3671E432621F93BCE2D510180D6BB32266A1DF372C197EE3361368F7C93FF819DAD3B0DFDD7D28B6612D5CE35539
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............H.......o....2.........f...2...R..........2.........<U.`.2..cC.8....... .2....).....'....2..D..8....7.[`.2..Q..........2..............2..<..8.........2...D!......"..2..(..x....E....2..p..x.......`.2....x....... .2..O........e.......$F......[4..6.....$F...........G.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.747626991838814
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4kFlEa5PqdZA2qTTLhP9zvAl:CEk+4kFeyP91TTLJlA
                                                                                                                                                                                                                                                        MD5:54A49F49BCF0B87D2DCBDB7D8C9EE143
                                                                                                                                                                                                                                                        SHA1:D975836C4CD9932B7349A6FD9B59A071A7C5681E
                                                                                                                                                                                                                                                        SHA-256:1C590700D3B7B49680D8783DA30CF66EAED34296F28695D8809DE35A337B7D62
                                                                                                                                                                                                                                                        SHA-512:4D083F1699009769F21C1A8295E27189832A0A6E5B32F960448CA933CC641EBB8C087FE294ABC89FC38BE18EAD4659153234CB328FD39C8EE4C8463ABFFF82E1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..........K.c..!....H.....e.......$F..[4..6.....$F..........J%.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1144
                                                                                                                                                                                                                                                        Entropy (8bit):5.562401726748427
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:rxBmal28eFnmeY/9u0WiceglbDjY2TEyBLCAcZvXa:rxQP8etrjeglHj5BLCAcZXa
                                                                                                                                                                                                                                                        MD5:6A394889D472DA95657FD8A05FCFF0B3
                                                                                                                                                                                                                                                        SHA1:FFE45D9368E99686CE524E589783A6070F50E312
                                                                                                                                                                                                                                                        SHA-256:EE82A8F7F916CB46F0276BE4343A971561F5A318D5DED3EF8743BB4BE2754AF7
                                                                                                                                                                                                                                                        SHA-512:FAB3866F0ED50907BF09C83D7F99EACF22D869CDD68809482A061EA0F9100F623CD01EBB5E17341C37955735E82F9573545B41DFDE520E72A8EBBC55075DD282
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(..........@.m..!..o|.....T..!..............!..6..X....q+U..!....=X.....T...!..#%......[|...!...N_.......%..!...w......H....!...........7...!....f.....2`,..!..l............!...Z...........!..Y.5........@.!..........C.@.!..C......~lU@.!....<.........!...%......a.V..!...._......$...!..........LL...!..........%..!....f.....8....!..z2...........!...X....#0,..!..f.5X.....X...!.....X......O..!..Q..X.........!...><X.........!..;f.X....o<V..!....^......e...!..'.......Y....!...!........%@.!...Je.....F..@.!...s.......H.@.!.........0q,@.!..t.4........@.!...-........-..!..`.W......(..!...........Q...!..J......u....!...R&X........!..7z.X....`.V..!.....X.....5...!..!.-X....J]...!.....X......]..!.....X....6....!...............!..........!A-..!..m.V......i...!...............!..X).........@.!...%......$.@.!..D.......mMV@.!...........v.@.!../.,.....W..@.!...5........]@.!...^......D0..!...........Y...!...........,..!..{.V.........!...B..........!..ej.......<...!....%X.....e.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1088
                                                                                                                                                                                                                                                        Entropy (8bit):5.5803906748970595
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:1Y8eFnmeY/9u0WipeglbDjY2TEyBLCAcZv0nFNd:1Y8etrWeglHj5BLCAcZqFNd
                                                                                                                                                                                                                                                        MD5:257AF5DC2537F1C8F817766D888A5DD0
                                                                                                                                                                                                                                                        SHA1:5ED68C995617E43C3F624B90E82FA48BCCAED041
                                                                                                                                                                                                                                                        SHA-256:204FDF7E919FA64EE1DA5A1C4E53A75C80E77C9C47018C00FBB08E6D0484F380
                                                                                                                                                                                                                                                        SHA-512:38D8A862B6456FCAEA3E978D026F9AF3889FB7F57C6085D746268982C54734BE933F2A0E10854A8B9250075DC5DD84404EB49E1FFA39D8698BE17A3A89018617
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............@.m..!...%.........@.!...6......0."@.!...........%p.C....D0.....7...!....f.....2`,..!..l............!...Z...........!..Y.5........@.!..........C.@.!..C......~lU@.!....<.........!...%......a.V..!...._......$...!..........LL...!..........%..!....f.....8....!..z2...........!...X....#0,..!..f.5X.....X...!.....X......O..!..Q..X.........!...><X.........!..;f.X....o<V..!....^......e...!..'.......Y....!...!........%@.!...Je.....F..@.!...s.......H.@.!.........0q,@.!..t.4........@.!...-........-..!..`.W......(..!...........Q...!..J......u....!...R&X........!..7z.X....`.V..!.....X.....5...!..!.-X....J]...!.....X......]..!.....X....6....!...............!..........!A-..!..m.V......i...!...............!..X).........@.!...%......$.@.!..D.......mMV@.!...........v.@.!../.,.....W..@.!...5........]@.!...^......D0..!...........Y...!...........,..!..{.V.........!...B..........!..ej.......<...!....%X.....e...!..Q..X....z.U..!...%.X........!..<N,X....d...!...v.X......\
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):377
                                                                                                                                                                                                                                                        Entropy (8bit):5.607546415731603
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEk0xcK7VIHIT1SmZsann5W6W96h5XB1SkMrqaY9vWG+op6NCU/g6llelYbncd:HnRuoxSm5z1/B1QQVWRo0NCU1Dcd
                                                                                                                                                                                                                                                        MD5:2A320C51A61DEB46F5AC5F98A596C2A5
                                                                                                                                                                                                                                                        SHA1:7E104F6049544517455775FA5492EB3DA0F3A2F9
                                                                                                                                                                                                                                                        SHA-256:AE7406B5C5CCF2B001D7B8A9D0F334DEBDC0A5A47BF5CD6258838589AF2BEAB2
                                                                                                                                                                                                                                                        SHA-512:A050A5D9177B291490732AAD7428B7B555F4B049F5B756CECADF0612D8C0D8604732DD596264C28D977DFD71F40E4FEEE4E17433DB1AC76EE01686AE458CDDE2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....H..........H.Rl....o..0.2...G......c=..2...OY.........2........<Q.x.2..c@BP......8.2..........'.$..2..D.{P....7..x.2..Q.z.......u..2....z.......I..2..<.P......o..2...@...........2..(.+.....E.6..2..p..........x.2...0........8.2..O.{..........2...._......(...2..<r.P.........2.....P....!(.8.2..#fP.......lx.2...................[4...1@..#..6.....[4..........HVN
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):481
                                                                                                                                                                                                                                                        Entropy (8bit):5.925717661455364
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HCSm1ASzzvyzy1Z1dOC9PZW552FDYlHY9jllDtYn9:iSqTzKg9BW5QVjFu
                                                                                                                                                                                                                                                        MD5:76850D17E4588874DC68E483AFEB2FF4
                                                                                                                                                                                                                                                        SHA1:F5D7993DE8DAFC6A8373AA35189E682226B9AD2E
                                                                                                                                                                                                                                                        SHA-256:9B0B30B8BFA5AA576F1D440CF739B6CB8F9E695F12D97F450F010D0D537D605E
                                                                                                                                                                                                                                                        SHA-512:AA5E3636B253691164EF4FFDEFC70792CBE2D84B9DA920C634328E8301B5B90B359E24DD0AAAAD0E9C5A5F2E6CB22038A7221A90771340A73489039CA848C344
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............t.jV....@...0..r.......<...0.........>d...0..o.w.....^..0....$.....*..X.0..ZC.......X.0...F..........0..3h.0....m...0..O.......(...0....p0....Z....0..".p........0...K.p....0..(.0...\.........0..V^.......w.h.0.............h.0..<.c.......Ih.0...W.......2...0..&.......l[k..0....2@........0.....@....V...0...:.@......r..0...c9@....@....0..r..@.....g...0....[.....-.A..0.._...........0..Rr........H.......Cp.......i......z..6......i.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):297
                                                                                                                                                                                                                                                        Entropy (8bit):5.560511312397808
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEk24o2Of81GXfdH2ZTeXavZKl1BAm85XaE94p3kraXd2+k2NIyg:HvLaA5keXCZO8J394p3uaN2+kJf
                                                                                                                                                                                                                                                        MD5:FC96927357C96E823E58A64DCD466446
                                                                                                                                                                                                                                                        SHA1:4C11B58A3A15483BB67E1B85FF6938ECD3FD0782
                                                                                                                                                                                                                                                        SHA-256:B8C74CD4A2EBF5433A3B9462A5C69BA9D85A509DB164F4593AA590C11048CF33
                                                                                                                                                                                                                                                        SHA-512:256FADDD5075DC53F3D50AAF03DB25D0E36AC067DA2BC544C93116B7F8FF97DC91FAAEAA0F73230E4A9BD274C3E7195F15FD45D14D5A64DB455DC26B89027916
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............H..(....o.g..2...$......j...2...V7.......d..2...r.....<XwH.2..cG ........2..........'....2..D.Y ....7".H.2..Q.X.......S..2....W.......'..2..<.~ ......M..2...G.......&`..2..(..`....E....2..p..`.......H.2....`.........2..O.X..............W......$F..6......W.........*.}.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1360
                                                                                                                                                                                                                                                        Entropy (8bit):5.804964774802285
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:za7f4sDQ+7LQq93VjJT9KSWEBPy6k7cVL8+Unzi8uRnvLtp9J/YxCg7dbfdi0:zi4u73QCBKqNUAF8+I6Rv5p/aFi0
                                                                                                                                                                                                                                                        MD5:4AE67D3FF654C7E86150A2EDAC655872
                                                                                                                                                                                                                                                        SHA1:E4796FBC1559A6816A6B4B78852CBE2AD425D804
                                                                                                                                                                                                                                                        SHA-256:1B301750366B021043551350FEE0F9BE90165B81CE7240C1E4ECBDF860435C9A
                                                                                                                                                                                                                                                        SHA-512:05E4279D65F3FFAB1489CB9FA2F5C7D58E4B14DE051D897A3F5FDA4EFD64FE073F41CACA2B346A0853E6E91C193E74011A1E571F3BD7BF0758673C7FE3784D48
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............rc.`....m....0....+ .....:H.0...t ........0..I.......zY..0...........H.0..4..`....eO...0...$.......c......@...4....8....../..4..*..8....p....4.....8.........4....Px....[$6..4.....x.....L...4....x....G.Y .4..w.Wx....... .4...,.x....2.. .4..aT.x.....0` .4...&......Y. .4..M......... .4............/`.4..88-.....~..`.4...`......<.`.4..$.O.....he6`.4............`.4..........R..`.4...DV...... ...4...m......?H...4..n........q_..4....&8....)....4..['.8........4...P.8.....,...4..Ey-8.....T...4.....8.....}...4..2.Ox....u.5..4...3.x.........4...\.x...._....4....Vx.....a. .4.....x....L.. .4..{.x......_ .4...@%.....2Y{..4..o++x....... .4.........#m.`.4..R.,........`.4............`.4..=.........5`.4...t.........`.4..).......m8.`.4....U.........4..........Y...4............^..4....%8....D....4..u..8.....D...4.....8.....me..4.._.,8.........4...#.8.........4..JL.8.....(4..4.....x.....P...4..6.x....zy...4....Ux....... .4..!0.x....g.. .4...X.x.....4^ .4....$.....Q].
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):201
                                                                                                                                                                                                                                                        Entropy (8bit):5.343207394837609
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkaSG6YTsAGxg9Iky3iROsV9lCJ/cjlP49AKjl855:HN7YAM3i3flC6jlP4yKjl855
                                                                                                                                                                                                                                                        MD5:EE9D8BCF2656BE26AF6681ABD700C50C
                                                                                                                                                                                                                                                        SHA1:21E4693B59CA21A83E275FDF289905D89E2D8ED9
                                                                                                                                                                                                                                                        SHA-256:EE002C0A03AE6E396C651DDB6ADC4B3B8186327FFBE10DACDAF7FB50B6173D7F
                                                                                                                                                                                                                                                        SHA-512:2719684269E64128020186B8751E65DE14832B38372233035B185BAA497EEA092927596ADCA9952B542CEBE94D6529EEA8BCA678F696EEA188E5C2B3212F5384
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi..................p.......H.0....+ .....H.T...y.T...._.6H.T..{............T...u......L;X..T..gC.......d...T.........6.......'.......39.......e.......$F.......W..6.......w@....$F.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1116
                                                                                                                                                                                                                                                        Entropy (8bit):5.721570096403662
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:7rS2jDdkaWFXAuknW1IK2BnE+6rS8Ib16M:7rF9rqXPknW6KrrSzMM
                                                                                                                                                                                                                                                        MD5:FB94563324E578DA539C483CB0BF493A
                                                                                                                                                                                                                                                        SHA1:1B42917009BD71E661DF4D0BE1A09A38B6CE0215
                                                                                                                                                                                                                                                        SHA-256:0412BFE8AB7CFCA055E61F9907B26CBA758A668D4B209549FA3AB630BA394A7B
                                                                                                                                                                                                                                                        SHA-512:6FEB850D1653298563B8E014CD1278E0C544CB948E4EA9894FFBD9C76115E078C7873339102EF0D1457DAF285DFA69A3E6D615EA2966C5B91D0970BBC54FF9C1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............H.......o..0.2...G......c=..2...OY.........2........<Q.x.2..c@BP......8.2..........'.$..2..D.{P....'.>8.2..Q.z.......u..2....z.......I..2..<.P......o..2...@...........2..(.+.....E.6..2..p..........x.2...0........8.2..O.{..........2...._......(...2..<r.P......58.2.............8.2..&..P....z$Wx.2............<8.2..........b4.8.2...........].8.2....s.....JEz..2..u............2...&P....6.8.2..a............2.....P....!(.8.2..K.e.......lx.2...........}r8.2..6E.......$...2...nl......s...2.."..P....ou..2.....P.......2...);P....\....2...Q.P.....0...2...z.P....FYd..2..n............2..........0....2..Y5d.......48.2...^.......<.8.2..C........e.8.2....k.......;8.2..0.......|..8.2...A........8.2...j:.....iI.x.2...........q.x.2..........S.dx.2..|%.........x.2...M......=.x.2..fvd.......kx.2.........*}..2..P...........2....k.......:..2..=Y.P........2.....P..... ...2..'.:P....v....2.....P.......2.....P....`.c..2...%AP.........2..........K,...2..s.c......Uj..2.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1040
                                                                                                                                                                                                                                                        Entropy (8bit):5.617817402913477
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:SgO0TAlj3K1+EtwP8tGEJhBHV3w53857S08xRn:c08ljnEaiJhBG0K
                                                                                                                                                                                                                                                        MD5:6009DC0A21207975A242C4E7D8F9D83A
                                                                                                                                                                                                                                                        SHA1:3380C35E67B6083EE2BE0FDAD11176D9F6CE0E9B
                                                                                                                                                                                                                                                        SHA-256:D9A2D7470EF778EE66B50B594D1CBD980E83042049F0900658E73FC5F45BCD8E
                                                                                                                                                                                                                                                        SHA-512:A76C876571F3C6E3A9B3825BEE719DC5ED9FE7F2A91A14EE93E44C6053AE7C620BF6BE3C0B3A5C6B0D9B3DFCB958FF2F3119A1A00554116CB4AC10785E61C55C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............v.......gj..0.........)Hq..4..c.Y(.....m...4.....(......\..4..N*.(.........4...(h.....(~..4..:..h....uQ+..4....h.....y...4..%./h...._....4...6.h......2..4..._.h....I....4...........]U(.4........6..(.4..q.X........(.4...C...... .\(.4..[k.........(.4..._......i~h.4..Q.........+h.4...).........h.4..;RO.....l.h.4.....(......2h.4..'.r(....W4.h.4.....(.....T..4...5.(....C....4...^y(.......4.....h......[..4..s.h.....A...4....Hh.....i...4..^A.h......*..4...j.h.........4..H.Oh....z$...4..........M1..4..5%q.....du...4...N........T(.4...v.....Q..(.4....x......0.(.4....%.....;Y[(.4...1.........(.4...ZG.....%..(.4..k.........*h.4.........<.h.4..U.N......e.h.4...=.(......1h.4..Bfq(....q..h.4.....(..... S..4..,..(....^I...4....x(.....q...4....%(....H.Z..4...r.h.........4....Gh....2..4..x..h.....U)..4....h.....}...4..c.Nh.........4...~.......0..4..O.p.....~....4........... ...4..9......k..(.4...!w......(.4..$J$.............@..#..6.......(.............6....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2000
                                                                                                                                                                                                                                                        Entropy (8bit):6.158967191957704
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:ojbWtrOZ3nCmIlS0R4s2W7go5QGhMflmXo7RLnU0:+SYZ3CRJR4jt6+PU0
                                                                                                                                                                                                                                                        MD5:760BDEC677D09AA360F53861FB1165FE
                                                                                                                                                                                                                                                        SHA1:99B800A9C5B7055FB3B123580A6C600A3DB717E3
                                                                                                                                                                                                                                                        SHA-256:2F4EB204E4D5BACDFD581132E2908B70BAEE001AA91404CC5E4B23D4EA7705A3
                                                                                                                                                                                                                                                        SHA-512:D0B5137C7DD50599BF7A2A7BBAB7694431E92094D072AC15369292CE96DC5644EFC358DCE53D9EE83D281023B89B10A237418CA77B17737CF82670E8C047AB68
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....p...........o..2....d.....@....2..f.F....i..2...jT.....1f...2..k.......]..2... E........6.2..VH.....!.6.2...q.......J-6.2..@.L.....}r.6.2..........6.2..-,n.....g.46.2..U.......-.v.2...}......TVVv.2..u........v.2....".....>..v.2..v........]v.2...aE.....+9..2..c.......b...2................... ..4..M.?\.......,.4..E....... .,.4..1m......wI^,.4..\.......l.4..........c.l.4..(~.......-l.4...Q+.....N,.l.4...W.....$...4..T.........{..4...:z.......(..4..>c'......>..4............J..4..*.IT....lOg|.4...........x.|.4..........V..|.4............n|.4...W5.....@..|.4..r........[...4....WT....-.=..4.._..T........4...:.T........4..Ic^T......D..4...........g...4..>.......y.f..4...!N.........4..)I......c....4...r........m..4..........N3...4............<.4...-w.....:.=<.4..uV$........<.4...~......%..<.4.._.~......?D<.4.............|.4..L9........f|.4...bN........|.4..6.......q".|.4...........Km|.4..#..T....[t.|.4...E.T........4...nwT....H.<..4....$T........4.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.497453728739783
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllMO7hZA2cZ9sy9WkDn:CEkySMU43ZyyQkD
                                                                                                                                                                                                                                                        MD5:942762CD4E1C958E3B8D2C9EE2610430
                                                                                                                                                                                                                                                        SHA1:46D6E150B0B02638B0D5B1B36C29D0DF3640194F
                                                                                                                                                                                                                                                        SHA-256:875DDFA2B9A25C291AFC0580308A3A6EE671E6D110CC1BA437ECCF8BE02FC92F
                                                                                                                                                                                                                                                        SHA-512:B6D19E0CE7380750E108F166D9E8161978661B39A885840BA756AD745382B015570C628BE854855D58CA6C96D7654D8630A024C5E16B7EE5F9A11E0DA1107981
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............p.c......e.......$F...S ....$F..........."F
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.558992190278245
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllM4kA2cZO7k09xi:CEkySM4J3Zik0G
                                                                                                                                                                                                                                                        MD5:B5D43B0A1D962B0AF0B2B75953E833CA
                                                                                                                                                                                                                                                        SHA1:C91A8B9518B6F5A073C773954F86F896BE3EC616
                                                                                                                                                                                                                                                        SHA-256:7D310AFF040A00BD5EF09B96B65483790AB2D44C00C81E82A0E858977671C5D1
                                                                                                                                                                                                                                                        SHA-512:81E5DF3BCD2AEF3876A46E6CE40A14A508353DE13706B8C8152E08C0F19D27D36A1279BBEDDE3F8DA19915E057EED80610CF849BB451C3604BACC1F063071618
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............]W.x.....e.......$F.. ......$F.........h..G
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.505348062566617
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllMqd3ZA2cZTAKZ9rYZ:CEkySMqc3ZFZu
                                                                                                                                                                                                                                                        MD5:7050FCA58060940A8EAE3231B3A3E578
                                                                                                                                                                                                                                                        SHA1:A9063C9492A4B54010847517E7F94C21C825E7C1
                                                                                                                                                                                                                                                        SHA-256:FB9C5FEC2AC2D7D9D80A58E7ED7D50E6099402DD5C42FD458AB284AA85FE6DC5
                                                                                                                                                                                                                                                        SHA-512:AE23D1A64E58B10172AFD331286FF491088746D2AE48233E090AD3186B12B1A63579FC19D65939589406BDA54AE8C9C291CD92EBA44EEFCC8A4323B9A726CC69
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi..............."........e.......$F...5.....$F............<
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.485840074860345
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllM4sl7PA2cZJhaBZ9Emn:CEkySM4slc3ZJhaBZCm
                                                                                                                                                                                                                                                        MD5:C23E30CA231919C21308060B5509C268
                                                                                                                                                                                                                                                        SHA1:1C1E0C525C30482E331EAD87F0AA2C4C52A06708
                                                                                                                                                                                                                                                        SHA-256:6879D028F543EB76FA410A15F1BA679AE9AD9454092B879EC8DEFDD0AF21D1A4
                                                                                                                                                                                                                                                        SHA-512:694721EE82BF2FE4DC3C7CD5CD02DD3BC54F638096CBBB05B4D79AEF81AADF7CCA5A8513163F6228232ED7E3DF0FAB66CE5B9F0A5ABFC7303FD933F356F9C0ED
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............]W.$.....e.......$F.........$F...........Q.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):241
                                                                                                                                                                                                                                                        Entropy (8bit):5.553180090865411
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkKSXSc2YqOGT9PfhWnUZnN99VaraMsdog0illmBxfACq:HdBBOC9PZWoN9qxillmLYp
                                                                                                                                                                                                                                                        MD5:0FB4AA5BF816716C205BA3D730DE8BDA
                                                                                                                                                                                                                                                        SHA1:A9E4E4A0BEEE56781505E68454573DC7F82CAE2F
                                                                                                                                                                                                                                                        SHA-256:553E02DC3BA435CFFF88EF47A223625F921F8073ED1BEBAB3D8758D8CDB37451
                                                                                                                                                                                                                                                        SHA-512:DFAB93FBC83D4A3802CC09E67103F47441B0C9512138DF08E8604891EE4EDA9C545ADCACB2CD53A2620CD81D0BFAD4040CD8578AD24103EB85479810498BA422
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............t.$.....@...0..r......0..(.0...\..... OBh.0..V^.......w.h.0.............h.0..<.c.......Ih.0...W......-.A..0..h!).........0..Rr........H..0...........s.(.0..3.................Cp.......i..u.@..z..6......i.........d.m.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):169
                                                                                                                                                                                                                                                        Entropy (8bit):5.071820184963642
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkSCllA5/tjlXGfPZ9X9VzZXlhGE2jbV30mFtl/C344DllgAbICefAx:CEkSSALjlXuPgbVEmUogllrsCefAx
                                                                                                                                                                                                                                                        MD5:B13C234EDF806D7EADD7F61F4AA70E76
                                                                                                                                                                                                                                                        SHA1:A22A07B723EC746A966521C08BCCF1F91D7FBF9F
                                                                                                                                                                                                                                                        SHA-256:DBC9A295A11D8A1033D04806C009D5EB50A1D3242CD7664BDBA3DF3AD1031C59
                                                                                                                                                                                                                                                        SHA-512:B656B579DA20C9D58CE13205105A48ECE7DE5CB77AD4EA9B75026CA1D637254DCEE06C0DB6D70EF55DDEB8E9C492A436F1A18D1C879A02270DD4D726D014983C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....x..........`.........2..%.......j....2...D..........2...p......%....2..C........(>..2....`......P..2..-.........Cp.......i....`..W..6......i.........Z.l.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):852
                                                                                                                                                                                                                                                        Entropy (8bit):5.612983477007861
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HCYCAVqcoBHWhf6I54tVE3FuU1Of519n7X4JCdKqvAG2P/dD/q29b/Kjw4N0qoly:iQV/oBHWpMVQY97X4gd4Ld7LbBSi+
                                                                                                                                                                                                                                                        MD5:F1251B01C44EE95A9A05880A24317771
                                                                                                                                                                                                                                                        SHA1:256D557E8B03D1C9C6ACDA99FDFDD1BF09C3DD14
                                                                                                                                                                                                                                                        SHA-256:17FCDC2D97F1F5B30EE1102446F593916B35C410FDAEF2F2E04EEFE776BD8918
                                                                                                                                                                                                                                                        SHA-512:71E56801D5FEB840890717AA13C55CD71A4EB2534BF34D14E74B2B07B0F86C999F53517BC30E90C5E499CA5E0CCDF70F4A63E118D9EA93D329D32AC522D22D60
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............v.K......n...2....gH....6.,..2..q(.H.........2........#)N..2..f.W......Q...2............q0.2..Q..........0.2...7^........0.2..;`......o5x0.2..........^%0.2..'.-.....Y..0.2............Gp.2...C......F..p.2...l4......A.p.2.........0jNp.2..s.W........p.2...'........O..2..`.yH.....!...2...&H.....J...2..J..H....u....2...KH..........2..7s......`.x..2............%..2..!.O.....JV...2...............2..........6..0.2.............0.2..........!:O0.2..m.x......b.0.2....%........0.2..X".........p.2...H........p.2..D.......mFxp.2..........o%p.2../.O.....W..p.2.............p.2...W......D)...2.....H.....R...2.....H.....{N..2..{.xH.........2...;%H........2..ec.H.....6...2....G......^...2..Q......z.w..2...........$..2..<GN.....d....2...o........~..2..&.........$F......[4..6... .............m...............m......$F..........`..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1188
                                                                                                                                                                                                                                                        Entropy (8bit):5.664169165191238
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:WOXr6Bh4+bGt3qVlVENzsGLIBcI72TvJwswKFH3:rrM4C0mlVWHE172TiswKZ3
                                                                                                                                                                                                                                                        MD5:573B103DB6BC2EADB08ED26D2D969B80
                                                                                                                                                                                                                                                        SHA1:60747473089C2EC9EF76D38129F18AD490BA093F
                                                                                                                                                                                                                                                        SHA-256:B0F63D505CE8EE9D12701FD2596C0107CF486D37ADD259C7B51BFDD3F7C85539
                                                                                                                                                                                                                                                        SHA-512:921242A4C3623E0CD7D98825ABE68ACBBB405E0C3C0059BC3F2385FDDE78AD8FF7453BAC75ADC7033E25D77A5D137E3E9BADB89EB116E252B488795E7DB5E72A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....P..........rh>0....0.X.2...~0....%....2.._..0.....Dj..2.....p.........2..L>.p......9..2..6.!p....q'...2.....p.....P...2..#"C.....[y@..2...J.........2...s......H.c..2....J......4...2..........2\...2..l.......j..2...W...........2..Y..........X.2...s......@9X.2..C. .....~h.X.2............:..2..."z.....a...2.....0..... ...2.....0....LIA..2....J0........2.....0....8.c..2..z..0.........2....p....#,...2..f..p.....Uj..2....sp.........2..Q. p........2...:.p......:..2..;czp....o8...2..........a...2..'.......Y.A..2....I.......X.2...F......F.cX.2...o.......E.X.2..........0m.X.2..t.........jX.2...*r..........2..`..0.....%k..2....0.....N...2..J.B0....u....2...N.p......:..2..7wdp....`....2.....p.....1...2..!.p....JZA..2....kp.........2.....p....6.d..2...............2....:.....!=...2..m.......fk..2...............2..X&A........X.2..........!:X.2..D.c.....mI.X.2...........r.X.2../.......W.AX.2...2j........X.2...[......D-c..2....0.....V...2....:0.....~...2..{..0......j..2...>.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1276
                                                                                                                                                                                                                                                        Entropy (8bit):5.845072676020142
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:r1kItrWqHYd//+gCW6FysQf6XYkVsLw3uFbVQpHsGKlEUp4DdMcflG4BkPn:rGI94d//Lbf6ROKuFbAHsG1DGcfRkPn
                                                                                                                                                                                                                                                        MD5:D403CDC9AEEBF8BA723730468A704C93
                                                                                                                                                                                                                                                        SHA1:C43381E945ECD0B4C3BBC260833AB414B95B894A
                                                                                                                                                                                                                                                        SHA-256:5862605F0B0166E07900C9F2245AB111AFEA487B222AA16973028D55326FD731
                                                                                                                                                                                                                                                        SHA-512:FC7B8FCEECD871E1A04994C7221C7E8A0439A5928FD197D821AAE89AF8CF2738A5A67768244F1C7C1ADCADD8F3F819986CAE1CAAEF6CE55B401A9940DF8D7943
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................+.@............t..........X....4.h..2..n.O.....H...2....X.....-:..2.._...........2...f.(....A....2..r.U(.....k...2.....h....-....2.._!wh......]..2...J$h.........2..Ir.h.........2....~h.....Z...2..#,.h....[....2...U=h.........2...}.h....H....2.....h.....>\..2....Dh....2g...2..l..h.........2...af.......c..2..Y........!...2..........J...2..C.m.....~s3..2............P.2...,.....b.4P.2....<......*.P.2..........LS.P.2.............2....C.....8..2..z8........]..2...f(....#7...2..f..(....._...2.....(......,..2..Q.m(.........2...E.(.........2..;m.(....oC3..2....<h.....k...2..'..h....Y....2...(.h.........2...QCh....F&...2...y.h.....O]..2....e.....0x...2..t............2...4........d..2..^]l......2.P.2..........[.P.2..H......|.3P.2....;.......P.2..5@......f.P.2...i.......?...2....B.....Sg...2...........\..2.........=....2...M.(.......2...u.(....(.c..2..k.l(.....s...2.....(.........2..U..(......2..2...Y;h.........2..B..h....t....2.....h........2..,.Bh....`..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1928
                                                                                                                                                                                                                                                        Entropy (8bit):5.92289038714855
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:NL/wKOjIvlchMATGCIFMzXK0TxvXcuOgdTJTk30GACWJYqOJlGKA9/Cb/ub1tiAf:NjD+IvoM10BX7dmEwW2bJlmC4tFyLu
                                                                                                                                                                                                                                                        MD5:EEB6FC625B4C80FB0B41C6D2E2F9C7B2
                                                                                                                                                                                                                                                        SHA1:31E32A90E357C39192BE0FACB2F9D7DEA49E3903
                                                                                                                                                                                                                                                        SHA-256:1101577C05786C83F241CFCA8CC01DB32FC4E2AAEEA54F100E504E495927E304
                                                                                                                                                                                                                                                        SHA-512:CBB0F0134DC05AC9A80A4C82F3D0D9C4009223A026BA78C4A1DFA3E08A37A8B3EA901F7DAA8AF118EA9070E5DADDD2697CC33DDA41EBC920163B60E524B028F9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....8..........@....!..l..........!...DF ....1#...!..`i. ........!...acp.........!..H.A......I..!.........-..!..5.c.....}/...!..<.......X...!...d......g.4..!...30........!...7.p....Q...!..`Up......;..!.....p....<#...!..m..p....^..!....\p....(....!..ZC........!...l~.......e..!..D.+......0...!........X...!........r.l..!...2........X.!...7....._..X.!...~0.... Hd..!..Q.+0.....j3..!.....`.........!..< .`.........!...^......+...!..:..p....lT...!....Tp.....}:..!.....p....V....!...3.p........!...\[p....@.A..!..r..p.....`...!....}.....-.d..!..h.K..........!...B..........!..Rk........k..!...........l.X.!..>.......y..X.!...&t......:X.!..)O!.....c..X.!...w.........X.!....D0....N8AX.!.....0........!...2.0....:.c..!..u[K0.........!....0....%....!.._..0.....Dj..!.....p.........!..L>.p........!...gtp......9..!..6.!p....q'...!.....p.....P...!..#"C.....[y@..!...J.........!...s......H.c..!....J......4...!..........2\...!..l.......j..!...W...........!..Y..........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.558992190278245
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllM2ll3ZA2cZL7KZ9yJ:CEkySM223ZHKZ0J
                                                                                                                                                                                                                                                        MD5:9EF566BCC859EB65BB9F78ECD5ED6E08
                                                                                                                                                                                                                                                        SHA1:959755917518744B8BC794BF2680FE8F3A686130
                                                                                                                                                                                                                                                        SHA-256:3F57A4A2D6DDB4EBF7278B30C885A5B06CEBCE01F758D3FBAD9A538E015098DA
                                                                                                                                                                                                                                                        SHA-512:274C629E920DC22F4D76C0FA81D78D9390BF2136AF0969D846C38B250A12290FCFA09A53D85CA4A1E83DF91076DA6461EA13665F03E4DBD594E8A23603E73D57
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............".rb.....e.......$F...].....$F...........PU
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1592
                                                                                                                                                                                                                                                        Entropy (8bit):5.8384161948397395
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:CqhvMG2av7OL+x7vK61lbdpU0s9l0nvNUoa:CUMq3j3H0Un6
                                                                                                                                                                                                                                                        MD5:B81080F704834A57FB987D8E4342DC8E
                                                                                                                                                                                                                                                        SHA1:5BDAC6B9F46DE63477D5D195E5B37ED0097D6C49
                                                                                                                                                                                                                                                        SHA-256:0CC3EEB0592A0B97399F8327410C485FB73632FF33D865440964C4A59EF86F70
                                                                                                                                                                                                                                                        SHA-512:DB1D57E2EE632A44CB8710F587064C5E1E256A88C06942D36E11B0EA48CA0DB828D4CB54D741EDA1110F6D8C3A92F0318E9DF2B8EC96F9CF5C25EFC9430083CB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............@.K..!..vZ.....0....!......... R.P.!..Vb.h.....{^P.!....$........P.!..<1........P.!...Z~......6-..!..&.+.....l^..!....(.......!....N(....V.4..!...=.(........!...f.(....A....!..r.U(.....k...!.....h....-....!.._!wh......]..!...J$h.........!..Ir.h.........!....~h.....w-..!..3.+h....y....!...0..........!..)Yn.....c.4..!...............!.........NB...!....=.......P.!...<......:.P.!..ue........]P.!...D.....%&.P.!.._........N.P.!... g(......,..!..LI.(........!...q.(.........!..6.n(....q23..!.....(.....Z...!..#,.h....[....!...U=h.........!...}.h....H....!.....h.....>\..!....Dh....2g...!..l..h.........!...af.......c..!..Y........!...!..........J...!..C.m.....~s3..!............P.!...,.....b.4P.!....<......*.P.!..........LS.P.!.............!....C.....8..!..z8........]..!...f(....#7...!..f..(....._...!.....(......,..!..Q.m(.........!...E.(.........!..;m.(....oC3..!....<h.....k...!..'..h....Y....!...(.h.........!...QCh....F&...!...y.h.....O]..!....e.....0x.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1108
                                                                                                                                                                                                                                                        Entropy (8bit):5.743047986769501
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:dUF/O7Wrg9Wso8oiGwdNFrsGOoc8uCAY30Lug1nGISl0867uS3/kU98Er:dk2kpiHcXCKLgISl08mufQ8Er
                                                                                                                                                                                                                                                        MD5:E8AE6987FD30EF07CED948CA5EB99A27
                                                                                                                                                                                                                                                        SHA1:4E3CCB7ADA31924916291DB55F07879710349A75
                                                                                                                                                                                                                                                        SHA-256:7F1994479DB650863F92FAAF87CCD8474752A061B302CA007C9B053C6760DCBD
                                                                                                                                                                                                                                                        SHA-512:BD688D0A15382056F47F6D8F0B57033022E58DC776D839B725777555C696FE32E4731248F9986D2E32B8CEDCC85F6FF2DFA03E0452D64353C63F8B679EBC8E2E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............%X......@..x.0...02..........0...@d@....0.n..0...9.......r(.T.........d).......>\..4....Dh....2g...4..l..h.........4...af.......c..4..Y........!...4..........J...4..C.m.....~s3..4............P.4...,.....b.4P.4....<......*.P.4..........LS.P.4.............4....C.....8..4..z8........]..4...f(....#7...4..f..(....._...4.....(......,..4..Q.m(.........4...E.(.........4..;m.(....oC3..4....<h.....k...4..'..h....Y....4...(.h.........4...QCh....F&...4...y.h.....O]..4....e.....0x...4..t............4...4.........P.4..`.4....../.P.4...........XeP.4..J......u...4...Y.(.......4..7..(....`.4..4....^(.....;..4..!..(....Jd...4.....(......;..4...$e(....6....4.....h......]..4.....h....!H...4..m.4h.....p...4.....h......d..4..X0.h.........4..........+...4..D......mT4..4....]......|...4../.......W....4...<........;..4...ed.....D7.P.4...........`]P.4.............P.4..{ 3........P.4...H........dP.4..eq.......C..4.....(.....l...4..R..(....z.3..4...,](........4..<U.(....d.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1560
                                                                                                                                                                                                                                                        Entropy (8bit):5.6626250102627145
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:/EAJ/2lZ6SSA7/gn7hP8XBmNSHj5BLCAcZXXK:/E7SSSs/2CBPHFBL0K
                                                                                                                                                                                                                                                        MD5:CC28C52BFE38BFCC859F80044277CD6D
                                                                                                                                                                                                                                                        SHA1:7C9F7D35FF50D58B7CB9C940C57988D04C52DA93
                                                                                                                                                                                                                                                        SHA-256:2BC59E75E9581FDBA55C58406B0BA190E2D334B163EEB9C37B809E188D0FB93C
                                                                                                                                                                                                                                                        SHA-512:F0B3EE844C53BE6C6C9D9DC9A58600B8B3632A66F757C63B469D865710057E2B15837A1F2C1DE007D1381D6AC64417F647AD6C0BB06848BCF7A1F1CAA2A2166B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............W..0.!..H......@.m..!..o|..........!..........0."@.!.........$.d..!..V[*......t...!....G.......-..!..<*..........!...S...........!..(j......lW...!.....X.......!....pX....V.V..!...7.X.........!..._.X....@....!..r.wX.....d&..!.........-....!.._............!...CF.......-..!..Ro...........!.............@.!..........N;.@.!...........%..!...9|.....:...!..ub)..........!.........%.,..!.._........G..!.....@......N..!..LE.@.........!...nR@.........!..6..@....q+U..!.....@.....T...!..#)!.....[|...!...Q.......%..!...z{.....H....!....(......7...!.........2`,..!..l..........!...]...........!..Y..........@.!...Q......C.@.!..C.......~lU@.!..............!...)X.....a.V..!...........$...!....{.....LL...!....(......%..!..........8....!..z5...........!....@....#0,..!..f.@.....X...!....Q@......O..!..Q..@.........!...A.@.........!..;jX@....o<V..!..........e...!..'.z.....Y....!...%'.......%@.!...M.....F..@.!...v.......H.@.!..........0q,@.!..t..........@.!...-........-
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1220
                                                                                                                                                                                                                                                        Entropy (8bit):5.694697955946446
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:z1bN1YBLcOhUoNqNiRa2ozJq4SD481mNaYXosjs1+IZXi3nwr5T7T+:zxv8uoENHf04SD482HbjsfZyXc7T+
                                                                                                                                                                                                                                                        MD5:06FFE2396981EDBD04D4753980D7FE16
                                                                                                                                                                                                                                                        SHA1:A682C129357AEA3FEFBD92D19787487E34A279C8
                                                                                                                                                                                                                                                        SHA-256:8403F3B9D59F8BBBB729BE6B68B0FFE7A6A0553A46E9A499981D2EA462ADB265
                                                                                                                                                                                                                                                        SHA-512:40B16DF2416A53391FCBE4BFEA63D51A0DBC280EF07704607A1E5C57C9E472D9644BD8B38AB839E42FE0B29F1847A7313CF2797F105CB1B7786EDA01CF957C41
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....p..........%..!....0.n..2...9........8.2........%)y8.2.._.`......R&8.2...#.........x.2..LL........Hx.2...u0.......qx.2..6.......\.8.2..........^Ox.2..#/.P....[..x.2...X.P......q..2....YP....H....2.....P.....A..2....P....2jx..2..l.`P......%..2...d.........2..Y........%G..2.../......M...2..C......~v...2.............8.2...06.....b..8.2............P8.2....X.....LV.8.2............rx.2..........8..x.2..z<_........x.2.........#:yx.2..f.......c&x.2..../.........2..Q.........H..2...H...........2..;q6.....oF...2....P.....oO..2..(.XP....Y....2...,.P......q..2...T.P....F*...2...}_P.....R...2.........0{x..2..t.........%..2...8........z8.2..`........3'8.2....P......[.8.2..J.......u.Ix.2...\s........x.2..7. .....`..x.2...........?Px.2..!.z.....Jg.x.2....'........x.2...'......6....2....IP....."..2.....P....!Ky..2..m.P.....t&..2....PP........2..X3.P......H..2...r..........2..D.......mW...2..........O..2../.y.....W....2...@&.........2...h.....D;.8.2....H......c.8.2.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1088
                                                                                                                                                                                                                                                        Entropy (8bit):5.627262657239982
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:jbBsUy0cMU92UYxPX14IUv2LolvaDM3zroOr0luQO0zXQl8:jLHLU92UudvUv2LLDGzfrSzS8
                                                                                                                                                                                                                                                        MD5:4C9C43E1CB3F6C8E0211DF81F14553BE
                                                                                                                                                                                                                                                        SHA1:1E52DE06433660E28CB28824EA3D9F65911F4124
                                                                                                                                                                                                                                                        SHA-256:4B8C803145C061F8214E25325124F2A8ED63D5A67BECA9FBAA361B8AF47C4ACE
                                                                                                                                                                                                                                                        SHA-512:8A02A757C933844DCAD373B3FEBEA8200B8E1D50E936AC661DAC3BDC2F287D8B9BD8F7A53324DBC73058EC1412499076DB13DE2FE61D4ED840B406B065283088
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............@...!...)T.......;(.!...9.p....0..(.!...\........X.C..........:...!.........2c...!..l.......G..!...]...........!..Y.........j(.!...Q......G.(.!..C.......~o.(.!.............h.!...)X.....a..h.!...........'rh.!....{.....LP.h.!....(.........!..........8.A..!..z5..........!....@....#3...!..f.@.....\H..!....Q@........!..Q..@......j..!...A.@.........!..;jX@....o?...!..........hq..!..'.z.....Y....!...%'........(.!...M.....F#A(.!...v.......K.(.!..........0t.(.!..t.........H(.!...1P........h.!..`........,Ih.!....s......T.h.!..J. .....u.k..!...U.@.........!..7~B@....`...!.....@.....8r..!..!.@....Ja...!....I@........!... .@....6.A..!....k..........!..........!D...!..m.......mH..!....r..........!..X-........k(.!..........(.(.!..D.A.....mP.(.!...........yr(.!../.......W..(.!...9H........(.!...a......D4Ah.!....k......\.h.!.............h.!..{.........Hh.!...Er........h.!..en.......@j..!....@.....i...!..R.A@....z...!...(.@.....q..!..<Q.@....d....!...zH@.......
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.213783545697517
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllWx/5SRKRllS:CEkySWLlS
                                                                                                                                                                                                                                                        MD5:0F0E8C1E7AD440A8D9F0489EA22E834D
                                                                                                                                                                                                                                                        SHA1:62E49F7D779325A2F4F7A32931EABA47261D2111
                                                                                                                                                                                                                                                        SHA-256:1DAB2B14D2194878C5D4C4C264F1D26664823D66D98C19C738F666AE502C3FDB
                                                                                                                                                                                                                                                        SHA-512:5C0D3B756460CC6A97FCC3772D7BE027D0E8252BF6CBAF22B0BA75F8A1E817152E0E7088D714020FBF93DF9034AC499392629C497F6CE38F7C9E4B35829BA8D5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi..................@.....2........t..........t...........H
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):81
                                                                                                                                                                                                                                                        Entropy (8bit):4.443659397139135
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6TuAN9UIo/g6UOtlOjMn:CEkI6jNQlT/
                                                                                                                                                                                                                                                        MD5:8B214451A85CDEA3EE26432527EF6A64
                                                                                                                                                                                                                                                        SHA1:B542454B298A90CB6323F4649055FB805FFC9951
                                                                                                                                                                                                                                                        SHA-256:8277D32BB95AC916D9EFCFF2A3B4D612548D49BB3324B31492EF5A637ECE6A6F
                                                                                                                                                                                                                                                        SHA-512:E9D00BD1EFB6A0863FE98245DFDBCBBDDB41D83480F6647DED5831297994FDDA06ECD4EE552365DA2BDAC470271EA4AAB1AD6C25FE7C48F6CDC7B512A218DC28
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(.....................h......?.....................................F.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):81
                                                                                                                                                                                                                                                        Entropy (8bit):4.532362929231394
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6cNLtZirgDrfMRXylllzI:CEkI6cNOrGIRXylllE
                                                                                                                                                                                                                                                        MD5:3C6B2012B392F97F38D3B2AA1DC49B24
                                                                                                                                                                                                                                                        SHA1:AA217CBAAE694718D92A5C5D489CAFD386EE35B1
                                                                                                                                                                                                                                                        SHA-256:CC252206F009B42464D92C45B111383023A604B78200140E3F45134297FC7C39
                                                                                                                                                                                                                                                        SHA-512:F320368D035E079218B69C2A207952E4736314E99F3CBE849659427D2549D03DC7B3C0BA8C0F7CF5CB3538A632AEDF80FC9ED85B02DF2E06F8DA3667DBD606C1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(..........p..@......p.....&.@.....T.......%Q.........%Q...........`.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.286935661115417
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllRRv/lll9v6UplWM4N:CEkyS3va4WHN
                                                                                                                                                                                                                                                        MD5:1C057870ACB777C5A5177F90D9A21C95
                                                                                                                                                                                                                                                        SHA1:349C599B12AB76A18F03503DA9E2080FBC9245E1
                                                                                                                                                                                                                                                        SHA-256:9736E2EAC24A02DBDE42C1F07A7877AC538E8203CFCEDBE6AA07BBB8F27D349C
                                                                                                                                                                                                                                                        SHA-512:1376882552CEF2909249733A90E9275EB05C708A0295AF4A709D867CE522CE46B47D2127A61222E8D0EEB81DA89989C8AB3EC2A61FD64A96DAD6B6ADA7F5A7EB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.................T@.............I..........I..........6...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1124
                                                                                                                                                                                                                                                        Entropy (8bit):5.554163058998448
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Zuih+xhpKNH5EvcM19JjLhk8QQO3OB/PUVe65a:hwpYHXWDjLVQQOTj5a
                                                                                                                                                                                                                                                        MD5:94A8F25C2D10B4E430939512C5556025
                                                                                                                                                                                                                                                        SHA1:97C854B19303112F00B1912B216A3418AC3B2EE5
                                                                                                                                                                                                                                                        SHA-256:D55808D8BC974D09F78BDF4B475387B102FB68D2EA13B857EA88EDE42966460E
                                                                                                                                                                                                                                                        SHA-512:BAEF047588E263A047882FBE364F4646D675BB2260351E244800476121912153E29EB311683BB49038050D248AE2E2A54F9351BE5EFA3DED265E23CAEC45A833
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.................b.....8..0.2..\..0.........2...P......".U0.2..Kyi........0.2...........<.0.2..5.......e\0.2....p........0.2.. .......l..0.2........... +p.2....?.....YH.p.2...........q.p.2..........C.2p.2..l(F........p.2...P......-.p.2..X.i0.....U...2.....0......U..2..G.S..........2...............2..1......s5\..2...H"......^...2...p......]....2....|......c..2....).....J..0.2..}........A.0.2..........4j30.2..j|.0.......0.2....0.......0.2..T.S0.....%.p.2.....0.....M.p.2..?..0.....v\p.2...."p.......p.2..+..p....j.p.2....|p......cp.2....)p....WY..2...+.p........2...T.p....A.2..2..w...........2........+....2..b.R......f...2...7...........2..L`........[..2....Y..........2..8.......x....2....{......1b..2..#D(.....d..0.2...l........0.2..........N.20.2.....0.......0.2...'.0....9=.0.2..oPR0.....f90.2...x.0....%.p.2..Y..0......[p.2....Y0.....!.p.2..F3.p.....I.p.2...\{p.....rbp.2..0.(p....q...2.....p.........2....p....\-1..2...?.......U..2...h......F~...2..|.Q.......8..2....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1144
                                                                                                                                                                                                                                                        Entropy (8bit):5.727883468945794
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:3ltWoDrj3tn/sY8eVLNcexOAvN7xpVE2jnRlOLouMipr:3lnZPpJcKOAzpVtjRlOiipr
                                                                                                                                                                                                                                                        MD5:D674A293648EC4720189716378BBBD24
                                                                                                                                                                                                                                                        SHA1:55DDBDEACF96DE43B069567A66F4706D2DC81EFB
                                                                                                                                                                                                                                                        SHA-256:EB6384535AF9ADA46C87281768684A4B4AD093D10BE650A421C0F18E56E6E9EF
                                                                                                                                                                                                                                                        SHA-512:D17AF9308723670F716DA3B4AB2A0F1F19845ABEFD3E486C033D5ADCC29BFB0C968EB1E17B6003C45D3D30446199555DA308D599C1D54EBFB13A3CC14E2BF52A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ...........F<..2...M.x.......`.2..<..8...../. .2...>t8.....(.`.2..3.O8....n....2...".8............]...4....@...../.{..4..jTc.......(..4...}...........4..T........f........`.2..........R..`.2...DV...... ...2...m......?H...2..n........q_..2....&8....)....2..['.8........2...P.8.....,...2..Ey-8.....T...2.....8.....}...2..2.Ox....u.5..2...3.x.........2...\.x...._....2....Vx.....a. .2.....x....L.. .2..{.x......_ .2...@%.....2Y{..2..o++x....... .2.........#m.`.2..R.,........`.2............`.2..=.........5`.2...t.........`.2..).......m8.`.2....U.........2..........Y...2............^..2....%8....D....2..u..8.....D...2.....8.....me..2.._.,8.........2...#.8.........2..JL.8.....(4..2.....x.....P...2..6.x....zy...2....Ux....... .2..!0.x....g.. .2...X.x.....4^ .2....$.....Q]. .2........... .2....~.....;.e .2..m<+........`.2...d.....(@.`.2..W........i4`.2.............`.2..D..........`.2...HT......$...2...q......tL...2...........u]..2....[.....^....2...+.8........2...T~8....H.d
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.303442078196425
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllHj/lzn6ltBl/lkhDnFZ:CEkySD/lelXl/+Fnn
                                                                                                                                                                                                                                                        MD5:F4F4CC20C221903B81DBBF0CFDFDC001
                                                                                                                                                                                                                                                        SHA1:9D7FBE1FBDFDF0A515FBAC9C37FD69ECCB140AC1
                                                                                                                                                                                                                                                        SHA-256:3DD7D13E4ED2F9E80B35AAC98EE64D36DEC4A8AC5040F355B61A921B105F0BF2
                                                                                                                                                                                                                                                        SHA-512:9296C2653086D56D08FF8B30C6FE9D79D53E320D5FC4C9647CF70241FE6159D27D5E46D865DECB91B724887C0FE2C0F28A8B4D8D18C005E6E058F5D6DBF3B6A4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............-................[4.........[4.........9>..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.187626030151413
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllT1G/b4tllgVYXlnlnlBJC:CEkyS5G/ct/gVIll/C
                                                                                                                                                                                                                                                        MD5:FA25EF9A888FA0BC885C26722C5B6E4A
                                                                                                                                                                                                                                                        SHA1:DD24145F905C444751F88A712A6BCC9AEB701E92
                                                                                                                                                                                                                                                        SHA-256:1494C066147824C7BCE668D9DE41ED64BD96FA1C4A19480B6889952E891C6C4E
                                                                                                                                                                                                                                                        SHA-512:103AD1D12E4F119E2DE53422ECB4769F9C2FC44CC5D510594C4359F19EE9317E5AC96153A26C9F2E3AA84B3929FE90C179CE5B961D4BF3AD43F3530423C1977E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi........................]H...........................l.L
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.225397199576955
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllT60l/1v6UplWM0n:CEkySbq4Wxn
                                                                                                                                                                                                                                                        MD5:A52E9A4A8CDF934F357C4F00DE1836FC
                                                                                                                                                                                                                                                        SHA1:93E5A9EFF760B2C01FB67BF56E3707B519A59DB7
                                                                                                                                                                                                                                                        SHA-256:3893B781A2E2455664B917964982135187F8CAE68844A90C327C874BDFECBF5A
                                                                                                                                                                                                                                                        SHA-512:948FFAC8D457A1172049139249858B981E5C0083A585E7F4F4B4C4CCEE78E42FC5B8DC40FA8AB84719A6287B9A669B1EF62C877BD32A757A24511D257B586C4B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............x................I..........I..........c...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.463547620221502
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllf1Z2llctllgVYChKlnlON:CEkySdZC+t/gV9+li
                                                                                                                                                                                                                                                        MD5:688A1654783610C0DA6193ABEB253BD0
                                                                                                                                                                                                                                                        SHA1:E7CF72BA1170DC78546E50620E68C3C8C40AD0EE
                                                                                                                                                                                                                                                        SHA-256:0DB111DAE5F1B0AA5D63A81D4DAA3B512D0852D36DD04E455D92CAFA9EA5AE79
                                                                                                                                                                                                                                                        SHA-512:7C0B0C4DF63AE10E32903083E5BA1FEE5A6E7FF56E18F52117726357DF93FFD02CC6A856F1014B79EC1AF07C2C3DC2CCE9C3F49694B246B139AF51874DEF2B8A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................3......]H..........................A.:(
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):453
                                                                                                                                                                                                                                                        Entropy (8bit):5.546683594742483
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HPoHRXG2kXxhKQi77/nfdEt4Kp+cvKv4UlJeSLh+tJ4:vo9G2kvKf77f1EiyrA48J7Lm4
                                                                                                                                                                                                                                                        MD5:6EE80D47909884474A149DE238FD366F
                                                                                                                                                                                                                                                        SHA1:76880A7D4AFB20D51B0EEAD05EF5D1A16B86D615
                                                                                                                                                                                                                                                        SHA-256:FED08D02E1F70ABEB3E85207C8ACA77404C3D4A5E067782A92FCF84763B5CFB1
                                                                                                                                                                                                                                                        SHA-512:D1A2ADB50239615616A76ED75F7607CFF723E8D6979AA67244EE17031E2BB73629A44D10228E215D9BEEEE4E0D628B20978BDD5B025A69A20D80A4205E7AFC7B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................8.6......8....*$+..C..e.x.......>P.C...........Q..C..O..h........C...........T`.C..:.......u@.`.C....W......h.`.C..$......._.[`.C...%........`.C...N^.....I.`.C..... ....6j...C..p.r..........C...1. .... .1..C..[Z. ........C...5 .....XS..C..P..`.........C....x`.........C..;A%`....l.Z..C...............C..'.G.....W#...C...........* .C...$......C.. .C...MN....... .C...................I..............6.....I..........JE.v
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1052
                                                                                                                                                                                                                                                        Entropy (8bit):5.547397425352284
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Ctyt+HVuUmHvvis5LIY2iDY48EPAP3qSAANhaKKQk/sj:V0Vu1i8v2H48EcqKCXQkEj
                                                                                                                                                                                                                                                        MD5:FB24892EE1D3BAA59931460B29B725C9
                                                                                                                                                                                                                                                        SHA1:2A15D23F57482EA4FEAF1FA10986DCE6B9617F28
                                                                                                                                                                                                                                                        SHA-256:B388F3EF84B89889E65CD291A9A247B7DCAA10FDAEAFF7784E6674A558E5EDC0
                                                                                                                                                                                                                                                        SHA-512:0A57D9C1F2F1229729D74E1B8C4CA9741009E0268AA0F1DA7BD15E5F236EB82507E0C5B78F958173BCA7A41DD0B6673B04A05E5421DB33BA5C3C04D326A8CCE7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi..........................0.2..............2..........rR...2........... .0.2..#U.H....]."..2..............2....0......p...2..;S.H....v....2...s..........2..&.p.....a45..2............p.2..........T....2...W?........0.2...?$.....:Xzp.2..r........@_0.2....F....."i.0.2..XxcH......p.2....0.......p.2..E..p.....#.p.2...6.p.....L.p.2../_Np.....l...2....&0.....K|..2.....0....Xt)..2.....0.......2...1-0....B...2....`.......0..2....E...../W...2..j>b0......R..2...g.0.........2..T..0........2...i0......Y..2..>..0....y#...2.....0......|0.2..+s8p....e.)0.2.....p.......0.2....p....P..0.2....?p...../00.2.....p....<..p.2..w.a.......Rp.2.........&..p.2..a.........p.2....h......;Yp.2..L".......d.p.2...J.......{..2..8.7.....r.(..2..............2..#.......]G...2....>......p/..2...V......G...2............Q..2.....0....4*...2..o..0.....S...2...:h0.....|X..2..Yc.0.........2....0......{0.2..E.7p.....7(0.2.....p....._.0.2..0F.p....j..0.2...o>p...../0.2.....p......m..........6...(.......
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1044
                                                                                                                                                                                                                                                        Entropy (8bit):5.675184623897072
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:S+e8E+y8ktKPJH7D6jEQ0tEpbO35rw9zx2EG2WlastX52:RysxH7ujuEcp0zc0Wlt52
                                                                                                                                                                                                                                                        MD5:442AA0CA7D8799E2ED98A30194B21F59
                                                                                                                                                                                                                                                        SHA1:3DB6794A44128E752D663ED84877E7E51EAD30D0
                                                                                                                                                                                                                                                        SHA-256:489F41F4615E4167CE3FA88C7C18284CF0035B7C5E28E7CA3F8789F3ECD2D97A
                                                                                                                                                                                                                                                        SHA-512:E99103631C053CB2203D2C0271D37C65294C42C5B2FDED820B8445818BFEE00089989068AD5EF7C38C21F0C8220F77C1403E659B9C7F7F8EA9E396B34C38E758
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................!.......m......*.#8.C..d.p.......5..B...m.8.........B..O.........0 .B...ndp.........B..:..p....u+g..B.....p.....T...B..$.kp...._|...B.....p.....n..B...9.p....I....B....:......7.0.@....V............6U.x.B..p..........0.B....A..... ..0.B..[E.......E0.B...n.......C.p.B..P.1......lgp.B.............p.B..;,......l..p.B.....0......np.B..'..0....W..p.B....[0.....x...B.....0....C.=..B...8.0........B....*p....-..B..s..p......D..B....p.....C..B..^.1p......f..B...D.p.........B..Hm.p....y....B...........'m..B..4.......dP...B...(Z.......0.B...Q......P.=0.B...y.........0.B....a.....;3.0.B...........\D0.B...4......%..0.B..k]0.......fp.B.............p.B..U........?.p.B.....0.....hmp.B..B@.0....q..p.B...iZ0.........B..,..0....^#<..B.....0.....K..B....a0....Ht...B...L.p......C..B...u.p....2...B..x.0p...../e..B.....p.....X...B..b.p.........B...X........l..B..O.......~....B...Y..........B..9.......kd<0.B.............0.B..$$`.......................6..\?...(.............m.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):453
                                                                                                                                                                                                                                                        Entropy (8bit):5.6624063231689155
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HPErgNdzkb2I2ZU/mMGb8cbtrC/JpFa6CclGVH/1OL:veQdzkb21ZUupbVF8vCcMfW
                                                                                                                                                                                                                                                        MD5:0047F1E578BB4D51B410AFD015679FC3
                                                                                                                                                                                                                                                        SHA1:E40F6A247BA57CAE10F29C384E41DDAA64BFF476
                                                                                                                                                                                                                                                        SHA-256:AF93AE2FCD91C2C4C4F9228B7670C9D1DD30AF69A620014CA03F749E5DEE336D
                                                                                                                                                                                                                                                        SHA-512:3C2001D57AF20AB64860F52F0DFCC462DEEA2E30A693F567998B63E7942F776001935D2E0CA98F0E63F6700E5D4825775207C3479DA45A7308628AC248BCF929
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................>......T ....e.V.......>P.C..............C..P..P......8x.C...l........H.C..:.......uCpH.C...........l.H.C..%.s....._..H.C...) ......wH.C...Q......I.$H.C....C.....6m...C..p..h........C...5J..... ...C..[]........M..@.........._1..@..P..0........@....V0.........@..;H.0....l.8..@....xp........@..'.%p....W*...@.....p........@...+.p....C....@...T,p......a..@..........**l ......x.................I...6.................qDs
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):453
                                                                                                                                                                                                                                                        Entropy (8bit):5.515284399272423
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HPohekn+gNdzkb2I2AMQjCRJrEKcp1jL/J7:vohTn+Qdzkb218SJrsXp
                                                                                                                                                                                                                                                        MD5:E792DCBDE1033E7EC83D2299C873AEB3
                                                                                                                                                                                                                                                        SHA1:A1A8207554AD86EBD857F8661D3B6379274C77E5
                                                                                                                                                                                                                                                        SHA-256:54C318D54664AF994936599EB36E80BB50996D85A77474327332662D9E7A84A4
                                                                                                                                                                                                                                                        SHA-512:46D97974AAFEF1EBA80F650041F8278705FFF3D30F1237CFAD44D9A23726F61994BC62FBD45F4F11DC5A7532A0A72C7145A15C6D79410BDD2456D03008E3CD23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................=Dd.....T ....*'.x.C..e.........>P.C..............C..P..P......8x.C...l........H.C..:.......uCpH.C...........l.H.C..%.s....._..H.C...) ......wH.C...Q......I.$H.C....C.....6m...C..p..h........C...5J..... ...C..[]........M..C..........[...C..P.:H......o..C.....H.........C..;D.H....l....C............v..C..'......W'#..C....c.........C...(......C.F..C...P...........C....2.......x...........Y.....I...6................q5.}
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):269
                                                                                                                                                                                                                                                        Entropy (8bit):5.403051962868297
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkySCiIFekdmpwoNdN9StY10HxtlDSD/iW/5GyEh:H1ZQkdmXNdzkpS7D/Ih
                                                                                                                                                                                                                                                        MD5:2BE036ED1B2C3BE1A2E2DBFE0C84C285
                                                                                                                                                                                                                                                        SHA1:598C81469655AB0C1F604D855A79B96C2A1BA21E
                                                                                                                                                                                                                                                        SHA-256:B4ACD883B629EBFFD787AFD809BA81ADA7DF5CCE380DBD47AFCB7F087C1DD940
                                                                                                                                                                                                                                                        SHA-512:C9576F8707A9615400E72707BCC25FF35302E0C04E78A0D7D1AC300C18A5329B4BC3FF6C419FCDC2D55C98FBE7B8DC192B5CFFD9DE2B0C6A366BFD3F40BEA9A8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................<.......T ....*'.x.C..e..........8.C..............C..P..P......8x.C...l........H.C..:.......uCpH.C...........l.H.C..%.s....._..H.C...) ......wH.C...Q......I.$H.C....C......O...@....^...............x............`....I...6................W.N.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1004
                                                                                                                                                                                                                                                        Entropy (8bit):5.481744755404102
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:y8J8+45pVJ1Z6W5SZlLEtI1UDOZlDAQyDDmq5VujhnNgwokTh+g:9Q5vt6zbWrSDAQyvmwu8iTh1
                                                                                                                                                                                                                                                        MD5:25F1A2ECCE2E6527B0C35C6FF8710954
                                                                                                                                                                                                                                                        SHA1:C46159B681094A9871C7967B4B228DAB20E4A4CB
                                                                                                                                                                                                                                                        SHA-256:1568B4B4D85A1268EDE84A8ABB83E19D8949F6295DB43D488893FAAD639CD7B1
                                                                                                                                                                                                                                                        SHA-512:831B5B2CA68A988514A586A1D4B75BA02C7A513B770018C3A4EAE24FE95D6E0EF0BC656A408759670185C78D2735133B02FEF0C6E3864A403B328D646D6C5051
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......................Qw..2....`......8..2..P.. .......H.2....c......m)..2..:.......uF.0.2....5......o.0.2..%......_.90.2...,.........0.2...U<.....I.0.2............L..2.....@....7y..2..r`.........@.2........."o...2..]V.@.........2...........u@.2..H.1......3...2....D@.........2..3.W.....n)...2....i.......&..2.....@....Yr8..2...X........K..2..........Dh^@.2...O.......5...2........../...2..j........+.@.2...............2..U..@.....t...2...[C.......@.2..@.V.....{j...2...Qi@........2..+.|.....f.8@.2...........K..2.....@....Q.]..2...........$p..2....,.....<....2..w.@.....l...2...S......'....2..b........c!@.2...I......0...2..N.V..........2...h......&.@.2..9.{.....s....2.....@.....oJ..2..$V......^.]@.2...........ep..2...L,@....I....2....?........@.2..........5)...2..p..@...... ..2......... .3..2..[...........2....h@.....g...2..FN{.........2..........].@.2..1D......l+\..2...........o..2....+.................6...(....................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.5881084122922005
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4AstHXQlOtllgJIHgshbulnlMn:CEk+4As1Ht/gJIHgsh+lMn
                                                                                                                                                                                                                                                        MD5:D7A8D88E7D5B134D92542787E019E123
                                                                                                                                                                                                                                                        SHA1:AD633D30AA9F0BF314BBA5F004060FC90A14A16D
                                                                                                                                                                                                                                                        SHA-256:859D70658CC7502F214D9ABD669C4E730E798210C372FD7020CEAE470AC7756C
                                                                                                                                                                                                                                                        SHA-512:194E553ECC8FFD376C029670CED1F2480509B072D2ADEBD6AF22FA69945F3FAFB58A3385D5A09451C85F03D891049B8123C0CD3907BCE944CB4784606679FFA2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ...........................]H..........=..................R...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):976
                                                                                                                                                                                                                                                        Entropy (8bit):5.594306290929433
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:6HHkeon8uestqJzuLBFkYomuw1gzsYohnlM2ywtSNDx:61onostryauw1gzxohna7x
                                                                                                                                                                                                                                                        MD5:770BD22B3F11BD9BDEFB7EEC2F351D95
                                                                                                                                                                                                                                                        SHA1:F63CB8CC436B278DA7930F8736C40DA4986FA93A
                                                                                                                                                                                                                                                        SHA-256:EFC53323CF72DDD7CB1673503704A815A319B588F8A44D73C0D90A983E0459C2
                                                                                                                                                                                                                                                        SHA-512:FFDA0E4ECD2A433DA13896DC18E7CE303AE379C3FCA9CBC28B07B5D14F034DFAE8DA15D4AE5B09C54DEC56FD057B92CBA80AA70D27EAE639C93343E51ED70BE1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....x...........>..............*+.`.C..e.V........ .C...ix.....!...C..P.|8......`.C..........20.C..:.......uF.0.C....5......o.0.C..%......_.90.C...,.........0.C...U<.....I.0.C...........S.p.@..........6t..@..q..8.....i~h.C..Q............C...&4.......i..C..;N......l....C....V@........C..'..@....W1p..C.....@........C...2]@....C...C...[.@......?..C...............C..s.,......=...C..........fF..C..^>..........C...g3.......i..C..H.......z!...C....U......I...C..5"......drp..C...J.........@.C...s\.....Q..@.C...........-?@.C.........;U.@.C....,......~.@.C...V......%.F@.C..k............C...3......9h..C..U........b...C...:U@........C..Bc.@....q.o..C.....@.........C..,.\@....^E...C.....@.....n>..C.....@....H....C...o+..........C.........2.E..C..x........Q...C....2......zh..C..c...........C...{T..........C..O.......~.o..C..............C..9.[.....k..@.C...........>@.C..$F.............`........6... .............................................<...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.6444042527931195
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllAD0W6UOc2gliEW:CEkySAD0D42gm
                                                                                                                                                                                                                                                        MD5:E3C4113FE252D3C46DBAA35EEF7F02F4
                                                                                                                                                                                                                                                        SHA1:265BD42D836078F774B7A6F58FB965935B78C578
                                                                                                                                                                                                                                                        SHA-256:59EF2C2A894A1DBF1114E63E99EDAC386A023AE32C6EC9588951DDBE8DEBD676
                                                                                                                                                                                                                                                        SHA-512:B3E54A6AF4471DE2FF59C2C4295E3681B13E1418017E14ED152C791E4AAFE7CBB18A608B7C9A6B485D3A063BF9EB64A9B74248733E9286A83C869A12D3D17482
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............&.UZ.................p.`................JeV
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1208
                                                                                                                                                                                                                                                        Entropy (8bit):5.730128865649765
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Jn8TZTj28nuHqsWvAFVm9t2aaqeX2mx3JBj/KjEE3UR7k/2mmLsh:58VTjHuHq5lygeZx3J8zWCh
                                                                                                                                                                                                                                                        MD5:5E95A02599846D5FF04ED92D4E58C754
                                                                                                                                                                                                                                                        SHA1:A177F2FC7A49A503C460A9D676E64D3BF1F24F00
                                                                                                                                                                                                                                                        SHA-256:0166B2D6305B1584F54A9935581500A7D8B7CE800FAD83D757B05C27F3F2CF29
                                                                                                                                                                                                                                                        SHA-512:C2B941BC9D1B8160AB8C2CBC545F459BA64C9461CF7904B5DC7D0AC6F38B209FC8EC100E8CD9635985167C3AD042C213132A31AB608A554604F9B6E22D11ACA8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....h..........%..0.!..i.P.....*Wp.!............<0.!..O$.H....>.0.!.........a.0.!.._............!...."......W..!..J.5......%M0.!...`........_..!..5......."..p.!..C..H.....\r0.!..............!..........rR...!........... .0.!...[q.....]."..!..............!....0.......q..!............p.!..@'........0.!.....H.........!..+.......t.t..!....y......<...!...f.H....U.G..!..........MZ..!...\......A..0.!..sMeH......bp.!...5J..... ..p.!..[].........p.!.........._1..!..G..H........!.....H.........!..2AsH....l.8..!..............!..'......W*...!....c.........!...(......C....!...P........a..!....2..........!..s........6...!..........._h..!..^49........0.!...\........0.!..H.......z.80.!...........B.0.!..5.......dk.0.!...@c........p.!...i......P..p.!...........&ap.!....j.....;O.p.!...#.H.....w.p.!...L.H....%.hp.!..ku9H........!.....H.....2...!..U.H.....[7..!...0..........!..BX......q....!....b..........!..,.......^>...!..........g`..!....i.....H....!...d...........!..........2.g
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):485
                                                                                                                                                                                                                                                        Entropy (8bit):5.712867757102712
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HEb3XG2kXxhKQi77/nfdJ/2qoQ5lBmYwKuiKk:knG2kvKf77f1J/2qPz5w9Q
                                                                                                                                                                                                                                                        MD5:AD8BAEFE636E08B8D937EE4303D37231
                                                                                                                                                                                                                                                        SHA1:0F58D13AE045EA62F4F64DEDD7DE4BDFEF7E985C
                                                                                                                                                                                                                                                        SHA-256:B510A9F128B96F387A21D7B719FDC1D7AE81480A94620D11456699FD76271442
                                                                                                                                                                                                                                                        SHA-512:31B60710C0C59C882D21DD9D4EB5449C62E4F1BB75366D2B006B68F28E49F7CF63058272C0E2F8621D4BC80CCDE0CC1E4CFDB503F3A513F0E2123C97524CC485
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................9F.......8....*$+..C..e.x.......>P.C...........Q..C..O..h........C...........T`.C..:.......u@.`.C....W......h.`.C..$......._.[`.C...%........`.C...N^.....I.`.C..... .....L*..@....`....:..8.@..q.PP.......8.@...*.P....%DS8.@..[S.P.....m.8.@...|WP.......8.@..G........'<.@..../........<.@..;B......l.<.@....R........<.@..'.......W(.<.@...........P|.@...&Y.....C..|.@...O........|.@....{T......W|.@..Zk,..............I....1..........6.....I..........-...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.716098030796855
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4CQw1dlzg1/FGkBzFk+Zlklh1llI:CEk+4Cn1dlkiOFk+ZlAvlI
                                                                                                                                                                                                                                                        MD5:E25D4339E1F45436DC0DFBFCB96EBF3D
                                                                                                                                                                                                                                                        SHA1:1BFAC0992A3B92E9DB24F51E6CD18DB2686E174F
                                                                                                                                                                                                                                                        SHA-256:5DB2A1B2A800BAD6A64345B5993CF04B37818FC9679203AE93F12E46CA8BC241
                                                                                                                                                                                                                                                        SHA-512:DCFB9A4D288C732B36FB54A3CD1E78BF50B700E917CDBEDD021A1164B5D2E65DDB8DEBC1D26357E2CB2DC1EC04E1A9E03114225B136942C396DEAB1FA971C5F7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ...........1.......6.......2........t....`.........t.........l@Xv
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):97
                                                                                                                                                                                                                                                        Entropy (8bit):5.006088737369001
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk6Cllajq9aZlaWFe6z46l17oAjF4X23n:CEk6Sa8aZlaKe9OTjCgn
                                                                                                                                                                                                                                                        MD5:AF655BF907B6D38163F4CAFD24DE4827
                                                                                                                                                                                                                                                        SHA1:82896BC1FEB6BA1FB489F44BB4FE444C51A11FC8
                                                                                                                                                                                                                                                        SHA-256:C19EEDE3711EFFA288D2021CD5B046760BA45A4C7F7130B72FB53452919A1EF6
                                                                                                                                                                                                                                                        SHA-512:81009BA46345F806C21DE1DB2F42996140D8482DB2791E6F7F1D239DE8061D0DE783C3707297FAA97385F39E2587055CA80DD791A1CE7C37B2547DEA5F525C58
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0............a.....OT.\....rl...2...V...................C|..e.@.6.................5..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):964
                                                                                                                                                                                                                                                        Entropy (8bit):5.713618812887088
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:9PR1FtrY7qK27Nx1ebGsrCHAWWQsb6M1n:9LFt02j4GI05VsOs
                                                                                                                                                                                                                                                        MD5:8DF8633E532FA8B656F67FC212017B0A
                                                                                                                                                                                                                                                        SHA1:EEDA0EF2A7F64B12DB2AE0F9C0DCE18458BE2119
                                                                                                                                                                                                                                                        SHA-256:B6B5C0EF08AE990B8B422E0B461304CFAA9D4249F784BC7CAA5CB8BF7DD9EFE2
                                                                                                                                                                                                                                                        SHA-512:E41148091202D677759DD97D9020255A0C3F5461DB1F9F8D687C2520FF56043813AB1C3EC0613898E950ECA15DA44A59C10EFE929E1B601DD568D33E432FC1B2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....h..........j..D.....eY(......s@.T..O.Q.......|..T...ndp......)..T..:..p....u....T.....p.....W...T..$.kp...._.0..T.....p........T...9.p....I...T....:......;...T.........6c...T..p.........Z..T....A..... ....T..[E.........T...n.......G)X.T..G........o.X.T.............X.T..2)j.....b...T.....@.....0w..T...._@....CY$..T..}..@........T.....@....-.~..T..h;f@......+..T.........<...T..T.......eM..T....5..........T..?......y....T...G........T..T..)p<.....fH.(.T..........qw(.T....^.....P.$(.T...+.........(.T...S......:.~(.T..u|e.......+(.T..........'}.h.T..b.........Mh.T...75........h.T..L_.........h.T........... Th.T..6.<.....qI.h.T.....@.....v..T..#C^@....].#..T...l.@........T.....@....H,}..T....e@.....U*..T...&.....4....T..oO........L..T...x4..........T..Y.......8...T..........aS..T..C.;.....~....T...[........v(.T..0.].....k.#(.T...........D.(.T............b...O.......t..%Q..6... .............m...............m.......b.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):181
                                                                                                                                                                                                                                                        Entropy (8bit):5.133155969992252
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEke4/FFNHtozL/9lMollBgVlZT9M6ZxZVn7ls2lmlEBv21/dSR/B+LHlMTloR:CEke4nNHazD9dfWVHT9MU7lKYuM+LmTm
                                                                                                                                                                                                                                                        MD5:5A9A3D59FA2C31C02B119169AD9CA82F
                                                                                                                                                                                                                                                        SHA1:2D520FF2F1AF857BABB0B3433BB1894846BA37E9
                                                                                                                                                                                                                                                        SHA-256:E5EE48DDF4ADD7B549D55CE1D80A776514978A4C72894E6CC4833DE592ABC32E
                                                                                                                                                                                                                                                        SHA-512:2DA30A61FE3C8A39FA9BF7C31CBD187F72E8A98F553CDA95FE637FA14DAEFEE2F8FD1A90C86942E4D881E1CF66168E5198AF0785683AD92A92B0CAEBD3924A1C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............,(".....M.h.....v/..C...A........@.C.. jI.....d.0@.C...........n...C....l.....P.R..C...%..........C...M.......2........t...Q.......b..6......t.........P...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):129
                                                                                                                                                                                                                                                        Entropy (8bit):5.274096392842037
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkiCllL5UA66wLcRQlllp6iA7lpkVMBt46l9ggTvtTR4Fz5:CEkiSNL66zQl/p6fpkVMBeOCgJTuJ5
                                                                                                                                                                                                                                                        MD5:96A6748DA6785CB222B5D18C405A7B5A
                                                                                                                                                                                                                                                        SHA1:60D1DDEFEF82FE177FD60BF35BCDF71120438269
                                                                                                                                                                                                                                                        SHA-256:32A5341D2F8EFB0FF404584147E855C879AD8641C249605312E4300E004B6D15
                                                                                                                                                                                                                                                        SHA-512:46D42F08E1CD36046618EB47F96DEDF77AB27EB57A8D6D3EDDC8D706DF980C25D518CC9F6A03F2D4DFAA1D098308A5A30E391A5B72A7638CA3566A7707850EAA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....H............V....%....2..rk&..T................P............................$...I....w@.e.@.6....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1300
                                                                                                                                                                                                                                                        Entropy (8bit):5.7551902929137935
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:D1cJIuego6Vzrv2QDolnt7SdNtCvixJyJFOAjVbX1asj0dfUzLsI:DSOuegBzL2Nnt7K3JR0VzAU0dfUsI
                                                                                                                                                                                                                                                        MD5:B476A56D1A089B6E3DE0644AC0A8F01C
                                                                                                                                                                                                                                                        SHA1:08CDE976C4830DFACD41FD3485E3AF26F5E90C82
                                                                                                                                                                                                                                                        SHA-256:C02F13D2CD359A8481BA430F858365BCFE02246FD6B8EADB4FAF30CF4769AEF1
                                                                                                                                                                                                                                                        SHA-512:D872BEDA78ED458D3BE3D8A835D9BDCEF97EC8531065C9E33B6AEEE7EA70C2E9C7CA853FF0EB9CE7DE6F4FE53F09A4F0ED1E6CAE4A31D0864B159F96828DAA04
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......................,....2..b.o........2............r..2..L...........2...T?.....y}...2...].X.....c@.2.. .^X....ej...2....<.........2.........N 9..2....b..........2....t.....;....2..l..X.....$.@.2...`......&....2..W............2...V%.......=@.2..C#.......cP..2............b..2.........rYu..2.....X.....&...2...bN.....]....2...5u..........2...............2..P.7..........2....X....g....2...i.......sI..2../.......[.R..2....M......c...2....s.....L19@.2.... .......n0.2..........9....2..rV4..........2.....H...."i.0.2..]LY..........2....lH.......p.2..H.........Dp.2.............p.2..3..H....n"..2............H0.2.........YkZ..2...N.H......m..2.........Da.p.2...D...........2....FH..../....2..j.Y......%.p.2....k.......10.2..U.~......m...2...P........p.2..@.......{c.0.2...G...........2..+./H....f.Zp.2...........'m0.2..........Q....2.....H.........2..........<..0.2..w.X......f...2...IkH....'.0..2..b.~......\Cp.2...?.......)...2..N..H........2............p.2..9.......s..0.2...~A
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):97
                                                                                                                                                                                                                                                        Entropy (8bit):4.993417602659382
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk6Cllajq9aZmaWFu0lHv68sylJiOzUq:CEk6Sa8aZJ5CX
                                                                                                                                                                                                                                                        MD5:A580730590A912FE23CD9BB3E0355337
                                                                                                                                                                                                                                                        SHA1:B3B8ED1093C806E65A06E09F7A90EF3357DA3B58
                                                                                                                                                                                                                                                        SHA-256:E5944D9CD7D36284452A57A19FF97380C6DE43AFE5EE5684188FBFF5BC1192E4
                                                                                                                                                                                                                                                        SHA-512:F68B0E09D096048297DF84CFCB14586A10A5E31549CE34E63BB9CB3466BC63E04F9D73A4A4A2B06E8D4AAED9B96C0C2711BF31F4BA3F790EC07D8FD6A309AE18
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0............a.....OT.\....rl........j..............I...C|..e.@........I..........'nc.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):93
                                                                                                                                                                                                                                                        Entropy (8bit):4.920671275453752
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk6CllM4IJEmVNJm///tTJailAkJln+n:CEk6SM4ISES79AMl+n
                                                                                                                                                                                                                                                        MD5:1D53889D180F80681C4FB6CB9EFBB553
                                                                                                                                                                                                                                                        SHA1:AF1803C04A3C84B7392DE65905BD5055D7EB1337
                                                                                                                                                                                                                                                        SHA-256:A0D20BABCE8FF6AF57E38323E9A0EA1768B5B9BDF9FE59086C3337E771E29066
                                                                                                                                                                                                                                                        SHA-512:28C5E50CC70CAF29D5A8FE723D9A6C49BB8C83B81F2AE13959F801DC262C06A3C0EE8E57C0F21420740A9D73E9DBCCD12A86071FE3F9D75C4C5618B343E222A4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0..........]-......4........X.....@...............b....`..t......b.........w.h.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.3765941936143244
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllAsOht7TLF/olgnSshkfFl5n:CEkySAsOhJenbpn
                                                                                                                                                                                                                                                        MD5:163A95A3A62F08B92168F8D587FEE2B1
                                                                                                                                                                                                                                                        SHA1:8C26887717038AA2A3D87AD95223F43304EA2728
                                                                                                                                                                                                                                                        SHA-256:E5E18FBC7153BD73932DEC7870BEF4664D2AFC831BEDD739EEF8CA0DA3C93161
                                                                                                                                                                                                                                                        SHA-512:3C0696DC0204359E197FFDBEFC21373CD432EA224B0A95B2F78AD8E7D66EC9C9E870E66004C148A2A1229EB3964E9DAA19B7D1D7426F4A27C3DFDE9B95319252
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.........................`...........................K.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):261
                                                                                                                                                                                                                                                        Entropy (8bit):5.433845609784088
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkA6CivPvf1G2xoXPa8tgZQyf5M2QyNdHXdsgPF9vb/29tev4:HtW42uXPLgZQi55tf3dsKFtb/1Q
                                                                                                                                                                                                                                                        MD5:70E3F2851AD0CACB4D9F850FC7D0CD60
                                                                                                                                                                                                                                                        SHA1:6FBDC432DF31BD7AF06C619F91BF7B759788BE2E
                                                                                                                                                                                                                                                        SHA-256:CAEEC5309A9B777812307E423EFC4112CB1EB25A00704848EB954EC4C70F174D
                                                                                                                                                                                                                                                        SHA-512:1D484B231B9180F87AF6D9D926D5FAEAAB0547D0600A7BD77046F71B4B2EAF62785BDA462726A13FEC4136D0BB20E737DE819577A43A8D8F60660519B6263A74
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................:........8....*$+..C..e.x.......>P.C...........Q..C..O..h........C...........T`.C..:.......u@.`.C....W......h.`.C..$......._.[`.C...%........`.C...N^.....I.`.C..... .....L*..B...s........x..............I.......6....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1236
                                                                                                                                                                                                                                                        Entropy (8bit):5.864563634321799
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:lR8BXsnvUlZhLtIPi974/R/sbvi3zaBLULWojYJk7XASPLP6+l/8LsiC:sBXsnvMZh5IPi9g2ij4LUaiYS7JLP6s7
                                                                                                                                                                                                                                                        MD5:98F988214F64AC693EE336E45C91A3F7
                                                                                                                                                                                                                                                        SHA1:F0551E6DC4B6031F006697116A5A7E8F22DBA71F
                                                                                                                                                                                                                                                        SHA-256:EFFEDA61431AB25CB39448408C1B84786E1A63142D6C28B66A53652186D3EE41
                                                                                                                                                                                                                                                        SHA-512:60CED53CC51985E0A18B3459275BB851F2E4DB7DAA89B6F9805EF7373820D2E6DBBFC5B23FD3E159BB439254D621D74F8E3764B5ADFDEF34984F35A7D9D5FE79
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............2.......i.+..2............2..........,....2..q`=H........2....-......S.@.2..\Vb.....1GB..2.._............2...."......[C..2..JK.......(...2...............2..5.......z...2............X.2.. ..@....egl..2...WE..........2....X.....P].X.2..............2...........h&0.2..1......n.8p.2.....H........2..6-.H......X..2....n.......M..2.. ~.H....c.c..2....bH.......p.2....u.....I.0.2..{wY.......@0.2..........6{.p.2..jJDH.....@_0.2...r.H...."i.0.2..RZ.........0.2....KH.......p.2..E..p.....#.p.2...6.p.....L.p.2../_Np....r....2...........`;0.2..$."....._..0.2............0.2...B|.....I.B0.2...k)........0.2.....0....4+.0.2..k.h......%.p.2....z.......10.2..V........m...2...O........p.2..A.......{c.0.2...E+..........2..,.>X....f.Zp.2...........'m0.2.........Q....2.....X.........2..........<..0.2..x.g......f...2...GzX....'.0..2..c.......\Cp.2...=.......)...2..O..X........2...+........p.2..:.=.....s..0.2...|P......hl..2..%I......^..p.2...........^.0.2...?.....I...2.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):205
                                                                                                                                                                                                                                                        Entropy (8bit):5.375028072146555
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkW4YlAldDFk9dfWVHT9MU7lKYuUD7CTlqV:HPVlAd8lSziUhKRE7CAV
                                                                                                                                                                                                                                                        MD5:A3DF013033280F9FB8816F088008F5DC
                                                                                                                                                                                                                                                        SHA1:E5A94A40D8EF9E4BD9D2F9341184DB68B2B1AC10
                                                                                                                                                                                                                                                        SHA-256:71163F7773246E5B0B132B2C0E6D00BD175522F86E0EA17BD56F4B6C5E310055
                                                                                                                                                                                                                                                        SHA-512:B18C7EFE451D5CFDBF1334DD8B375B41ED0122AD95D785717848511654B9ADE33178F6E6F48D3C975A835C31B7C77DD74913C5CC8677DA0BF8D08112E3192BB8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............'.f.....L....8.(@....PB.......Hp......v/..C...A........@.C.. jI.....d.0@.C...........n...C....l.....P.R..C...%..........C...M.......2........t.......@..b..6......t.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):617
                                                                                                                                                                                                                                                        Entropy (8bit):5.701168920398993
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:Hb0mCVg5gA+tTHRCH83CDQlXhU7aG9SYD1giSryS0oCr:ozVgSAWTkH26Q9q9SYR5Sry1r
                                                                                                                                                                                                                                                        MD5:07FC8DB72828FEDBA9E0550FF9D1A666
                                                                                                                                                                                                                                                        SHA1:8A281D3153600690EB8A42236BC4A9F4F2E23B24
                                                                                                                                                                                                                                                        SHA-256:B2E7D46C041A5578BE4EDFF99EFCF2684B93D276C1ED6BBEFC9C8366AAD62EDC
                                                                                                                                                                                                                                                        SHA-512:914E344D1B0530778C2C0CCEBD9112EF942D1ED2BA3BE3F123F75325719430D0498FE6E3D8CC1C8FF503F577BE67E896B73429BAE698FF27B77380AC930ED5AA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....8...........8.........,.2..e............2....S........l.2..GC......x.l.2...l........Dl.2..1.M.....c).l.2...........f..2.........O....2...P.D.....c0,.2...x.D....5..,.2....>........,.2........."..l.2..j3.......F.l.2...\E......oYl.2..T.........l.2....g........l.2..A.......k.`l.2...?.......R..2..+hn.....X{...2...........P..2...88D....K....2...`.D.........2....Z.....8b...2..r............2..........".y..2..]Da.......&..2...m...........2..I.......nI,.2....0........,.2..4'......n..,.2...P........P,.2...y7.....Y..,.2..........Lex,.2...4........%,.2...\.......2........t.......b..6......t............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):960
                                                                                                                                                                                                                                                        Entropy (8bit):5.732149234418567
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HFwYwJjn1CS70l/gEw8tZASLHZg7IWju4AXh1Hv/iMHo+ND1lbNH1CLG22Ezywne:l7wJb1CSIK8YeHOB+1/H7JHsZzyBtlGQ
                                                                                                                                                                                                                                                        MD5:C163E90E196781210C663DD4989EB367
                                                                                                                                                                                                                                                        SHA1:2FF6E2DF05E5DA2E9E1EACEC509DF7820E4A8CD2
                                                                                                                                                                                                                                                        SHA-256:D6E272F674604571D1557E83946BE9059D94957E2D9BFB086C82BAE580D8F07F
                                                                                                                                                                                                                                                        SHA-512:B02328CBCA7E192ED9C69135BB61FEA25355E5C7D83AEA1FFDB61ABF5F61DF67EE44F3C24F39033EF9982507342E0C3E23AE2DD10A4E3823A304D1AFE5FFC6DC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....h..........j.*".....h.........(.C..O./.......Z..C...uB@.........C..:..@....u5...C....@.....^a..C..$.I@...._....C.....@........C...@.@....I.h..C...........A...C.........6j...C..p.r.......7..C...$...... ....C..[L.........C...uy......N.(.C..G........v.(.C............a(.C..20H.....b..x.C...........7Ux.C....=.....C`.x.C..}..........x.C..........-.\x.C..hBD........x.C....P.....C~..C..T.fP.....l+..C.....P........C..?%.P....y....C...NmP......2..C..)w.P....fO...C...........xT..C....<.....P....C...1.........C...Z......:.[..C..u.C..........C.........'.~8.C..b.e.......+8.C...>.........8.C..Lf.........8.C....l......'28.C..6.......qO.8.C...!.......Tx.C..#J<.....]..x.C...r.........x.C..........H3[x.C....C......\.x.C...-.P....4.}..C..oVeP......*..C.....P........C..Y..P.....?...C....lP.....h1..C..C..P....~...C...b........S..C..0.;.....k#...C..........K...C...............O...I....t..6... .............m...............m....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1040
                                                                                                                                                                                                                                                        Entropy (8bit):5.620019333240806
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:SXd1oOyE/eJtl/32f8fpJC1Dl6kyE7aOVDD5AEI7xxDYiFstX6G:mWM/eJtl/bpJMY9Ma8mT7xx46G
                                                                                                                                                                                                                                                        MD5:B088F2CEEFF94AB5DEDB5E1097572A99
                                                                                                                                                                                                                                                        SHA1:9AC43049E7F34DA35122AF5503CB516309D62185
                                                                                                                                                                                                                                                        SHA-256:066019AF8D55E636BFD8653FCA6C4931596610F34B31F44F35C6222BC98F907E
                                                                                                                                                                                                                                                        SHA-512:A9404E6182E7BF8DEFC1CC606749A29DC3D3062D4B62CBA80ECD91A58D77C53018605D32DDBD547354D01306537D4C17403A8FB295E5418F5CEA26B65ED5AF7F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................h.x.......h....*.M..C..e.........`..C...{........s@.C..O............C...| .......v..C..:.......u9#..C....z......a..C..$.'....._.}..C...........*..C...G......I...C.....P.....EL..@.....8......8....6c...C..p............C...*.P.... .S..C..[S.P.........C...|WP.....Qv..C..P.......z#..C...............C..;:G.....l.}..C............*..C..'.i.....W....C...........LP.C..........C..P.C...Fp.......P.C............SP.C..s.......).P.C....@......Q.P.C..^)........"..C...R..........C..H{G.....z.|..C....P.....5)..C..5.iP....d]..C...6.P......K..C...^.P....P....C....pP.........C.....P....;AR..C...........i...C...B?.....%....C..kj......."..C...........$...C..U.F......M|..C...%.......v)..C..BNh.....q....C...w........KP.C..,.......^0.P.C....o......Y.P.C..........H.RP.C...Z.........P.C....?.....2.P.C..x........=!..C..........e..C..b.F.......{..C...f.P......(..C..O.hP....~...C....P.........C..9..P....kq...C....oP.........C..$2.P.......t..~........b..6...(.............m.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):129
                                                                                                                                                                                                                                                        Entropy (8bit):5.22837890721099
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkiCllDc4N8aWuz2RiQYb6h/W6k6dpwBZabRlk7kIQe0:CEkiSQ28a5z2RY+bxUabRlA8e0
                                                                                                                                                                                                                                                        MD5:1D9F2E1153AC17B1D88BD430051954BD
                                                                                                                                                                                                                                                        SHA1:0D0E8939CBF9DB4E32E93FBA96216EF16A4A1A3B
                                                                                                                                                                                                                                                        SHA-256:44C77117160B78729D9804B6EEBB94AAD749C75383E73761DCD62C6AABF08E90
                                                                                                                                                                                                                                                        SHA-512:FB1EFFE6BC5BD6F5A8FCCC290223B6DEB1C2158E1321ABCFA75B20989DA7BE729C005B9EE186B438A6BC72A2ECB315CE8BBF0F52D0B3F2D92EBB9ED97FD20DA8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....H............0.....Jp....>A.......*%......VX......J......>_.4..............................b...t...................*
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):85
                                                                                                                                                                                                                                                        Entropy (8bit):4.909849327287199
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6HLr+aMFfaadl/TTJ14lnpu:CEkI6rr+aMIadlxmlpu
                                                                                                                                                                                                                                                        MD5:66A2524E21D39656D7AF80B7525FDEB5
                                                                                                                                                                                                                                                        SHA1:B44031AF9B93181CF579999DCC2480C2C8695F21
                                                                                                                                                                                                                                                        SHA-256:BAF14E71E2D829F421F9749A29B1323FC00C9B78C179EB35271FD928AB99F9E5
                                                                                                                                                                                                                                                        SHA-512:8B74E1177C20AC2E8EFF82682C59DD6FDCB95CCE3A3F2FC67E860EE4C33508193E96DC90ED5CC5A61AD478C102329080C6A17EE7D49132EA82DCA6844F5A3254
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(...........C...... j.....>X&d..............b...B@.........b.........Ig..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1236
                                                                                                                                                                                                                                                        Entropy (8bit):5.852722413530131
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:R0OTR8BXvJQXY974/R/sPUsl/blfNlUZuVyT9/Yy+G+NaV+IDtZFTCLsE:2OCBXvJQXY9guBD/Vy5/Yy4NaV+yFXE
                                                                                                                                                                                                                                                        MD5:FF5421AD32DAD14C5F2DCC6711B510C4
                                                                                                                                                                                                                                                        SHA1:0EF5890D9F19827615FB88DB56855C34E0D1D4ED
                                                                                                                                                                                                                                                        SHA-256:AC8BA89213FB89B3F37A79A329763C808D2EA46B9BECFE80997C2A615348EF2B
                                                                                                                                                                                                                                                        SHA-512:59CDBE40B43E5F919AFBF39CB24FF51CF10116B8E8B17867C1BD9166A99E44C3474F8A5F7D9C40B9D0BC4424E86B23F59D6AF776EF3F00D492719EEF8E5E43BE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....x..................i.+..2............2..........,....2..q`=H........2....-......S.@.2..\Vb......}.p.T..3.@`.2..G.........M..2... ......j0.2..#~......c2...2...Rl......$j@.2..........R.O..2...........u(p.2..........PRM..2..m........0.2.....@....-....2..\.|H.....h&0.2..1......n.8p.2.....H........2..6-.H......X..2....n.......M..2.. ~.H....c.c..2....bH.......p.2....u.....I.0.2..{wY.......@0.2..........6{.p.2..jJDH.....@_0.2...r.H...."i.0.2..RZ.........0.2....KH.....8..2..C........J..2....5..........2..+.......n|.@.2...........&P..2.. s.0....\....2....N.......X.2.....p....C.XX.2.....0..... .X.2...0!p..../...2..m'd.........2....I.......C..2..P.f......*...2...k......S...2..?.P.....y|J..2...0m.........2..,.r.....f.l..2....W......7...2....t.....P_...2....y......s..2...}^.....<....2..zhdX.........2..........'CC..2..].e......k...2....kX.........2..L.P.......J..2...ql......&.@.2..9\rX....sOl@.2...DW......x.@.2..%.....]..@.2....yX......s@.2....^.....G. @.2....c......[.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.494316850990733
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyClldjhhM6lXllglAIUH/mrKSn:CEkyS1huOXllgAIUHurKSn
                                                                                                                                                                                                                                                        MD5:DD2B38C40539D4F573BA00E79D3E6D41
                                                                                                                                                                                                                                                        SHA1:DEDAC1DB36B4A1A6D52F2C3F5E3ACCC259005357
                                                                                                                                                                                                                                                        SHA-256:4D55E6B4DE03AB6E3E980C82A06DA793AC41627C943D0955503309E78A60A792
                                                                                                                                                                                                                                                        SHA-512:596DC2F43440E0C3791CD41B59591C32CFD211A525F85E6F33A89CB8B3C97AB61C596849DE03092CC6466BE3304F68331E8538FE4F93024CA76E07B2EBBB1684
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................. .....6........1@........1@........./.V
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1040
                                                                                                                                                                                                                                                        Entropy (8bit):5.6480123340063635
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:S6VsnmJA20KcDgDC6qx690D9H9Dgv20LxNgMQp62PABp0stX5b:UmpcDgDCVoo9dEO0zgMQHPit5b
                                                                                                                                                                                                                                                        MD5:F7D3044EDE69ECC32DBC759AC849EF80
                                                                                                                                                                                                                                                        SHA1:04783BB08184A8F353DF9067C661E931F05D2669
                                                                                                                                                                                                                                                        SHA-256:A1781AFDC002D611860451A774D95D3684C333797BC7644ACD2F84B07C042666
                                                                                                                                                                                                                                                        SHA-512:5428477AA5865A024CB617BDFC20C938891BFF2BD00FC39C371122451E950ACB1A938ED9B616FCCB4ED42C4CB3801987EE99822FDAB43C74B0FC181B81C83929
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............Y........qK.....*.. .C..d..x.........C...m.8.........C..O.........0 .C...ndp.........C..:..p....u+g..C.....p.....T...C..$.kp...._|...C.....p.....n..C...9.p....I....C....:......7.0.@....V............6U.x.C..p..........0.C....A..... ..0.C..[E.......E0.C...n.......C.p.C..P.1......lgp.C.............p.C..;,......l..p.C.....0......np.C..'..0....W..p.C....[0.....x...C.....0....C.=..C...8.0........C....*p....-..C..s..p......D..C....p.....C..C..^.1p......f..C...D.p.........C..Hm.p....y....C...........'m..C..4.......dP...C...(Z.......0.C...Q......P.=0.C...y.........0.C....a.....;3.0.C...........\D0.C...4......%..0.C..k]0.......fp.C.............p.C..U........?.p.C.....0.....hmp.C..B@.0....q..p.C...iZ0.........C..,..0....^#<..C.....0.....K..C....a0....Ht...C...L.p......C..C...u.p....2...C..x.0p...../e..C.....p.....X...C..b.p.........C...X........l..C..O.......~....C...Y..........C..9.......kd<0.C.............0.C..$$`...........D.`.\?......6...(.............m.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):121
                                                                                                                                                                                                                                                        Entropy (8bit):5.288155091049457
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkw6K0xXrezvLzZW/p9/BkGp7k3DTSn:CEkw6K0RrOZW/zZhk33S
                                                                                                                                                                                                                                                        MD5:4695ED20FA8697590271D49F5F0CF360
                                                                                                                                                                                                                                                        SHA1:96C083FE9D504DAF99E6D3C9006B242C66223CFB
                                                                                                                                                                                                                                                        SHA-256:0883AD9D2BC498319E25A5110D127CC56B641847285EB93A42AD35F0753D0539
                                                                                                                                                                                                                                                        SHA-512:708F52995A4543584F835D82EBE57C53EFE8B9D9AEB52BF0DA9D815FB5702F4C142925D18CD4560AF47A4FE595CB6A6D9A4DD2107BB09CC98E37D4DB9CB83A4E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....@..................rl...C...V..................E...[y.......x............`.....e.@.6..I....................w
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):193
                                                                                                                                                                                                                                                        Entropy (8bit):5.2750220535906065
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEko6FaXKlNN/4E/eOYMuFUHlBgVlrwu9jtZW/ls2lxlzw21/pGklDzlMTlB4:CEko6pakKmFWVeuw/ln3uWJMTlB4
                                                                                                                                                                                                                                                        MD5:F4A4F92EB52FD0297E6CDB7D4D80BF88
                                                                                                                                                                                                                                                        SHA1:75361D2D57374358A6C460F52305F947D95E83D6
                                                                                                                                                                                                                                                        SHA-256:C95F28B55EB7A75A9E6B9316CA3949F04EB2D41BD3738658B9E26FF57B8D445D
                                                                                                                                                                                                                                                        SHA-512:7717394B4A10BD86F4181389B5005E29D511E3D039009CDC3C529C3919EEAF4E31EB1DA513C62A2B83D25A6374A8B1940786AB00ED4F1106E8769CEF3D85461A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............3).....8......Tt8.....v/..T...A........@.T.. jI.....d.0@.T...........n...T....l.....P.R..T...%..........T...M.......2........t...B`..........b..6......t.........=.4;
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.823133820451652
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4AsYYPwU3M9wn:CEk+4AsxoP9wn
                                                                                                                                                                                                                                                        MD5:CA68EF84EA54D9AB9208499D4EDF7F2E
                                                                                                                                                                                                                                                        SHA1:6D40BBD2D66606666760076767D118079D3C8E04
                                                                                                                                                                                                                                                        SHA-256:B2139EF83E9C1EB181CC69F48ADADA66D8947AE51FD8195990E3B3A910F08CD8
                                                                                                                                                                                                                                                        SHA-512:E4F59B179A3B0B34344DBC9B39FEF3F70F15B6DBBED50559791AAE9E2F46658F95F79BCB954BA5E2F617D92F3A06960D3BC68AC390CE5E3F4AEAF4219329E81E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..................X.........J......;.`.8p`........;.`..........E.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1040
                                                                                                                                                                                                                                                        Entropy (8bit):5.661113993200522
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:SXn/mCwp77uMcJzRAQguKpObElJ/6oYiObTMo1+HJsRJstXG:Zj7uMcNeQ7hidJw0G
                                                                                                                                                                                                                                                        MD5:EC41FA91927F210ACEE6FD58F8583F67
                                                                                                                                                                                                                                                        SHA1:EF00EE11150D1EBD52CBF2653193B20761B949E6
                                                                                                                                                                                                                                                        SHA-256:7A5B03B968FAC1BA2E46A982F79FBC7FF6868878AA2A03367454467EAEF35794
                                                                                                                                                                                                                                                        SHA-512:39D8744F1A1456DF918B69951F9CA7D4BDF93104827359DA8A78C80F6A376DCA3B1A562F3DFE43050E7D57FD13BD0F8931CB80F8FB2A79A3227205A4A3BB7E91
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................M.......vP....* ...C..e..........h.C.............(.C..O./.......Z..C.............x.C..:.;.....u<.x.C...........e?x.C..$......._..x.C..."B.......x.C...J......I.Fx.C....e8.....H...@..... ....... ....6g...C..p............C....l8.... ...C..[W.8......o..C.....8.....T...C..P.\x.....}...C.....x......>..C..;=.x....l....C....+..........C..'......W E..C............8.C...!2.....C.h8.C...I........8.C....T........8.C..s........,o8.C...........U.8.C..^-[........x.C...V........>x.C..H~......z..x.C....+8.....8.x.C..5..8....daEx.C...9.8........C...b28....P.g..C.....8.........C.....8....;D...C.....x.....mn..C...E.x....%....C..kn[x.........C.....x.....(=..C..U..x.....P...C...)*......y...C..BQ.....q.D..C...z.........8.C..,.1.....^4g8.C..........].8.C........H..8.C...^........n8.C..........2..8.C..x.Z......@.x.C...........i=x.C..c..........x.C...j*8.......x.C..O..8....~.Dx.C....8.......x.C..9.18....kuf..C.....8.........C..$5.8..........S.@.I....t..6...(.............m.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):145
                                                                                                                                                                                                                                                        Entropy (8bit):5.415460740316855
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkO4J1LnaKFult7tkVlhaJfljdrDi4ewJW/BSRHkVwalLCFkDl6:CEkO47Wxlt7tkZanjdrHoVpCIl6
                                                                                                                                                                                                                                                        MD5:5E31E58E3949C5F4C434152525AF70C6
                                                                                                                                                                                                                                                        SHA1:BC1ED5737E3F2B7657FD09F553AF513780CEAF5C
                                                                                                                                                                                                                                                        SHA-256:4B3E5B72E51AD089F7FACB21DB6595EFAC5E0EBEF64BAF173F3F0CD529553924
                                                                                                                                                                                                                                                        SHA-512:AC95E8C76EF9D95B6BC1CB554043F3FAF28F7E378D2E18DF5E81F7A9A5E7F862580B8EFDD69CE5FB21DF0C8BF5B631DF35B82F593AD3E4B7D977111523DD32F1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....P..........PC......W. K.....8.(.T..b..p............2..t.............Rt.....2..... ..t..tg..|SH..........O.......b......t.........;.q.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):217
                                                                                                                                                                                                                                                        Entropy (8bit):5.443033234806466
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkQ6CTFlvlvYVPcV+JacJv4TYvtlab/KFl8aqauHk1/pGkulQHilJDlf:CEkQ6CTFlvlvYU+UcJv4U14bG1uQulf
                                                                                                                                                                                                                                                        MD5:7F05B4D9704640401A1DB55C0710D5BD
                                                                                                                                                                                                                                                        SHA1:739AD35CDADDA9270512E6903C9357BB836F13A1
                                                                                                                                                                                                                                                        SHA-256:541B11CC4A9E754C892F3A441722276561237F26CD207C25D4C968DDF8B85A1A
                                                                                                                                                                                                                                                        SHA-512:55384884310A926D75EB7EB2B27EC4AE05A0F03612549FF7DF22F25E91390BA70BCEBCCB7306BB32C41C4D92D31235F889310992FEBBED8159EE3B65949D2015
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................2.(.....6......?.$..C..\.+.....^.@.C.........*...C..H".H....T...C............C..3.......N..C...TH......`..C...ag.....2...............2........t..............O...b......t.........{.S*
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.5800365698323615
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllf1ePNOtllgVYaAlBulnlL:CEkySds0t/gVHAlIlL
                                                                                                                                                                                                                                                        MD5:5B311D6697B0C5D0C62C2917AC0D860D
                                                                                                                                                                                                                                                        SHA1:7D8136360D1C70FA756DB670756C9A5EE9B65933
                                                                                                                                                                                                                                                        SHA-256:477C02300A9C47BC0553B64D5701768637DBC96BC49255D37B2E33C5E91940C6
                                                                                                                                                                                                                                                        SHA-512:65C4BFA42128CC1070451F3D56257C26AF68FC261DAED4340BD3197472E1435D6A322333802D14348D5DE71DF03A9BDBDE244FEF4380AC0E3E9F07C19B908CCE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......................]H...........`...............8..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):393
                                                                                                                                                                                                                                                        Entropy (8bit):5.473629908458361
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:H3UbHBlG3CRluXhU7aG9SYg/bzYciSryTxLQcYgiF:XU7Bmrq9SYEuSryTOxF
                                                                                                                                                                                                                                                        MD5:068638CE834EDBDD8D580993A67414C2
                                                                                                                                                                                                                                                        SHA1:4617793BDEAF89FD71D7B8BEC9969537C39EE81B
                                                                                                                                                                                                                                                        SHA-256:D1440198F7E34C7FF6218EE95F3286708EADE95DD3F3D2E36E7ED05352C90BC6
                                                                                                                                                                                                                                                        SHA-512:7280F169B4CD7619D7B92629331DD73FCB2CA18B927B398EA8A3D1DEA2D13803AD7856465AA697345DD845BB5760CAC8BD00161B999ECE355D7EC8294E922697
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....X..........]/.........l.2..A.......k.`l.2...?.........@.2..+hn.....X{...2...........+..2.........K....2...`.D.........2....Z.....8b...2..r............2..........".y..2..]Da.......&..2...m...........2..G..X.....!|..2....,..........2..4'......n..,.2...P........P,.2...y7.....Y..,.2...........-...2..........CVS..2...(.........@.2...P.......2........t....`..b..6......t.........[.,Z
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1040
                                                                                                                                                                                                                                                        Entropy (8bit):5.6519389966459475
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:S7/Zjf3Mr8F2iKAAeYs/8va7pem6X7NLlrt6eyn09/IqJCGwiatTstXZ+:ATMQwvKpem6X7N2m8iakA
                                                                                                                                                                                                                                                        MD5:B8FB52986B62CA60F6C44EEE1B15C57D
                                                                                                                                                                                                                                                        SHA1:BC6723C4C738B289BD4EA6BE6F06FD7D4BC564BF
                                                                                                                                                                                                                                                        SHA-256:EC37E478424FADFBC203D3275255BA9D92ADBD56F292440B2CFD4178F15BAB8F
                                                                                                                                                                                                                                                        SHA-512:D9C9D9C387F221038387C67047A8683C5F828CAF5A86FFE1D40DE6033A690536F42C1410FAA00D5C7C5E6D6E5262BFA902CE0F0F70284BA4EB73D173758976E6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................'.......t......*....C..d.N`.........C...qa ......&..C..O.s.........C...q.X......)..C..:..X....u....C....-X.....W...C..$..X...._.0..C.....X........C...=4X....I...C...........;...@...........I.....6Y``.C..p.G.......Z..C... ...... ....C..[I].........C...r.......G)X.C..P.......o.X.C....M........X.C..;/......l.0X.C....p........X.C..'.......W..X.C...........{...C....w.....C....C...<$.......Y..C.....X....-....C..s.FX.........C.....X.....G`..C..^..X.........C...HMX........C..Hp.X....z./..C....o......*...C..5.......dS...C...+.........C...Tv.....P...C...}#.......Y..C.........;7...C....E......_...C...7......%.`..C..k`.........X.C....L........X.C..U........C/X.C....o......k.X.C..BD......q..X.C...l...........C..,.v.....^&...C....#......OX..C..........Hx...C...PEX.........C...x.X....2._..C..x..X.....2...C....LX.....[...C..b..X.........C...\n..........C..O.......~...C..........5..C..9.u.....kg...C....".......X..C..$'.......\?..(?..%Q......6...(.............m.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):85
                                                                                                                                                                                                                                                        Entropy (8bit):4.709566697711286
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6HL2q5l9wA/FGkQsElkDlFE:CEkI6rT5v4ZBOlFE
                                                                                                                                                                                                                                                        MD5:A5D7569B31FEC489EB8DBA207BB2E78B
                                                                                                                                                                                                                                                        SHA1:14AB9D42C92E8D55CF03CB452342416F873133A4
                                                                                                                                                                                                                                                        SHA-256:0FED0EDBB438F322587FC8D7C47FE545E3A7DB5769B09EEDE0CCE0FB79EB4EAC
                                                                                                                                                                                                                                                        SHA-512:6DD5DD714252BE25D72D56EDDFC6CF9BA0EA9C3F07BF64C59A214F1FCCD662076172EAA427BED690EB0E4439644A01843AF3F375DD103AD8202A3DCCC4D7C636
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(...........#.....0.3......*%......2........t...A...b......t..........P.a
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):125
                                                                                                                                                                                                                                                        Entropy (8bit):4.987667690428289
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkO4UtgAod70SdHeDN6/UNhIa/FGkLfeTlCJ:CEkO4God70nknBTlK
                                                                                                                                                                                                                                                        MD5:1F469065505B60432D5CB7C02E17B645
                                                                                                                                                                                                                                                        SHA1:69D8675E8320573572F4061E16D7501E85AA793A
                                                                                                                                                                                                                                                        SHA-256:7336ABD3E13557E0FF253A6E26F7B786FC05D872E150D0371829AF2D3EEF7019
                                                                                                                                                                                                                                                        SHA-512:4CC89A9F56718C3F07E9F1E33548CC82E9C45A4250AD4FF4BC3A8CCC96A64FBC69368EE25E3F16315EC45958B46347D7E7CE6C6B3DFBEE33F55BA5C6CA8FFCF2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....P............@.!...j.X....J.e.....qK.......k..!...(G......!.@.!...........2........t...b..6......t.........aF.,
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.418977078262993
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllAsXfhHF/olg7t7lQlVIn:CEkySAsZei5
                                                                                                                                                                                                                                                        MD5:342DF7370F5946C7B4C0FB018517D676
                                                                                                                                                                                                                                                        SHA1:AA05A9D377AD88D1A087EED71E351C9B6E491AEF
                                                                                                                                                                                                                                                        SHA-256:91D8450714577D3BC3491DB0A2B5F38C9BD14EBA67C323FC8916865806C87481
                                                                                                                                                                                                                                                        SHA-512:F6718463B9CAF173D66130C8BF313B18542499B5D31FC73DD9B2B45A8F996D43887F52C5ABE72F936DDDFCBB8F97179FEBCD58232C2FC76E73BE1DD9CC60DCAB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.................."......`..........................0n.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1116
                                                                                                                                                                                                                                                        Entropy (8bit):5.664880247567405
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Jvbec/08xBgkB1NtjWOwOHrHthcV9VnvUU5SNTNK6si:kc88xBnBoWLNmVrv2ai
                                                                                                                                                                                                                                                        MD5:5517F299F99BFD2CF717599F4FB3A114
                                                                                                                                                                                                                                                        SHA1:B5C739F50BC2E666353D0A5C5AE923A2AFD23DD4
                                                                                                                                                                                                                                                        SHA-256:A5835ED446663A58442BADD71635757F74052CFF347073B3CD25077D1EC4B9FF
                                                                                                                                                                                                                                                        SHA-512:67FE078A0F01CFD8194873BECDD0022962D600B6C3035A4E324AB631683209EBBA5EDFCAA74B04F4FE369675CC8ADB88002E6F19135B022843B4CBD19E36199D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......................l.p0.2....W........2....j.....T....2....!H.........2.....H....>.[..2..yzC......R.0.2.........):...2..c.......cb..2....J..........2..N............2...l.......20.2..:.......uF.0.2...........o.0.2..%.s....._.90.2...) ........0.2...Q......I.0.2....C......S.p.2..........6{.p.2..q.........bp.2...5J..... ..p.2..[].........p.2.........._1..2..G..H........2.....H.........2..;RO.....l.h.2.....(......2h.2..'.r(....W4.h.2.....(.....T..2...5.(....C....2...^y(.......2.....h......[..2..s.h.....A...2....Hh.....i...2..^A.h......*..2...j.h.........2..H.Oh....z$...2..........M1..2..5%q.....du...2...N........T(.2...v.....Q..(.2....x......0.(.2....%.....;Y[(.2...1.........(.2...ZG.....%..(.2..k.........*h.2.........<.h.2..U.N......e.h.2...=.(......1h.2..Bfq(....q..h.2.....(..... S..2..,..(....^I...2....x(.....q...2....%(....H.Z..2...r.h.........2....Gh....2..2..x..h.....U)..2....h.....}...2..c.Nh.........2...~.......0..2..O.p.....~....2........... ...2..9..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1048
                                                                                                                                                                                                                                                        Entropy (8bit):5.725671862027221
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:YT3mXaqNuE7r7/JDaO8FZwLjL6OzwnXNY2kJstXl7N:RqqNuEX7/JD4FkL6i89Y2k0lN
                                                                                                                                                                                                                                                        MD5:856B93152AD0513B1B85FED0FC94DB3C
                                                                                                                                                                                                                                                        SHA1:BD730C3A6406AB3F18438BE5F852E35921E1202C
                                                                                                                                                                                                                                                        SHA-256:CA62ACDBC3F1129235A7FF0083087C20F92FE0EBC9352432A6B21FF3C714FA60
                                                                                                                                                                                                                                                        SHA-512:2593693DD251B22CB8C6B2679EACBE04958F41B02B1CF59E9DC958F1525BF9B82D13168BE4A8BBACA5602568CB804CA00ED7370911D5EB6752A8FABAF9A7C8A0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi..................J.....vP....* ...C..e..........h.C.............(.C..O./.......Z..C.............x.C..:.;.....u<.x.C...........e?x.C..$......._..x.C..."B.......x.C...J......I.Fx.C....e8.....H...B..... ....... ....6g...C..p............C.......B...1. .... .1..B..[Z. ........B...5 .....XS..B..P..`.........B....x`.........B..;A%`....l.Z..B...............B..'.G.....W#...B...........* .B...$......C.. .B...MN....... .B............1 .B..s.p....../. .B...........X. .B..^0.........`.B...Yw.......`.B..H.$.....z.Z`.B.... .....<.`.B..5.G ....dd.`.B...<. ......)..B...e. ....P...B....N .........B..... ....;H0..B... p`.....p..B...I.`....%....B..kq.`.........B....w`.....+...B..U.$`.....TY..B...,.......}...B..BUF.....q....B...}.......) .B..,.......^7. .B....M......`. .B..........H.0 .B...ao........ .B..........2. .B..x........C.`.B....v......l.`.B..c.#.......Y`.B...m. .......`.B..O.F ....~.`.B.... ......``.B..9. ....kx..B....M .......B..$8. ......I.../.`......t..6...(...........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1040
                                                                                                                                                                                                                                                        Entropy (8bit):5.652260497038077
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:SzG2kvKf77f1J/2xiyrA48J7LoftWyTbal0nQKDfs2RstXl7nw:4kvKf9eF8J7LCtWyTbaeQKDfs2clnw
                                                                                                                                                                                                                                                        MD5:22B35A2659FC69BD476AB1A42F6858B5
                                                                                                                                                                                                                                                        SHA1:62544A02DB3B7536DC9128ECE1DF38C9B4849628
                                                                                                                                                                                                                                                        SHA-256:C3E0FB8F0C4A451BE946FB672DEA3FC19037128888D8EFDAC0334732B635AA10
                                                                                                                                                                                                                                                        SHA-512:2948E526284E4BA602044C324525FB62C91F0AB6906FE430E3566FB1EEF25033AAEC26852B95D4804E20650BB856648237A2816F18937DD078004D178F9A5266
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................CJ.......8....*$+..C..e.x.......>P.C...........Q..C..O..h........C...........T`.C..:.......u@.`.C....W......h.`.C..$......._.[`.C...%........`.C...N^.....I.`.C..... .....L*..@............t.....6j...C..p.r..........C...1. .... .1..C..[Z. ........C...5 .....XS..C..P..`.........C....x`.........C..;A%`....l.Z..C...............C..'.G.....W#...C...........* .C...$......C.. .C...MN....... .C............1 .C..s.p....../. .C...........X. .C..^0.........`.C...Yw.......`.C..H.$.....z.Z`.C.... .....<.`.C..5.G ....dd.`.C...<. ......)..C...e. ....P...C....N .........C..... ....;H0..C... p`.....p..C...I.`....%....C..kq.`.........C....w`.....+...C..U.$`.....TY..C...,.......}...C..BUF.....q....C...}.......) .C..,.......^7. .C....M......`. .C..........H.0 .C...ao........ .C..........2. .C..x........C.`.C....v......l.`.C..c.#.......Y`.C...m. .......`.C..O.F ....~.`.C.... ......``.C..9. ....kx..C....M .......C..$8. ......I..............6...(.............m.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):461
                                                                                                                                                                                                                                                        Entropy (8bit):5.673124679466129
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:H3LAwkn+gNdzkqti5lwn/mMGb8cbtrC/JpFa6CclGVH/x4KA:XL8n+QdzkdlSupbVF8vCcMfx4f
                                                                                                                                                                                                                                                        MD5:BEEBC7612BA4D4EC7909E5ADF65A6068
                                                                                                                                                                                                                                                        SHA1:4E5602C43E74C0EB6004476220A110ECD9D78A81
                                                                                                                                                                                                                                                        SHA-256:B0882702DE68C952E87FD4968B8318706BE9A992D3347E4AFA2CB96F0D8704C4
                                                                                                                                                                                                                                                        SHA-512:7F0A155536A8AED53AFCCC29372EE0D1A1BAC32FC1C0BEE33B8B95DD83809F535436849F8A08EBEA40FDD81BD44FA0083A170356DBF6F1569FFD973E8678AADB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................>.6.....T ....*'.x.C..e.........>P.C..............C..P..P......8x.C...l........H.C..:.......uCpH.C...........l.H.C..%.s....._..H.C...) ......wH.@...U<.....I.0.@..........6qh..@..q.PP......bp.@...8...... ..p.@..[ae........p.@.........._1..@..P..0........@....V0.........@..;H.0....l.8..@....xp........@..'.%p....W*...@.....p........@...+.p....C....@...T,p......a..@..........**l ......x.................I...6................\SrW
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):97
                                                                                                                                                                                                                                                        Entropy (8bit):4.97184577669114
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk6CllL+Iw/av83maLE5vzs68lh4kj1SDAkIA0IGn:CEk6SSIwld20h4kj1vs0IG
                                                                                                                                                                                                                                                        MD5:205D4A1C83CD3BE6CFE1708C1E7CFA7D
                                                                                                                                                                                                                                                        SHA1:C04371A276F1706CCE916E43777C9B85652BD1B6
                                                                                                                                                                                                                                                        SHA-256:D7EB3824B1283FAC4437942188884D938E90F84A4BE7BB061E40F11083D0EFE0
                                                                                                                                                                                                                                                        SHA-512:6E06A2087388D7F332123E400543DD73A8F52322CF6B32F6AD24C7C13A36F97E569B5D7FE0748F2EFF06BB55C65BF8BA536F45880BFBB7824CEA75DECEDC41FE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0...........*".............#.....=.f...................7`..Q...t.................Qm.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):125
                                                                                                                                                                                                                                                        Entropy (8bit):5.186913284885219
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkiCllHLwsIuljuA99a5S6HirhW6wO0abRlk7kIi:CEkiSrv7lJ4QKi9DsabRlA+
                                                                                                                                                                                                                                                        MD5:AF27188BC16F1FAC7EDCCAFF3D142B82
                                                                                                                                                                                                                                                        SHA1:D000E160E8C3AB4F85444399B0875D0F1D6199B9
                                                                                                                                                                                                                                                        SHA-256:3358502C5B327B7C046AAA98B075898272677BD5B67C552E099B37657DDD5AAA
                                                                                                                                                                                                                                                        SHA-512:E495EC9E147C12BF59E8011F2129E08A96E20A5B3154299B71A0CE923B3AE70E9F357F2B6BC8D274C28AC96790AC13924F2FFEDF128BD12F8EFA8F6DB073E5EA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....H...........q.....-2.......*%......VX......J......>_.4....C.q@..................d.......b...t................h.Y.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):101
                                                                                                                                                                                                                                                        Entropy (8bit):5.03431936998772
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk24L5nudn9REq/99zoOlt73TJxZklhkJln8dn:CEk24NnuVzoKt7VxuMl8dn
                                                                                                                                                                                                                                                        MD5:B593D9B21657F8498B76EA29A6A58E49
                                                                                                                                                                                                                                                        SHA1:63BA955D8CEDC6CD8D925E56DB872A7BB8290ACB
                                                                                                                                                                                                                                                        SHA-256:0590894D4B78ABEA6AFDEC7AFA315B2EAB574D08ADACA3C1BD4E557CD852112E
                                                                                                                                                                                                                                                        SHA-512:5A4315A9A4398489A36A6547E29D24C7FBB6F8B50B0CA60298CABACEB35DAFB8E0D7F59832A4C5CC7EB8058B023A9C2B21E76585E67F60DB20D669DB92C18733
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....8............`L....%......f.L.....S......%..@..............b....@..t......b..........K..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.614082438266227
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4AsannlkJlOtllgJITWahbulnlk:CEk+4AsanlkSt/gJITWah+lk
                                                                                                                                                                                                                                                        MD5:7DBE6833BD2DAD59D5EC14D340478E53
                                                                                                                                                                                                                                                        SHA1:5F447C46E09AAD07AFBD5883FCF0A594B88AA856
                                                                                                                                                                                                                                                        SHA-256:5B856AE129FFDA430DB82CB4A20AEA2DC4BDEE4593C1AD4338540DCEECF4397E
                                                                                                                                                                                                                                                        SHA-512:522BF8877AF8F7EF46D7D4C25628594EFC718C03457E5BE8007F2511D30C9CC5AE655B0FA7027E5ACE013F4F20A1F75626A56BC6DB569A6B0F6DA913AE4D6B09
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ............`8.............]H.............................>..\
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):465
                                                                                                                                                                                                                                                        Entropy (8bit):5.698925831146009
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:H3unsTFlNVoun+bXn/st+z6fJClgXNh+ooIKJ:XusplNOZ/nzqJC6da
                                                                                                                                                                                                                                                        MD5:42358AB4F45555F6B110919A66F55A6A
                                                                                                                                                                                                                                                        SHA1:2F33E2CF17158A05943970F3421DF89BC4A72316
                                                                                                                                                                                                                                                        SHA-256:8B59F2D23985265C6A55D6A434868A41683D6AED3637F29E2C2C58F944E42928
                                                                                                                                                                                                                                                        SHA-512:9D3644A54ED801515C04243C7AC59E7442EF1204E5D222AF8FE988BCACFD0DECADDB8B71562063D9EB853F41849F7D55804E9E2E7BE97A07C1AFE64FA17421A4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................;^......T ....*'.x.@..e.........>P.@..............@..P..P......8x.@...l........H.@..:.......uCpH.@...........l.H.@..%.s....._..H.@...) ......wH.@...Q......I.$H.@....C.......t.....6j...E..p.r..........E...1. .... .1..E..[Z. ........E...5 .....XS..E..P..`.........E....x`.........E..;A%`....l.Z..E...............E..'.G.....W#...E...........* .E...$......C.. .E...MN....... .E...................I.............6.........I...........d,$
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):85
                                                                                                                                                                                                                                                        Entropy (8bit):4.951823403692733
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6As5S0V9lzr85/AM5FEaTxnlnl8xs:CEkI6As5pm5/A4Fdnlnuq
                                                                                                                                                                                                                                                        MD5:4F1D96D44BBB84B48D669B981440308B
                                                                                                                                                                                                                                                        SHA1:BBA0B0F7AB75A08DEC1E04989B8D58CD5F62F93D
                                                                                                                                                                                                                                                        SHA-256:7449F253D8213422D345F4B30BC9ACB2C827877C99BEC675E37F7B17B22F331B
                                                                                                                                                                                                                                                        SHA-512:02B083C4907E04814EF5C283491FF64734F78D4FC9CCD91336C91203F7A3D16CA019BD0A041712EEAC48B7B4ACB898EC70179886AFCE56DF5E4AE4338B000692
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(............).....J.......2`......Y.......e.@.`....b.....e.@........I..I
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.5184981082939
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllf1e33B4tllgVYm+Inlz/:CEkySdxt/gVN+Ilz/
                                                                                                                                                                                                                                                        MD5:C2CCEADB86498D3E5F050CCBAA6402FF
                                                                                                                                                                                                                                                        SHA1:06E2C3B8AC9E26874BBF030B296C09849731542A
                                                                                                                                                                                                                                                        SHA-256:802672A8F5EE5B33360F9C7D92327F89824F63FA710778F3ACF7D05CD0B03BB7
                                                                                                                                                                                                                                                        SHA-512:D15717840D0B050CEAFA06FC01E5B9AA6450602043A9CC9D7E4BC7A69389315C8DA831410EB9E1EDA898CD8BEE55ED91BB3BC9204A4803AE3C82589FAA0EB3AA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......................]H..........................".qC
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4821
                                                                                                                                                                                                                                                        Entropy (8bit):6.927549293313366
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:O4moe2/qNnQCkidhItKq7ZYKDSDgctYO0BJqDLWQ4uIiT/rEy+:p9A8idhItK8FdJqd4sEy+
                                                                                                                                                                                                                                                        MD5:4A1841B579187A2607DBAF72053DF831
                                                                                                                                                                                                                                                        SHA1:F83FB437375838817DB1392CDA6EB2CC4A81A7E0
                                                                                                                                                                                                                                                        SHA-256:BB558CD768631C4B2302CADB05403421D681E2F786742E0948BD3845607B6701
                                                                                                                                                                                                                                                        SHA-512:E8CB6337ED3DDFFEFF690AC717E263F5F845CAE0501F6755A02B8F896AB35D3CF352906EA95149AF79B9936CDE89ACB7A87CE8898EBF53F407402B16DEC02C94
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0............8.!.....K.C...9^%.e....8......7......0.&.............{......'.1...zS..S....j.u....+E.....q................lc.....h.......A..!.....I.c...`..e..................WU..............(l./...N..1....?.s....cp.u...E......5.......;.....=.l.....m..?......a...4<..C......e...........+q......}......".a.....................5x.....Z...e......C....c..O...Q.].?...*..q.....4.S...H..u....T.......!.....@.p.u...~..s...........7D$.....s._.......a....k..c.....e....1......%.......w.3......WI.c.....'.!...o.>......|T.o.....k.q...f?I.s..._.u.....=.....]dT......2......'H.....T.&......=......K......K...............n....B......1.............9......U.............1.......y.............(<{.....z................a......q.......%..............h......J..............`.....r:.......Q.....W6g...................N_.......2......$......E..............Nn.....<...............x[.....3........@2............+.A.....}m.......P....."6.....t._.............e
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4733
                                                                                                                                                                                                                                                        Entropy (8bit):6.854539593186863
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:0WSyIo7z3+OPIFmPrTVhnHrGp3a+d2dc+DxPJ4fRqk0gC+IsXIuB:vICqS5PrTV1ip3AvD749C6I2
                                                                                                                                                                                                                                                        MD5:067DAC9FE1933620B7B826D16744B977
                                                                                                                                                                                                                                                        SHA1:976737526F4AA2D2835E5C9B64EC928FE9AA9F71
                                                                                                                                                                                                                                                        SHA-256:7D08B572A4BC006FC2B9A1A7D08930C081EFFC5F940EE9C987DA6D48ECA4F258
                                                                                                                                                                                                                                                        SHA-512:D4A755F07F3CEF5BE09EE86C261877D051B8ED4F2AC3EFCC9A8151DB9369E9A358DB05FA84C314F19B5C355EEB0FF7740227B3755720E66B2A0C978856EDAFDB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0..........D....!..Db...C..D.o..e..E.......EYH.....E..u....E.!.....FP.b....F..=.1..F.e..S..GG...u..G.<....G.n....H?.I....H.}.....H......I6S/.!..I....c..I.(s.e..J-......J..~....J.g ....K$.....Kw9./..K.].1..L...s..Lnv0.u..L..a....M.F.....Me......M.......N..%.?..N\.V.a..N.NN.C..O....e..OT.x....O..p....O..i....P..!....R..i....S0....S.H8....S...e..T(.G.O..Tzu.C..T..V.a..U.=..?..Uq......U..{.q..V.h.S..Vh...u..V./h....W.......W_......W.X..1..X..3./..XW......X...._..X..a..YNC..c..Y...e..Y....e..ZEj.....Z.. ....Z..6....[<.M....[..+....[.SA....\3.X.o..\..6.q..\.xL....]*.*.s..]};A.u..]......^!...1..^t_.....^....._."....._k......_.......`.E....`b......`.......a.i..e..aY.....a.,.....a....!..bP.....b.Pt....b.......cH.h....c.u.....c......d?8s....d.......d.......e6^.....e......e.".....f-......f.......f.J`....g$.v....gw.....g.q.....h..+....hn7A....h.......i......iea.....i..}....j.).....j\.T....j......k.T*....kS.y....k.......k.......lJ......l.I.....l......mB......m.x
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4765
                                                                                                                                                                                                                                                        Entropy (8bit):6.918248991365485
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:FStT72PkCWk0v+tx5D1ApP0PGw5bxHxB4NXDnGk5fr2:Fo2uj85D1ApP4GIHxB4j2
                                                                                                                                                                                                                                                        MD5:9F41567C9A5E76DB0321FF7A22591480
                                                                                                                                                                                                                                                        SHA1:5ECFA0DF51F8E2AE0BFE00935057C1448E2C4768
                                                                                                                                                                                                                                                        SHA-256:833B5A76588C3BFE3DD2752711547D5F54D14A15A2862820EFF480AC307886DE
                                                                                                                                                                                                                                                        SHA-512:9E6BD4FE921A16541FF8DCF601E0615A0A4F317013CB5FE937CE37CCA96A2A7AAA986B50C086AD466D4167BA9DEE782EFE2E5F5273DAD00E3825936485322804
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....P.............!.!.../.4.C.......e....Z".....&.......y1....................pv..1.....y.S....M..u...g........$.......r.....^........d........X.!...V9..c.......e.....>.....Mx...............L......D.../.....N.1.....s...;.!.u...YR.............3).................?...*a..a...|.?.C....08.e...!.0.....s.).........................Y........\0.....P...e...%?.C.......O...G...?...Q..q.....S...?.;.u...{.............6B(......w.s..........-j../.....,._....0B.a...$.......v........W..........c...n..e....~..........!...eB/..............#.....\g:.o......q....*..s...S...u....#......N......J...............q.....A.......4............8.......X.............0...e...|m............'?a.!...y.x.......V......dl.....p.J......'a.......?.....g.U.....Ll............._.......r..............V6....................M] ......o......"......D..............K:.....;...............u'.....2.v.....;.............*.......|f.......r.....!.......s.H..............\W.....j.......&........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):97
                                                                                                                                                                                                                                                        Entropy (8bit):4.896219894898392
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk6CllLLM0/av83maLE5vzs68lh5/kSDAkIxhaM:CEk6Sk0ld20havjH
                                                                                                                                                                                                                                                        MD5:4E166078D3B20122C8E8B601C7021634
                                                                                                                                                                                                                                                        SHA1:B24652DF1413822169410951A1A0FD179D409407
                                                                                                                                                                                                                                                        SHA-256:767C14B84C059DC023636232D56772B682781E4F5C003EB1F92C0EDA26D1F3F3
                                                                                                                                                                                                                                                        SHA-512:7B9AF8F93F9A74CF3DB64619CF18DC9E1713E5AACF12AAD1B038DD6C1CC74B3E3198297788907EF11E48CED2FBC7C4F1CF61ECC1714B9F97B93AA278227C53C4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0...........).@............#.....=.f.......................Q...t...................i
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1044
                                                                                                                                                                                                                                                        Entropy (8bit):5.755393977682268
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Sa9gSP3AUO0CG1tNtT7bZedJMrUlEPU8HkOjv3VAbbClXkstXGQ:79QUfCG1bJ8bMr8qkvbWdGQ
                                                                                                                                                                                                                                                        MD5:B7B0214E036C3106383F0189EE4DA177
                                                                                                                                                                                                                                                        SHA1:0CDFA8B86E499E03A78A841D87419F5B0FDE4492
                                                                                                                                                                                                                                                        SHA-256:BD42FCAC239F9EC3D572AECF63E805006AE15559BE721250C1AB859D8AA2A28D
                                                                                                                                                                                                                                                        SHA-512:DD6BE181A6EADB34C9FE0EABCBF968740E15A7E62C307E89116D680855947A7B281AE524131B9DD7E15186D2ECF6022B38C5FD4C734C2FA6A025FB5CCD896EFC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............q.9l..........*....T..d.N`.........T...qa ......&..T..O.s.........T...q.X......)..T..:..X....u....T....-X.....W...T..$..X...._.0..T.....X........T...=4X....I...T...........;...S...........I.....6Y``.T..p.G.......Z..T... ...... ....T..[I].........T...r.......G)X.T..P.......o.X.S.............@.S..;3i.....l.@.S............L@.S..'......W..@.S....9.......n..S..........C....S...?..........S.....@....-.u..S..s.@.....""..S....b@.....J..S..^#.@......D..S...K.@.........S..Hti@....z....S...........K..S..5.......dV...S.../8.......n..S...W.....P....S...............S....?.....;:u..S...........c"..S...;a.....%....S..kd........D@.S.............@.S..U.h......F.@.S...........oK@.S..BG......q..@.S...p8.......m..S..,.......^*...S...........R..S....?.....H{t..S...S.@......!..S...|a@....2...S..x..@.....6C..S....@.....^...S..b.h@.........S..._.......J..S..O.......~....S...7..........S..9......kk...S...............S..$+>.......%Q....@..b..\?......6...(.............m.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):261
                                                                                                                                                                                                                                                        Entropy (8bit):5.289046387738194
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkA6CieuHwkn+4woNdN9StY10HxtlKed/52yEk:Htfkn+gNdzkged/5ak
                                                                                                                                                                                                                                                        MD5:FF3A7169BAA31AB6E35B8B88055F5834
                                                                                                                                                                                                                                                        SHA1:B510ABF0F6F888B0EA7883EA0A632294EDB1D06D
                                                                                                                                                                                                                                                        SHA-256:978D2ED2F7B356E69C2F2CAB30107CAC9AD93A81F2872D0543607A7016B6D258
                                                                                                                                                                                                                                                        SHA-512:0285AE1F955563AAA0D32391243E36C823CB328FFBF8F4C873AEF27CA81C34B7ACABDF224061C687BC5C899E8EE03543FFA2A90A5D73819E2BD73046976A642F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................;.......T ....*'.x.C..e.........>P.C..............C..P..P......8x.C...l........H.C..:.......uCpH.C...........l.H.C..%.s....._..H.C...) ......wH.C...Q......I.$H.C....C......O...C............x.................I...6.................*.n
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):165
                                                                                                                                                                                                                                                        Entropy (8bit):5.346625341524407
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkg6L5nudn9REq/99cDlu99zoOlwLlliJL8MKfcH9PFzhqmbLe+ZlT2c/lnrLn:CEkg6NnuVmAzoK8lNFcdKSe+bT2c/lvn
                                                                                                                                                                                                                                                        MD5:3052D67A65689B67242B8C44BF60050B
                                                                                                                                                                                                                                                        SHA1:37EB740522ED988F8C3ED7DFC17534F37FE42C7F
                                                                                                                                                                                                                                                        SHA-256:B7FFEF5DB6488C336D129B403CB55EF5A04F62895B8C791E64ED88839B36D5C9
                                                                                                                                                                                                                                                        SHA-512:ACC16B1023CDEB0D55DFD029234EDBF2F4E86934F30A8A3F4632349EBA557A93A89285A7F2ABC8A5AFEEFBB053EF4837B374CD4153C1C5A547DEF504FF9C4305
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....p............`L....%......f.L.....S........D@.0..........%..@....l.-.......5X.4..)i......m..X.4....................b....@..t..6..%Q......b...........(.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):201
                                                                                                                                                                                                                                                        Entropy (8bit):5.162441212773196
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkW4jlasfaGaXd5FlbTWVntx89/lh3ITlV:HPOadGaXLFlXSnt69tdIX
                                                                                                                                                                                                                                                        MD5:9BCD1A89ED68BD28AB14C231222FEAED
                                                                                                                                                                                                                                                        SHA1:7EFC7189303863A8AAB9C69542FCE695D991AB74
                                                                                                                                                                                                                                                        SHA-256:E84735AA7358AE205CA4A3655B34F2226B60D79207536312F16B2E22076FF59E
                                                                                                                                                                                                                                                        SHA-512:94FA1B120155495BB44FFBD836AE6C2004C79A53B8DE2B06DF49358357249D11513534136FAF781523847C9E1B93F31B5D4DBE7958AEEE9D7756978127F437CE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............(......jv]..2...........@.2...........v/..2...A........@.2.. jI.....d.0@.2...........n...2....l.....P.R..2...%..........2...M.......2........t.......b..6......t..........(A.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):133
                                                                                                                                                                                                                                                        Entropy (8bit):5.3107013761075965
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkiCllLq8BJNLVWPmo1Pga4lj4ql9BJW/1pwalLCFkDlgQ:CEkiSvPNhe1Pf+MpCIlgQ
                                                                                                                                                                                                                                                        MD5:B6603BAF8269BF22B6AF6B7ED5C80148
                                                                                                                                                                                                                                                        SHA1:6D50F9588908E1B2DF55FC555799CC8169FE5C16
                                                                                                                                                                                                                                                        SHA-256:1F6AD36F296F9C2132E7C81C6B1206797AB0668ECB48B092DE0DA907CECB9314
                                                                                                                                                                                                                                                        SHA-512:155BA53874A7214CE5A81C04148F5CC280E0B587D7D2EB84B24593E8A1A51D62E110E8FC9CA64D7D0498298DAFE501538E884D1174461BB6240F2E41245736C4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....H..........W. K.....8.(.C..b..p............2..t.............Rt.....2........t..|SH..........O.......b......t..........y..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):381
                                                                                                                                                                                                                                                        Entropy (8bit):5.579662177928244
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkcxdeafpBE/wf0F9lAr9W5/iX6YVSJ5tzg9yn2mp5+uMLR+483jCfdeqlDcClc:HPnFBB9fnro/i3ytNnv3+3IWdhbll5ly
                                                                                                                                                                                                                                                        MD5:FF195F43A02C5B8CBC4356F6517DAF7B
                                                                                                                                                                                                                                                        SHA1:8C60D5BAE82E631E2DC9078742C8FD9CF63F949B
                                                                                                                                                                                                                                                        SHA-256:E6C62C56E8BBEE4CC528A94C83C16D1A7968D425081F998581FF2447593FBBF9
                                                                                                                                                                                                                                                        SHA-512:1D5EC47AABDD3940BFE196DF044E12D6D9E97F36DA4F01939817261DD2F03717E6AFF80C8CBE7CC20640055E9D8129AAA2311D189F411AB82A784AD1794DF923
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....P...............!....dX....!..@.!..RGw.......)..!..........T...!..=..X......@.!...........J...!..(.'.....l....!....:..........!.....X....Nfx..!...D........@.!....*.....9\...!..t?.X.....*...!....c.....$.)@.!.._.v...... <..!.....X......N..!..J~...........!...L...........!..5.'X.........!..-.LX....h....!...y_.........!...3"......2........t...b..6......t..........w.W
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):261
                                                                                                                                                                                                                                                        Entropy (8bit):5.481005229780727
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkA6Ciuf1G2xoXPa8tgZQyf5M2QyNdHXdsgPF9gd/Batejn:HtH42uXPLgZQi55tf3dsKFWd/Bhj
                                                                                                                                                                                                                                                        MD5:C225D7672F37F24067DEBE32EF6B8638
                                                                                                                                                                                                                                                        SHA1:132A72E2546D6A9D213AEB17FB53977689280B78
                                                                                                                                                                                                                                                        SHA-256:9C7864925EA77925735F86C78F91CBE0784373881979A4DD5ACDBC46FE8E7724
                                                                                                                                                                                                                                                        SHA-512:811AF12CA82E2A2825E99E1A0B8281DB9AE1C545CCDA8CF151892B7CF9B734416EAFE014B0A257BD069337A58592D46B8E4E7C51F43FD7AEFDDCFE59ADE44C11
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................:}t......8....*$+..C..e.x.......>P.C...........Q..C..O..h........C...........T`.C..:.......u@.`.C....W......h.`.C..$......._.[`.C...%........`.C...N^.....I.`.C..... .....L*..B............x..............I.......6................F..'
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):469
                                                                                                                                                                                                                                                        Entropy (8bit):5.62520442271284
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HueHkUtRWn8u3Ol6Xd3lX9zfpKGs5wTyNNSfg2l3J:OeHkeon8uestPBMqTyNcYe
                                                                                                                                                                                                                                                        MD5:00772212AC81833DBBEF8901B3AF312D
                                                                                                                                                                                                                                                        SHA1:DB276D982A6ABB8CE78D52D34761342C5D0B1D60
                                                                                                                                                                                                                                                        SHA-256:900BAE72E5D96855794F987293251428311FFD88454E2BB07E92E21986CCB69A
                                                                                                                                                                                                                                                        SHA-512:2F314811FBCF67E6B05D60BB2417042142A8782964DDAB25E31A0E4A0FF3A0D1596DC23791AC183AC887BE93618C9FAC96448E36EE4206BD8B4AEF8EF762BA99
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................@..............*+.`.C..e.V........ .C...ix.....!...C..P.|8......`.C..........20.C..:.......uF.0.C....5......o.0.C..%......_.90.C...,.........0.C...U<.....I.0.C...........S.p.@..........6xF..@..q.. ........@...1. .... ...@..[Z. ........C.....8.....XS..C.....x.........C..;=.x....l.Z..C....+..........C..'......W#...C...........* .C...!2.....C.. .C...I....... .C...%@x.@............}.......`....................6..................(
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):385
                                                                                                                                                                                                                                                        Entropy (8bit):5.500953995727486
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEk0xbc8CVxHi0glZkshc1QBM+lgl5Bkel2GzOhUT6g5vfJ/WBox//YsX:Hn684x6/z4We59l2Bo7/WBsZ
                                                                                                                                                                                                                                                        MD5:0F3DD7115CFE52013A0D4E1C9A501211
                                                                                                                                                                                                                                                        SHA1:9FA982F43ACB514C91C77CA0E332EF7BA0C7C5DB
                                                                                                                                                                                                                                                        SHA-256:65ECCEC83BAC4B05A4DB759FC7A1123382CF59B6DA87891FB9B11956F6736014
                                                                                                                                                                                                                                                        SHA-512:22652D1EED8DCDE58292D7B70F2F2265E39E73B6F2BAC88E10F47D05D33E9F3EF044DBA7F6EB6CF3BF416317E401A3D4AB2CFBFAF6ADEE0305B8ADBCD241EAAD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....H...........|................. .C..........!.....;Y.T.E..u.......'N..E.....l.........E.....l....45...E..oky.........E.........+.T.E..Za.l.........E....,....."...E..EW........T.E...%=l.....j...E..0.P,....j...E....b......`..E....u.....V.;..E...c.,.....M..E..........A$`..E..|Z........sT.E....&l....,l...E..g.................B...Z.........6...1@.....B...........4[
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.757437066867734
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4cfndp1v6ITSrF7saOov/:CEk+4cfd+USru7on
                                                                                                                                                                                                                                                        MD5:C0AFB81B2BAAFD2071FD508479FBCB8E
                                                                                                                                                                                                                                                        SHA1:C2C011DBA79389EAA16253D201A8A6EC49870E8B
                                                                                                                                                                                                                                                        SHA-256:B23C0CC57F52C7330BAEDBFC42DB30FD217889BF5B233AD034A8436BF773CF83
                                                                                                                                                                                                                                                        SHA-512:B5D2F1932156C42151647ACFB51BE9F620FF9580352CB0F3BEF67CD2CA7E4EAD69290867D020A6244AD5467217E94BF5CCA6DF3F0CC01FB0CD9562BCE2918AB7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ............<.....&Au..............I...HN.........I.............Z
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):125
                                                                                                                                                                                                                                                        Entropy (8bit):5.0685833364307165
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkO4OtytjTavHllPSz4gllldTJRllHlselnP/jn:CEkO4zatlPSzlJDlHlselHjn
                                                                                                                                                                                                                                                        MD5:EB836CB884EE8C62D45C8FB363726FC2
                                                                                                                                                                                                                                                        SHA1:A3F7FCCF80FE0258DFE3C179A55BA801CBAD7132
                                                                                                                                                                                                                                                        SHA-256:A245969688AB92ED033BFB5EEF6C6D140A64D21A2D45BEB79A30F42A76134625
                                                                                                                                                                                                                                                        SHA-512:971B0714DEE10B6AD2F33340D048B7803E1A3845859087A93276426A2E9CE870CC8D4BC8A45235C8220BA76C4ED6B80969A2156B687697B4FFD669D97F401F31
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....P............v(.!..7#~@....x..(.!...L+@.....<.h.!..!t.@....neEh.!.....@..............b..%Q..6......b...........I.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):960
                                                                                                                                                                                                                                                        Entropy (8bit):5.730143257221646
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8oOTFFzEPeF2giYH0JyMOLXp7k2EhFLE+82aff:X8FzEPed0gMO7BkVR/c3
                                                                                                                                                                                                                                                        MD5:6CD66FDA4145EA009E2EC36E26F4D543
                                                                                                                                                                                                                                                        SHA1:260B863A5CB618F12230D0A033348281351C7B2D
                                                                                                                                                                                                                                                        SHA-256:C2C9C7FFEEA0A17E647FB8024CA81B972682A5245E8AC038AB3A44EF1CA1E13A
                                                                                                                                                                                                                                                        SHA-512:94F44963F6DF85B1854B62975A4BCBB6CA1B3FB929389F5DD707C789511F7AD4EF25686F9341E4BCE2B63A650E263939F8AC250452B259D7B440317D7753C834
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....h..........j........eY(......s@.C..O............C...q.X.........C..:..X....u2E..C....-X.....Z...C..$..X...._....C.....X.....L..C...=4X....I....C...........>o..C....V.....6g...C..p............C... ...... .v..C..[I].......#..C...r.......J.@.C..G........sE@.C....,........@.C..2,......b.Z..C....!(.....3..C.....(....C\...C..}.{(......@..C....((....-...C..h>.(........C...Jh.....@...C..T..h.....h...C.....h......i..C..?"Qh....y....C...J.h.........C..)s.h....fL9..C.... ......t...C.........P....C....z.......@..C...W'.....:....C..u...........C....I.....'..P.C..b..........P.C...:........iP.C..LcP........P.C...........#.P.C..6.......qLpP.C.... (.......C..#F.(....]...C...oz(......?..C....'(....H/..C.....(.....X...C...*Ih....4....C..oR.h........C...{.h......h..C..Y.Ph.....<...C.....h.....d...C..C..h....~.o..C..._...........C..0......k....C....y......H?..C....&........t...k ......b..6... .............m...............m.......t.........Z=.z
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):181
                                                                                                                                                                                                                                                        Entropy (8bit):5.059992476059178
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEke4/FZkPHhb0w/oG/9lMollBgVlZT9M6ZxZVn7ls2lmlEBv21/dSRTFkpBTl5M:CEke47QQw/o29dfWVHT9MU7lKYu7pBTU
                                                                                                                                                                                                                                                        MD5:5FFB39028F517F379BD2F6F1F1F64144
                                                                                                                                                                                                                                                        SHA1:0682F9B09EBC18B7E27F466511B79A51510E50D9
                                                                                                                                                                                                                                                        SHA-256:AE7C2A0E2A57AFFD081B6B8288CC5B01D2EC8226A1EE5111C885264ECBFFD511
                                                                                                                                                                                                                                                        SHA-512:5EB8AE32DC81CB05A682428A25EFF91F133FDD365341398B7F52697657BC50CDCC9885DA2C3E6D9DC9BF0785C18497F5F41CE8E0EA2F9ACEC95CA2562250EFFD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............0.j.....Q.P.....v/..C...A........@.C.. jI.....d.0@.C...........n...C....l.....P.R..C...%..........C...M.......2........t..@.`.I....b..6......t..........}}#
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):97
                                                                                                                                                                                                                                                        Entropy (8bit):5.020865235476331
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk6CllL2tlJ/av83maLE5vzs68lhtc8kGAkInK:CEk6SaZld20ha8kvW
                                                                                                                                                                                                                                                        MD5:6E1751BF7E9CBF4835A8285E7AEF2AA4
                                                                                                                                                                                                                                                        SHA1:5D1F5E531AF71240CBABD48DAB6F339D1F955A6C
                                                                                                                                                                                                                                                        SHA-256:E07D203CF71A0921900170516F33344E5D9DF121B8E836FFB269ABE2B3ED8188
                                                                                                                                                                                                                                                        SHA-512:06635369D1B7A79EADB3E49F19FA6301175E183314FCCF6583AF5A0A1043FABC95B83888B50E93A45373AD1A417EAF168539B7EA1F37912F0252FA6F9AAD3663
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0...........*..............#.....=.f..................w....Q...t.................!..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1040
                                                                                                                                                                                                                                                        Entropy (8bit):5.55286313837767
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:SMZ5T5vzJPcuHQxK7D0/OESFGrfZOtc5GLlO/Us0/e/FAPvSlHVoYstXGD:F5T5vzJPRQ+0/PSFeMBOi/vSv8GD
                                                                                                                                                                                                                                                        MD5:B781EC651C464081808951A034725DC4
                                                                                                                                                                                                                                                        SHA1:FA8B34262CE433ADF7C8D03DB2E5092E0FB7E991
                                                                                                                                                                                                                                                        SHA-256:831E4C6B44F2102F7EEC8C2C0CCD266905EB6266C1F76793877389E1A0783AAF
                                                                                                                                                                                                                                                        SHA-512:14AA9898C96F72D38AE7D3C3780CF5E66A0212FE16B937185BAA8BD69082902D6F8BE400560F170616C9FFBC4328AE105F6FA8C09F86BA6A00303B89C42F2402
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............[K.......x).....*.o..C..d..H.........C...t.........p.C..O............C...uB@.........C..:..@....u2E..C....@.....Z...C..$.I@...._....C.....@.....L..C...@.@....I....C...........>o..@....4h......h....6\.H.C..p...........C...$...... .v..C..[L.......#..C...uy......J.@.C..P........sE@.C.............@.C..;3i.....l.@.C............L@.C..'......W..@.C....9.......n..C..........C....C...?..........C.....@....-.u..C..s.@.....""..C....b@.....J..C..^#.@......D..C...K.@.........C..Hti@....z....C...........K..C..5.......dV...C.../8.......n..C...W.....P....C...............C....?.....;:u..C...........c"..C...;a.....%....C..kd........D@.C.............@.C..U.h......F.@.C...........oK@.C..BG......q..@.C...p8.......m..C..,.......^*...C...........R..C....?.....H{t..C...S.@......!..C...|a@....2...C..x..@.....6C..C....@.....^...C..b.h@.........C..._.......J..C..O.......~....C...7..........C..9......kk...C...............C..$+>.......%Q...'...b..\?..6...(.............m.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1040
                                                                                                                                                                                                                                                        Entropy (8bit):5.662749074807975
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:SX7OXAQjd1BS6w+ZBwa+XsftgsQo5BEuro5mXpT7cstX4:YkAOd7zZB6cfX7Euro5q7z4
                                                                                                                                                                                                                                                        MD5:ABABDEDC3D2A5800BA6E9D028F28452F
                                                                                                                                                                                                                                                        SHA1:BCE3E3F90B947C64D35C1CF8C29808FC5BD6F777
                                                                                                                                                                                                                                                        SHA-256:FE54E7D979BE08441CB66C59989C84601CA4DF13B1CE356F23D7F6469540A213
                                                                                                                                                                                                                                                        SHA-512:AE87623371032B99B45007DCD60DBD96255C16216CE9F3BEAB18D8E1CF0A76B4F93CEFFDB10BF27CA748D0BCB5ACF0751EE53CC55633EA0D652596CAD8C87CA5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................0.X.....{......*....C..d.,0........C...x>........X.C..O.Q.......|..C...x.(.........C..:.^(....u5...C.....(.....^a..C..$.(...._....C....e(........C...D.(....I.h..C.....h.....A...@....P......'P....6`>0.C..p.%.......7..C...'.h.... ....C..[P;h........C...x.h.....N.(.C..P.~......v.(.C....+.......a(.C..;6.....l..(.C....M.......(.C..'.......W.h(.C...........h.C....T.....C..h.C...C........7h.C....w(....-..h.C..s.$(.....%.h.C.....(.....N>h.C..^&~(.........C...O+(......`..C..Hw.(....z....C....Mh.....1...C..5..h....dZg..C...2.h.........C...[Th....P...C.....h......6..C.....h....;=...C....#......f...C...>.....%.=..C..kg}........(.C....*......!`(.C..U.......J.(.C..."L......r.(.C..BJ......q.g(.C...s.........h.C..,.S.....^-.h.C...........V6h.C.........H~.h.C...W#(.......h.C.....(....2.=h.C..x.}(.....9...C....*(.....b_..C..b..(.........C...cLh.........C..O..h....~.f..C....h.........C..9.Sh....kn...C.....h......5..C..$..h.......b......t..%Q..6...(.............m.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1040
                                                                                                                                                                                                                                                        Entropy (8bit):5.64855133366568
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:SDHudzkY7z218SJrsuR2tyOHqx/5t0s1CjWKq2wWf3e/cwNstXU:COZk6z22GR2tDm4s1CjNqCZU
                                                                                                                                                                                                                                                        MD5:1D53D869B3DD4954D28691542F16B06F
                                                                                                                                                                                                                                                        SHA1:13F7D0630F214684492ED84C55747ED5F47B96DB
                                                                                                                                                                                                                                                        SHA-256:52CC9EEAA857C4DA35B2EB38FA14ED788951B981CE95030E1A6431B69BAD5D7F
                                                                                                                                                                                                                                                        SHA-512:6E4CF1657E559F2C35D275595E720BF94B0B76A0892E0FA2259D5BF489B3924287043CAF9EA2A25241FAEAE25CFC452DE9850DADA78184A2298ADBF99932D5A8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.................w......T ....*'.x.C..e..........8.C..............C..P..P......8x.C...l........H.C..:.......uCpH.C...........l.H.C..%.s....._..H.C...) ......wH.C...Q......I.$H.C....C......O...@....^.............6m...C..p..h........C...5J..... ...C..[]........M..C..........[...C..P.:H......o..C.....H.........C..;D.H....l....C............v..C..'......W'#..C....c.........C...(......C.F..C...P...........C....2..........C..s........3M..C...........[...C..^49.......oH.C...\.........H.C..H.......z..H.C...........?vH.C..5.......dh#H.C...@c.........C...i......P.E..C..........."..C....j.....;K...C...#.H.....tL..C...L.H....%....C..ku9H......n..C.....H...../...C..U.H.....W...C...0........u..C..BX......q."..C....b..........C..,.......^;E..C..........c...C....i.....H....C...d........L..C..........2....C..x.8......GnH.C...........p.H.C..c..........H.C...q........uH.C..O.......~."H.C....b........H.C..9.......k|D..C.............C..$<i.................I...6...(.............m.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1016
                                                                                                                                                                                                                                                        Entropy (8bit):5.70745885548497
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:faGHkeon8uestq4SUzfl0LyKLkeSzMgcD5VTef6Tl0uj/JBbZW0bjulYdstXPJ:y0onostrzfloXazRME+0E/JpbjuHPJ
                                                                                                                                                                                                                                                        MD5:4D9DC14C5AA0963D956765B9827935B9
                                                                                                                                                                                                                                                        SHA1:E892360665B4772C8E3B481CD24C57F675ED044A
                                                                                                                                                                                                                                                        SHA-256:0F7A621A048F9EA4900E5878B70E24E28B5892475750FCB6DAA7F2B25FE1F6B0
                                                                                                                                                                                                                                                        SHA-512:F34A4ECF97FEAB376D6B4E9B3DECE9163A85FE307B9BCA5D86DC96313C4D72938722A24B6316BCE31889A565B807F3C4AB0AEBAAEE46F5136528AEEEDE2A89E9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................@*.............*+.`.C..e.V........ .C...ix.....!...C..P.|8......`.C..........20.C..:.......uF.0.C....5......o.0.C..%......_.90.C...,.........0.C...U<.....I.0.C...........S.p.@..........6t..@..q..8.......X.@...<'..... .~X.@..[d........+X.@.............C....V0.........C..;H.0....l.8..C....xp........C..'.%p....W*...C.....p........C...+.p....C....C...T,p......a..C...............C..s.N......6...C..........._h..C..^7.........0.C...`U.......0.C..H.......z.80.C....w......B.0.C..5.$.....dk.0.C...C.........p.C...l~.....P..p.C....+......&ap.C..........;O.p.C...'N0.....w.p.C...O.0....%.hp.C..kx.0........C...U0.....2...C..U..0.....[7..C...3wp........C..B\$p....q....C.....p.........C..,.~p....^>...C....+p.....g`..C.....p....H....C...hM..........C..........2.g..C..x........J.0.C....T......s.0.C..c.........70.C...tv........0.C..O.#.....~.0.C............>0.C..9.}.....k..p.C....*......`p.C..$?......................6...(.............m...................m.........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1868
                                                                                                                                                                                                                                                        Entropy (8bit):6.144044760132387
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:wWqQMbL3V3huEcYHkYJ6QzX4cK3qi/H8CVCpJC0l1+EtwP8tGEJhBHV3w53857S/:ijJHkYJu5tH8CIJ+EaiJhBG01A
                                                                                                                                                                                                                                                        MD5:254B2E3F2EFDF971838C9B92567DED7B
                                                                                                                                                                                                                                                        SHA1:3490846F6D2312AE737A6094E1458AF139329AE7
                                                                                                                                                                                                                                                        SHA-256:AE8FBE5714103CC73C2A488203166C9F4B0FDE8D208509198C73B25EA8EB4896
                                                                                                                                                                                                                                                        SHA-512:C1B15D8A16D82AD8FFB35DF163980E0995BD0062CD28E5176E83E164909783844FCB42FE44D5B7AB078652141F088945977FC4475901D0C5D18FC2D5A3212998
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi..................|....i....0........V..0....t.....2$N(.0..{4.h....L.(.0...(......s..0..f}.......h.0....%h.....y..0..<..h......]..0..#.#.....`.B..0..............0...gF(....O}-(.0...(....9.(.0..o.M(....u...0.....(........0....h.......0..F..h......h.0...vh.........0..1.#h....ii...0..>.h.....T.h.0..+,.(....J...0.........eI(.0...L.h....;.h.0..IL...T..mYd..0...h.....Jh.0..4...T.......0...N......&..h.0..3.:..T..\,N..0..pv......E.h.0.......T...T...0...t......qrh.0..T.........l .0...8........ .0..>ao.....x.. .0..........cG .0....>.......`.0...D......O.B`.0...m.........`.0....E.....:*.`.0..t........SI`.0...(h ....&....0..aQ. ......k..0...y. .........0..K.o .....6..0..... ....._r..0..5.. ....p....0...]>`........0.."..`....].A..0.....`.....B...0....E`....Gk......Ra.h.4...............4..._R(....>..4..y.n.......U..4.........)Hq..4..c........q...4....u.......:x.4..N.".......x..4....P.....+...4..:.DP....uT...4.....P.....}G..4..%..P...._....4...:KP......
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1124
                                                                                                                                                                                                                                                        Entropy (8bit):5.659904319192196
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:T3UWadwMIuxd13ZV/oBHWpMVQY97X4gd4Ld7LbpSiZ:TXaW+hkwYQY1t4GiZ
                                                                                                                                                                                                                                                        MD5:1D011BA92D528BC8E1C86FE3286FDC24
                                                                                                                                                                                                                                                        SHA1:D5484A21A6951D221FE9F5F38F18AC9110FE723A
                                                                                                                                                                                                                                                        SHA-256:486688E36DF72334ECB1F14F2469003011A9E48AC20BAAF1E961613FA0C5DFE3
                                                                                                                                                                                                                                                        SHA-512:D831F6AD53A1ABD63EA556F94EFC63218CE3AFA5652F9118188E23B6E6BA10E7D159474F73598FCE7A25712AA7E03FF06794779A5B5E197F29FBA052603184E9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................<.........2..6.......q$w..2...._......M$..2..#.......[u...2...G........G0.2...p......H..0.2...........0.0.2..........2YN0.2..l.5........0.2...S.........0.2..Y|X........p.2..........<.p.2..C......~ewp.2...._.........2..........a.x..2.....H......%..2.....H....LE..2.....H.....G..2.....H....8....2..z+5H.........2........#)N..2..f.W......Q...2............q0.2..Q..........0.2...7^........0.2..;`......o5x0.2..........^%0.2..'.-.....Y..0.2............Gp.2...C......F..p.2...l4......A.p.2.........0jNp.2..s.W........p.2...'........O..2..`.yH.....!...2...&H.....J...2..J..H....u....2...KH..........2..7s......`.x..2............%..2..!.O.....JV...2...............2..........6..0.2.............0.2..........!:O0.2..m.x......b.0.2....%........0.2..X".........p.2...H........p.2..D.......mFxp.2..........o%p.2../.O.....W..p.2.............p.2...W......D)...2.....H.....R...2.....H.....{N..2..{.xH.........2...;%H........2..ec.H.....6...2....G......^...2..Q......z.w..2.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1044
                                                                                                                                                                                                                                                        Entropy (8bit):5.572011458785784
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:JV6PPTffQS78V7Ve9Mv+RNAjlInGq2VFq8IC5CEkfAM7K:ePLQS78V7/2RNAjlSGqLxK
                                                                                                                                                                                                                                                        MD5:446D9817721A16128CE0D89CFCF372B6
                                                                                                                                                                                                                                                        SHA1:C7A9DEFFCCA6E59B5CE1AE1A02329BE8B6631EC0
                                                                                                                                                                                                                                                        SHA-256:DFFA803683C18C1AF5CC2E30A32A735E4AE43FC5D5DC774DE6FB08CBD436C71C
                                                                                                                                                                                                                                                        SHA-512:D7640A1BBA97CEB0ED3003FAE2F75F9C6E1E6967A58B373A3A51BDF78DCA60F982448839C23618FFA1691A7738F2538A9C2F7114D9C0896D6B89ED5FB39EC08A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......................R..P.....Y...3...(....)E...3..c.Y(.....m...3.....(......\..3..N*.(.........3...(h.....(~..3..:..h....uQ+..3....h.....y...3..%./h...._....3...6.h......2..3..._.h....I....3...........]U(.3........6..(.3..q.X........(.3...C...... .\(.3..[k.........(.3..._......i~h.3..Q.........+h.3...).........h.3..;RO.....l.h.3.....(......2h.3..'.r(....W4.h.3.....(.....T..3...5.(....C....3...^y(.......3.....h......[..3..s.h.....A...3....Hh.....i...3..^A.h......*..3...j.h.........3..H.Oh....z$...3..........M1..3..5%q.....du...3...N........T(.3...v.....Q..(.3....x......0.(.3....%.....;Y[(.3...1.........(.3...ZG.....%..(.3..k.........*h.3.........<.h.3..U.N......e.h.3...=.(......1h.3..Bfq(....q..h.3.....(..... S..3..,..(....^I...3....x(.....q...3....%(....H.Z..3...r.h.........3....Gh....2..3..x..h.....U)..3....h.....}...3..c.Nh.........3...~.......0..3..O.p.....~....3........... ...3..9......k..(.3...!w......(.3..$J$..................6...(.............6.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):97
                                                                                                                                                                                                                                                        Entropy (8bit):5.021894776405298
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk6CllK04LA1lw2s1pYll7La0qFa2/TmMsillEI:CEk6SK04UwLw/7bqFiiSI
                                                                                                                                                                                                                                                        MD5:739BC3BE601FC4C312FCA262597514EB
                                                                                                                                                                                                                                                        SHA1:C14AE4CD4E2CE75B7EA4ED39A835BC8D207F2486
                                                                                                                                                                                                                                                        SHA-256:B645B5D403881AC66CE4171AF4ACED39C0A17237FB78443FAE623B1F4367345F
                                                                                                                                                                                                                                                        SHA-512:C0092979146F54DD885D4B12B0F7E37285B4116AECF4A793EB524D0B33C8ED2E7A336F97EC6D2504203D51207205F192895C1850FD6DD5F30F9848D86EF4C5FD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0............h.....r....0...pI......Y. ................... ..#..6................@.~.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1016
                                                                                                                                                                                                                                                        Entropy (8bit):5.567921591180129
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:d0TInCKbG4r0L0m+2lDMKa9M1NVmt7Y5J1MdzTi7f:6EnCcGc0QV2lDMFi1axC8uf
                                                                                                                                                                                                                                                        MD5:3845FA6E32CE8305864C44E226A8005E
                                                                                                                                                                                                                                                        SHA1:B0DB5C9641412DAFAE24F463A8AE2B2ADB265B6A
                                                                                                                                                                                                                                                        SHA-256:D54E5E0D7215A1EA53779D2BBC04E3C0AC6A7FEDC65C07B66D665569CE922322
                                                                                                                                                                                                                                                        SHA-512:339143DAC998C51B2FC049D3089987A124A069A6A90E523C57A37FEA8AD9BFA1B84F718F03773BD717141197E3AE67DBE03615BE6B801EBC05FEB2CB687490F7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............D.|....)E..."..c.Y(.....m...".....(......\.."..N*.(........."...(h.....(~.."..:..h....uQ+.."....h.....y..."..%./h...._...."...6.h......2.."..._.h....I...."...........]U(."........6..(."..q.X........(."...C...... .\(."..[k.........(."..._......i~h."..Q.........+h."...).........h."..;RO.....l.h.".....(......2h."..'.r(....W4.h.".....(.....T.."...5.(....C...."...^y(.......".....h......[.."..s.h.....A..."....Hh.....i..."..^A.h......*.."...j.h........."..H.Oh....z$..."..........M1.."..5%q.....du..."...N........T(."...v.....Q..(."....x......0.(."....%.....;Y[(."...1.........(."...ZG.....%..(."..k.........*h.".........<.h."..U.N......e.h."...=.(......1h."..Bfq(....q..h.".....(..... S.."..,..(....^I..."....x(.....q..."....%(....H.Z.."...r.h........."....Gh....2.."..x..h.....U).."....h.....}..."..c.Nh........."...~.......0.."..O.p.....~...."........... ..."..9......k..(."...!w......(."..$J$............8@.6...(.............6..................6........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1864
                                                                                                                                                                                                                                                        Entropy (8bit):6.128337163271877
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:i+OnmUIB5XNR3/Kir1QS78V7/2RNAjlSGqEk:1kAj/KS7g/eNknqX
                                                                                                                                                                                                                                                        MD5:6B914A2594E51B1581E8874E2FDBD089
                                                                                                                                                                                                                                                        SHA1:7E3EB6B24546E26DD1B2D3A520F27D9CD13E7C8C
                                                                                                                                                                                                                                                        SHA-256:D8338F7B16689FB5799A22E08C2E38BECFB8DA7894021CAE5B04BD9416FED976
                                                                                                                                                                                                                                                        SHA-512:C9786D01F98AECE5C65E7F618563EF15964AAA39617300F53BCAC547ED37B636DFBA20AB2BFC47EFA7C9C59206595A283310345FD4EF46AB36F9E0FEA5B8DA6C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.................k.....i...0..#.....Sf..0..........2 .@.0..{1......I.@.0...+@.........0..fy.........0...........vc..0..<.T.........0..#......`....0...b.......I..0...c.@....Oy.@.0...@....9..@.0..o..@....r4..0.....@.....W..0...........;..0..F.Z.......A..0..........~^..0..1.......ifB..0..;a......QH..0..+).@....J.{..0.........a.@.0...H......;....0..IIq..C..mU...0...6........0..1U..C....2..0...J......&....0..3....C..\(..0..psX......B5..0....x..C...Q...0..........n...0..T.Z........8.0...5S.......8.0..>^......x.W8.0..........cC.8.0...........&x.0...A|.....O..x.0...j)........x.0..........:'-x.0..t........O.x.0...$.8....&.O..0..aM.8.........0...vS8.........0..K..8.....3V..0....8.....\...0..5.Z8....p....0...Y.x......%..0..".|x....]....0....)x.....?...0.....x....Gh,.....R^...3....n.........3...[.@....>.9..3..y..(.........3...(....)E...3..c.Y(.....m...3.....(........3..N*.(.........3...(h.....(~..3..:..h....uQ+..3....h.....y...3..%./h...._....3...6.h......2
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):577
                                                                                                                                                                                                                                                        Entropy (8bit):5.75218654876923
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:HM+wb+yvcz42XIU/XUy12aN4zhhB5+cbp7/H8vW9dRY3Zk0IjxlWqAeAd:z4tI5zf1L8l5/BH84d+3q0IN0qAx
                                                                                                                                                                                                                                                        MD5:357012434CDE148CFB382C99D4FAFB51
                                                                                                                                                                                                                                                        SHA1:8070975C4C29D4A60EA4D566758D9BE3A891A52B
                                                                                                                                                                                                                                                        SHA-256:9C4A20117F901D99A101AC01B0666B80126C2F103A85F16DFC658854D68925CA
                                                                                                                                                                                                                                                        SHA-512:232764CF4A883DF2BEC61150F70F6A558208F2829DA571A456F67F2C75E12E261BB1736F14DE5664C5E86CAD7CB7F9FCA8689AFBCB9E251A012D045767A6C6D2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......................m...0.....(.........0..?h.........0...h_.....J..x.0.........$...0..../.....9.D..0....P.......0.....P....#...0..n9nP......K..0.........0...0..Z.........P.0....=.......;P.0..E......x..P.0...._........P.0../nD.....c@BP.0.............0....f.....O.d..0...)...........0...Q......:#...0..{zm......Lk..0..........&....0..h...........0...5=.......:..0..R]......./...0..........X...0..<.D.....p.A..0.....P........0..)AfP....].d..0...j.P.....<...0.....P....Gd...0....mP......k..0...$.....3..P.........................6...................p
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.049193139014941
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkstn:CEka
                                                                                                                                                                                                                                                        MD5:E256ECCDE666F27E69199B07497437B2
                                                                                                                                                                                                                                                        SHA1:B2912C99EE4DFF27AB1E3E897A31FC8F0CFCF5D7
                                                                                                                                                                                                                                                        SHA-256:9E971632A3E9860A15AF04EFEC3A9D5AF9E7220CD4A731C3D9262D00670496A5
                                                                                                                                                                                                                                                        SHA-512:460A225678C59A0259EDEF0C2868A45140CE139A394A00F07245CC1C542B4A74FF6FE36248F2FCCC91A30D0A1D59D4EBCC497D6D3C31AFAD39934463F0496EE4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......#.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.109958774631507
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllettOtl8lnlnl3kn:CEkySemX8y
                                                                                                                                                                                                                                                        MD5:8B1C067D0945F670D63759EAA8F180E2
                                                                                                                                                                                                                                                        SHA1:54D7437843ADC626C20E89E39523AD7F924DB859
                                                                                                                                                                                                                                                        SHA-256:F156655160F6FF2E3C88CC98E73AA0D955177A6590DEA0FF550392A581FBAF95
                                                                                                                                                                                                                                                        SHA-512:AC18C770E79A27C6DCABEB81722294F114E6D5858498D07628DD849D0695C4BCF95989D05000677D7C845E801BACB4FA2E1DB5FF1462BFB743BECF75E5E6F5DD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............FB.................... @...............^ .A
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1080
                                                                                                                                                                                                                                                        Entropy (8bit):5.815377226047855
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:S1nwfPUudsB1EWTLee+OwzW3PsKF/rQU/5EHHkKYNiiO:GwfcDBCWl4W3UKFDEHHk/iiO
                                                                                                                                                                                                                                                        MD5:553298F6754E16890472AD8F052D1D1F
                                                                                                                                                                                                                                                        SHA1:6B8D769299E341120073698EDFA6471EE7C90C4F
                                                                                                                                                                                                                                                        SHA-256:035239F58BE40935B32588A439EDF0D6E03444D5E1854F0FA8C3BBFF52E2B2D1
                                                                                                                                                                                                                                                        SHA-512:C3E92D363DBA4694C09D4477033FC07B6025F3DFB1138AC8C160FC8630C75E288241A741EA190D3393EDA85557E7C9058FD8677ACF880EC58CD7DE6DEACE113A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............t1@&........2..g/.8.....T..2...Xt8.....q. .2..S..x....w .2....x......$ .2..>.Cx....z.. .2...8..........N1...4....a.......u..4.../......6B"..2..|.bx.....n>..2...C.x.... ...2..fk.x.........2...ix......E..2..R..........2...&.......zg..2..=O8.....l....2...w..........2..'.......V.n..2....?..........2...2......C.. .2...[a.......> .2..........-.. .2..s.......... .2....h......)E .2..^............2...ni......@...2..J.......w.)..2...............2..4.p.....a....2...........$0..2...9......LL...2....?H.....S0.2.....H....8..0.2.....H.......0.2....FH....#0Z0.2..kE.H.....Y.0.2...h........0.2..W.........)p.2............p.2..B)o.....o<.p.2...R.......e0p.2..,z.....Y..p.2....>.......p.2..........F....2...5.......H...2...^E.....0qY..2..x............2....h.........2..e........,(..2...A.......T...2..Ojo.....|}...2........../..2..9.......f....2...%>H.........2..&M.H....S`.0.2...v.H......0.2....EH....=.Y0.2.....H.......0.2....H....(..0.2..rZ.......m(p.2............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1224
                                                                                                                                                                                                                                                        Entropy (8bit):5.609127042923621
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:zKW8L17DWdH6WIKLtl6lf0VjyaCGpms06V/uFwR736oQljSkHilA9R/LE8trXiF:zKWE5rKLtl6FSycpms06UBRGAzwSiF
                                                                                                                                                                                                                                                        MD5:EAF6D8DC63C99FA224F410E6F47DF1CB
                                                                                                                                                                                                                                                        SHA1:06D570877B174459C87533D437ECAA60D8E1677D
                                                                                                                                                                                                                                                        SHA-256:D4EBD53DD08DA653261A172FF1B7F30F403A0A95DF343A0FABB262F69E986384
                                                                                                                                                                                                                                                        SHA-512:7B6C63F6FD8E4CFAE83DC6290A4DCA693A4861CE481BCB1CE1BF996FAEB70A14612017DE4E703E14374FB9B0FD8F196FD4FFE484B517A4D81E1EB91AFECAE1F3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....p..........5d..!..........$/j..!..@,.L....z.U..!..U=L.....-...!..*}.L.......4.!...5.t....L.n4.!..t........9.4.!..../.....6a.4.!..^........u4.!...YQ....."..t.!..K..........t.!...........EDt.!..5.X......m.t.!.............t.!.. $......l.Kt.!....(4.....(...!.....4....YQm..!....4.....z...!..../4....C...!..p.l........t.!..........-.!..!..]D.......]...!...m;.......C..!..G............!...=.t........!..4(.4....z.J..!....'......i.4.!...ye4....f.m4.!.....t......4.!...LO.....P..4.!...t........t4.!..........;5!4.!..l.V........t.!..........'.Ct.!..W..........t.!...%........t.!..C........AJt.!...............!..-.,.....s.l..!...d.4.........!...L......^$..!.....4.....Ms..!....4....Hv ..!..z.V4........!...0.4....5.B..!..dX.4.....0...!....%t.....Y...!..P..t......I..!.....t.........!..;<,t......l4.!...d.t.....=.4.!..%..t....ke.4.!............s4.!..........U. 4.!...HU...... .t.!...q......BIBt.!..q........q.t.!....$.....,..t.!..^+........It.!...T~........t.!..H}+......Uk..!...........~.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                                                        Entropy (8bit):5.083255421524328
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkamlvfbHlD/z9CbTlllDG68/2q4VhalllZxYDnB/llgR:CEkaSvfT5/hoT/5u/WDnB/llu
                                                                                                                                                                                                                                                        MD5:6A9E9573C09DAD7780CD82A24071C34A
                                                                                                                                                                                                                                                        SHA1:95033332A849AC93D6FB01474452D3C477005AD7
                                                                                                                                                                                                                                                        SHA-256:97CB53438A334F7B182229831077DC8F9018253233045D7DC1E38E9C9A0ED3FD
                                                                                                                                                                                                                                                        SHA-512:510AA1F7D2E28C894D07C05B7FAF1ED9AB5953A3326A8E883882150CE193E0B37FE9BE7D42D7186F4E9EF12B7519E7523AAA3A4DFDDD03B5723182C7FC156E6A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............3...!..........$-...!..@*......z.@.!..S.......,...!..*|2..........!...3V..........!..C.........9..!...;N.........!..-c.......T.......%Q..\?..6.....%Q.........R..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1224
                                                                                                                                                                                                                                                        Entropy (8bit):5.60697215548125
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:zKW8L17DWMzH6WIKL8pldlOEjyaCGpms06V/uFwR736oQljSkHilA9R/LE8trXi7:zKWE5dEKLUld4Yycpms06UBRGAzwSi7
                                                                                                                                                                                                                                                        MD5:6754A1BDFE084DD34F08DD54DA2B8454
                                                                                                                                                                                                                                                        SHA1:A052109867195F8D7332C156191282EB3660D6AA
                                                                                                                                                                                                                                                        SHA-256:E9F823DFD29264B8A61DEE7941472FE57A58795D2D6345E8862BB707CA7D9EF1
                                                                                                                                                                                                                                                        SHA-512:C894EAF8D45A2B714E5B23E64ABFDC5DF072B0FD9EC85CF5E5291AEBC955D477606E631385C60E9D163E289539FA17E0F5ED6EE9826955A5E4B70E9DCE541EA9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....p..........5d..!..........$/j..!..@,.L....z.U..!..U=L.....-...!..*}.L.......4.!...5.t....L.n4.!..t........9.4.!..../.....6a.4.!..^........u4.!...YQ....."..t.!..K..........t.!...........EDt.!..5.X......m.t.!.............t.!.. $......l.Kt.!....I4.....(...!.....4....YQm..!....4.....z...!..../4....C...!..p.l........t.!..........-.!..!..]D.......]...!...m;.......C..!..C.Xt.........!...=.t........!..-e.t....z.J..!....'......i.4.!.........f.m4.!... ........4.!...LO.....P..4.!...t........t4.!..........;5!4.!..l.V........t.!..........'.Ct.!..W..........t.!...%........t.!..C........AJt.!...............!..-.,.....s.l..!...d.4.........!...L......^$..!.....4.....Ms..!....4....Hv ..!..z.V4........!...0.4....5.B..!..dX.4.....0...!....%t.....Y...!..P..t......I..!.....t.........!..;<,t......l4.!...d.t.....=.4.!..%..t....ke.4.!............s4.!..........U. 4.!...HU...... .t.!...q......BIBt.!..q........q.t.!....$.....,..t.!..^+........It.!...T~........t.!..H}+......Uk..!...........~.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1224
                                                                                                                                                                                                                                                        Entropy (8bit):5.512500185806391
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:z1bOT3CFGucSRW9up9sR8+IfYpVZn4+WoXHRV0OSVqHrWgZJk6lkfPuXGT:z1dwuvjQR8vYp77vcqHrWgZlGT
                                                                                                                                                                                                                                                        MD5:BF06AB2BDE03CA5DB276B2DA37FE1C9F
                                                                                                                                                                                                                                                        SHA1:F286A9CD3C420AE72A8FC18BBD6D14FB507C3157
                                                                                                                                                                                                                                                        SHA-256:13295A74E243CC17D38165F1C46D6B50C910D8813A481143B7AE4EA60D009C79
                                                                                                                                                                                                                                                        SHA-512:D0CD8B967EB3BAC5B166BBC29592D4EFD537370BFDCF54C771059822723B937758786F6A6B56BFCB710E833920A13A2BB505500C82CBC4D63630225699CDD85D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....p...........@.!..........$-...!..@*......z.@.!..S.......,...!..*|2..........!...3V.....L....!..t..@.....7c..!....x@....6`...!..^.%@.........!...W......".3..!..K.G..........!..........C...!..5.......l:..!....N..........!.. "......l....!...N......'.@.!...wv.....YO.@.!...........xc@.!....w.....C..@.!..l/$..........!....b@....-.j@.!..]B......[..!...k...........!..G.1.......9..!...>o..........!..6g......s<:..!...........d...!.. .v.....]....!....#......A..!...J.@....J....!...sE@.....Hd..!.....@....4q...!..l.@.........!....L@.....~...!..W..@.....+.@.!....n......T.@.!..C........}:@.!............@.!..-.u.....j.@.!...b........A@.!...J.....W`...!....D......c..!..........A....!..z...........!....K.....,.j..!..dV.......l...!....n..........!..P.........9..!...............!..;:u.....x....!...c"......8@..!..%.......d....!....D@......c..!.....@....N....!...F.@.........!...oK@....9Dj..!..q..@.....m...!....m.....%.@.!..^*........9@.!...R......'.@.!..H{t......P.@.!....!......y@
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):125
                                                                                                                                                                                                                                                        Entropy (8bit):5.089869375490064
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkO4veplOeai9wmQtiRl9yllhLEPexMn:CEkO4GueaWzQ0rylU2un
                                                                                                                                                                                                                                                        MD5:775627C6BE398A874178A28D6F217C19
                                                                                                                                                                                                                                                        SHA1:D5DD50CFDB15FF570A1E93C8A45EAB474D686532
                                                                                                                                                                                                                                                        SHA-256:CF5EFB21C5295CFBC1B0A852975FD49D056EF1DA9161F3EC70D4936E1E3313EA
                                                                                                                                                                                                                                                        SHA-512:FCD73006870DA610334C2257856A116252221784139949DAE9FB00B5AFA96BF64DFD02F751E3D0060249B2BB2F0C27AD7B9360C2A233E0ACDBBC502DE0F38ADC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....P..........5d..!..........$/j..!..@,.L....z.U..!..U=L.....-...!..*}.L......d..........@.@.6................};h.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1288
                                                                                                                                                                                                                                                        Entropy (8bit):5.51331486735446
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:JbOT3CAa9qeGucSRW9up9sR8+IfYpVZn4+WoXHRV0OSVqHrWgZJk6lkfPuXGW:JdAI2uvjQR8vYp77vcqHrWgZlGW
                                                                                                                                                                                                                                                        MD5:75FCEA1059AFA5BE0BEB55DA3F554F33
                                                                                                                                                                                                                                                        SHA1:CDDBB95137FA8279A7CB6FF06A2AABFA63FB1CDD
                                                                                                                                                                                                                                                        SHA-256:180CFA657011B67DFD942DAE6E11275176C163A4CA16B92DE96650B6D85544CC
                                                                                                                                                                                                                                                        SHA-512:DD39A888DC5B2D0BFA6AFA83191573D8D3DF4A6104EE14A76DD8D507ABFAC5FA8070298A352938C868DCB6E3CFDCD0E7BF35DA04787E594AE0028B41A94B5F51
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................@.!..........$-...!..@*......z.@.!..S.......,...!..*|2.......l..!..1.......u+:..!.....@.....S..!...".@...._|...!....9..........!...3V.....L....!..t..@.....7c..!....x@....6`...!..^.%@.........!...W......".3..!..K.G..........!..........C...!..5.......l:..!....N..........!.. "......l....!...N......'.@.!...wv.....YO.@.!...........xc@.!....w.....C..@.!..l/$..........!....b@....-.j@.!..]B......[..!...k...........!..G.1.......9..!...>o..........!..6g......s<:..!...........d...!.. .v.....]....!....#......A..!...J.@....J....!...sE@.....Hd..!.....@....4q...!..l.@.........!....L@.....~...!..W..@.....+.@.!....n......T.@.!..C........}:@.!............@.!..-.u.....j.@.!...b........A@.!...J.....W`...!....D......c..!..........A....!..z...........!....K.....,.j..!..dV.......l...!....n..........!..P.........9..!...............!..;:u.....x....!...c"......8@..!..%.......d....!....D@......c..!.....@....N....!...F.@.........!...oK@....9Dj..!..q..@.....m...!....m.....%.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):221
                                                                                                                                                                                                                                                        Entropy (8bit):5.147485609945508
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEku4vfT5/hoT/5u/cbzliU/vyDnB/llf:H3KfT5JoT/M/uliUiZ
                                                                                                                                                                                                                                                        MD5:A8622421976BFBB7F208AEB4F7012E8B
                                                                                                                                                                                                                                                        SHA1:12DD759BA1228E341C7FE3A0569CF7444B69015A
                                                                                                                                                                                                                                                        SHA-256:05DE508F3C305899FD2D946B51A88F3E947A411B6C7680D50F8C83AB0C05F84D
                                                                                                                                                                                                                                                        SHA-512:766FB926E30C1A35CD2113BCCA80B1F7E1948AE1E22819A2FDD96DE958FFEBC9838F4A20DE75ED7676D6D98F85091A69E5C39F4FBADFB1F3B3A1CDD26E9A4F0C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............3...!..........$-...!..@*......z.@.!..S.......,...!..*|2..........!...3V..........!..C.........9..!...;N.........!..-c......y....!....p@.....h...!.....@.....T.......%Q..\?..6.....%Q...........e)
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1012
                                                                                                                                                                                                                                                        Entropy (8bit):5.692666920834463
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:jybTX1UWZUVgi2rK3MpneGfPQyf2YF2dWM1DjEi5gYBQXEQ8/O63t0:jgTcVt2rK3MReYuQ2PEi5XBQFJ
                                                                                                                                                                                                                                                        MD5:B048402552137CAFC42CAF3FFB7FD62A
                                                                                                                                                                                                                                                        SHA1:FBBE0D5A7031506CECAD8A429EBCFB5DDE35F28D
                                                                                                                                                                                                                                                        SHA-256:9C68A43EF882D0BC9538B37ED6FA92D444616224957C26F4D9098FC19EE6EF60
                                                                                                                                                                                                                                                        SHA-512:FF77A05485E3CEBF1D981DB9B8664ABF80295A7AAD798C90DE504E9F1B827B28794C386F943C6317E56F13B9D9BB744F1045E445135C759C62417AE3BCC1ABC6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi............... .......l...2....Jd.....%Q..2.....d....YM...2....d.....v...2....Qd....C.X..T..p.FX......=..T.....X....-...T..]?h......Z(..T...h...........T..C.2..........T...7......../..T..-`......y....T.....X.....fQL.T....X....f..L.T....[X......L.T...G)X....P.XL.T...o.X.......L.T.....X....;1.L.T..l.0X......'..T.....X.....|.L.T..W..X.......T...{...........T..C........=..T....Y.......P..T..-.......s....T..._{..........T...G`.....^!W..T...........J...T.........Hr...T..z./.......'..T...*......5....T..dS.......-...T..........V...T..P.......~...T....Y..........T..;7.........L.T..._.......9.L.T..%.`.....kbWL.T.....X.......L.T.....X....U..L.T...C/X......&..T...k.X....BE..T..q..X.....n...T..........,.-..T..^&..........T...OX........T..Hx.......Q...T...........z...T..2._.....x.V..T...2...........T...[......b....T...........^&..T..........O....T..~..........T....5.....9.-..T..kg...........T....X.....$)...T....@.@.%Q..w...6..\?...w@.. .............m...............m......@.@
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1224
                                                                                                                                                                                                                                                        Entropy (8bit):5.540076796786909
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:zkT3CFGucSRW9u+qlsBu1liUqjxpk5IqMU+PKOIznwe3qkwCzslLtlm98trXGj:zjwuvj+tBiliUYkiPPK7d9z8lOSGj
                                                                                                                                                                                                                                                        MD5:53548345BCF27C4CFEA6E4A22DEC6E8A
                                                                                                                                                                                                                                                        SHA1:E24727E7878FE28C0CBCDE7C6A14A1C6E3C96D5D
                                                                                                                                                                                                                                                        SHA-256:58BFB865D8FA7956C6A14EFE0645E54AC327C74BFB81A05793F851203B799469
                                                                                                                                                                                                                                                        SHA-512:DCDCFE42E1917A18713F7E4653C8BCD50F30109671101B5BEA7ECBEEBD38FDBD2A63B97DD22A4A0D6B6065BBAA1A4F8D0543099E35CBE9558D12399FC0831758
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....p..........3...!..........$-...!..@*......z.@.!..S.......,...!..*|2..........!...3V.....L....!..t..@.....7c..!....x@....6`...!..^.%@.........!...W......".3..!..K.G..........!..........C...!..5.......l:..!....N..........!.. "......l....!....p......'.@.!..........YO.@.!...........xc@.!....w.....C..@.!..p..@.........!....b@....+....!..]B......[..!...k...........!..G.1.......9..!...;N.........!..-c......y....!....p@.....h...!.....@....f....!....#......b..!...J.@....P....!...sE@.........!.....@....;3i..!..l.@.........!....L@.....~...!..W..@......9..!....n..........!..C........?...!............@.!..-.u.....s.@.!...b........b@.!...J.....^#.@.!....D......K.@.!..........Hti@.!..z...........!....K.....5....!..dV......./8..!....n......W..!..P............!............?..!..;:u..........!...c"......;a..!..%.......kd...!....D@.........!.....@....U.h..!...F.@.........!...oK@....BG...!..q..@.....p8..!....m.....,....!..^*...........!...R.......?..!..H{t......S.@.!....!......|a
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):157
                                                                                                                                                                                                                                                        Entropy (8bit):5.145257168438363
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkg6246N+vOilaWAlEaW/bBUsN1lnu7ElaXllA/FGkLfeTlWn:CEkg6/keaWCsN1s7EMX/FBTlW
                                                                                                                                                                                                                                                        MD5:FE564700383764976A9BE29DBA077C97
                                                                                                                                                                                                                                                        SHA1:4EF127E8FC349C5BCCE6633A71A7FA6DAE418414
                                                                                                                                                                                                                                                        SHA-256:4DD7E569A13B8751DC66D0075587D0B7637FB1F2F860075C07475D22394080A7
                                                                                                                                                                                                                                                        SHA-512:AA96C82F87248ED5BD613AD7FC8FEE343FD785B40DCE28143F061BC1A20A3B4F509EEFA2A4A1D04CE573250B67B7D9F5486ADA2043BCAB7A77A984227C474A6E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....p..........:...!.....h....$4.P.!..@1......z.|..!..Zc.....6f..!..^.......YV...!.............!..-j.......2........t...b..6......t..........p..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1224
                                                                                                                                                                                                                                                        Entropy (8bit):5.537379647400857
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:zkT3CFGucSRW9uPcsB8+DliUIJjxpk5IqMU+PKOIznwe3qkwCzslLtlm98trXG8:zjwuvjtB8cliUIBkiPPK7d9z8lOSG8
                                                                                                                                                                                                                                                        MD5:9BB78C974C8ABDD4AE75C323727DACDB
                                                                                                                                                                                                                                                        SHA1:0DF045D92CA7345D9094CA4189A52AD4382F9BF6
                                                                                                                                                                                                                                                        SHA-256:98853BFB80A604B7C36AC7A6B305667305AC120F7BF8C7217D92ACEBB0AA2D40
                                                                                                                                                                                                                                                        SHA-512:45520B75E2CE86FD965846F430C485450B93229C73CF0DFB82DAE04A77D9ED389ED631AE41608866702738B04080D06C34944DC25B0F9AED053C749E05BBD2E0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....p..........3...!..........$-...!..@*......z.@.!..S.......,...!..*|2..........!...3V.....L....!..t..@.....7c..!....x@....6`...!..^.%@.........!...W......".3..!..K.G..........!..........C...!..5.......l:..!....N..........!.. "......l....!...........'.@.!..........YO.@.!...........xc@.!....w.....C..@.!..p..@.........!....b@....-.j@.!..]B......[..!...k...........!..C.........9..!...;N.........!..-c......y....!....p@.....h...!.....@....f....!.....@.....b..!...J.@....P....!...sE@.........!.....@....;3i..!..l.@.........!....L@.....~...!..W..@......9..!....n..........!..C........?...!............@.!..-.u.....s.@.!...b........b@.!...J.....^#.@.!....D......K.@.!..........Hti@.!..z...........!....K.....5....!..dV......./8..!....n......W..!..P............!............?..!..;:u..........!...c"......;a..!..%.......kd...!....D@.........!.....@....U.h..!...F.@.........!...oK@....BG...!..q..@.....p8..!....m.....,....!..^*...........!...R.......?..!..H{t......S.@.!....!......|a
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1168
                                                                                                                                                                                                                                                        Entropy (8bit):5.626398874430613
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:vQkw9UdKT3I+iPyUv+TZ4oAaPhBIqU3VMI564eistX6:vQk+XLI+iaT6VMhBTNd6
                                                                                                                                                                                                                                                        MD5:B600ED5C9F0D5180AD300E5656395A8E
                                                                                                                                                                                                                                                        SHA1:A9B0DF594B3CBB71EB785087770029E68AB3D9B7
                                                                                                                                                                                                                                                        SHA-256:D82C604BB3FC492AF26F63A1DE007B434314CBE5E0EC14B89357743B39D9F4DF
                                                                                                                                                                                                                                                        SHA-512:1B4CCB05B50D79C26BBFDA4F191E75E8B4378F4EB8B742A442EA96663B8E4B2EC1811C409D6A9D7E1AD6EE20F1768CF04556D688C1B43F748A2782B409CF95F8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....8..........Zs...!........%.(.!....S.....@M.(.!..q.......VN9..!..w.h.....@..!..._h....-1...!..g..h....T.N..!...............!..._R(....>..!..y..(.....]...!...(....)E...!..c.Y(.....m...!.....(......\..!..N*.(.........!...(h.....(~..!..:..h....uQ+..!....h.....y...!..%./h...._....!...6.h......2..!..._.h....I....!...........]U(.!........6..(.!..q.X........(.!...C...... .\(.!..[k.........(.!..._......i~h.!..Q.........+h.!...).........h.!..;RO.....l.h.!.....(......2h.!..'.r(....W4.h.!.....(.....T..!...5.(....C....!...^y(.......!.....h......[..!..s.h.....A...!....Hh.....i...!..^A.h......*..!...j.h.........!..H.Oh....z$...!..........M1..!..5%q.....du...!...N........T(.!...v.....Q..(.!....x......0.(.!....%.....;Y[(.!...1.........(.!...ZG.....%..(.!..k.........*h.!.........<.h.!..U.N......e.h.!...=.(......1h.!..Bfq(....q..h.!.....(..... S..!..,..(....^I...!....x(.....q...!....%(....H.Z..!...r.h.........!....Gh....2..!..x..h.....U)..!....h.....}...!..c.Nh.......
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1272
                                                                                                                                                                                                                                                        Entropy (8bit):5.592619456232192
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:rsq8A3hlasDJSmal28eFnmeY/9u0WiceglbDjY2TEyBLCAcZvXHK:rsq8AGsXP8etrjeglHj5BLCAcZXHK
                                                                                                                                                                                                                                                        MD5:9E8920D221146E94A72A34588243DCD1
                                                                                                                                                                                                                                                        SHA1:0EE2090E1F96B33AB48E378CE4695FE039BE144C
                                                                                                                                                                                                                                                        SHA-256:FBD3000B1431CC0AA71957E3AC398C7273DB35EBD4837D1CCB7E9E76CE157A0D
                                                                                                                                                                                                                                                        SHA-512:0EA4068CCB02F593C7F03A33C8E33EAEDE5A0355F736E467F2E31B47BAD2204ACA5E8AAEB0306C7E7E8A1703112688506B01B5F3285CB0AA47F650D76AC79F3E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............;..@.!...%.......@.!...N......0."@.!..........%..!...6......:...!..u^...........!...g.....%.,..!.._........G..!.....X......N..!..LB6X.........!...j.X......$..!..6..X....\.K..!....=X.....T...!..#%......[|...!...N_.......%..!...w......H....!...........7...!....f.....2`,..!..l............!...Z...........!..Y.5........@.!..........C.@.!..C......~lU@.!....<.........!...%......a.V..!...._......$...!..........LL...!..........%..!....f.....8....!..z2...........!...X....#0,..!..f.5X.....X...!.....X......O..!..Q..X.........!...><X.........!..;f.X....o<V..!....^......e...!..'.......Y....!...!........%@.!...Je.....F..@.!...s.......H.@.!.........0q,@.!..t.4........@.!...-........-..!..`.W......(..!...........Q...!..J......u....!...R&X........!..7z.X....`.V..!.....X.....5...!..!.-X....J]...!.....X......]..!.....X....6....!...............!..........!A-..!..m.V......i...!...............!..X).........@.!...%......$.@.!..D.......mMV@.!...........v.@.!../.,.....W..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1072
                                                                                                                                                                                                                                                        Entropy (8bit):5.559722620451856
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Z9UdKT3I+iPyUv+TZ4oAaPhBIqU3VMI564A6sj:TXLI+iaT6VMhBTNnj
                                                                                                                                                                                                                                                        MD5:2EC36B95DB43DF795720B6EACBA46D83
                                                                                                                                                                                                                                                        SHA1:DAEACADD88A261ACA9A7A376F79FF98A6D4BB0FB
                                                                                                                                                                                                                                                        SHA-256:F225D0B9AFD9915DDD0F6AD4F011A8295F14FECDEE06AE0C09B46D8E9219C077
                                                                                                                                                                                                                                                        SHA-512:27BAFB64B462082C33ABEB69B98C8F372BEA3FB9745D9CD2640DDE4F539AC513F862CB84A1C034D983B79466BF8A092944FDF2F46C02B95FCE9B6872EFC5E0FC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............T.N..!...............!..._R(....>..!..y..(.....]...!...(....)E...!..c.Y(.....m...!.....(......\..!..N*.(.........!...(h.....(~..!..:..h....uQ+..!....h.....y...!..%./h...._....!...6.h......2..!..._.h....I....!...........]U(.!........6..(.!..q.X........(.!...C...... .\(.!..[k.........(.!..._......i~h.!..Q.........+h.!...).........h.!..;RO.....l.h.!.....(......2h.!..'.r(....W4.h.!.....(.....T..!...5.(....C....!...^y(.......!.....h......[..!..s.h.....A...!....Hh.....i...!..^A.h......*..!...j.h.........!..H.Oh....z$...!..........M1..!..5%q.....du...!...N........T(.!...v.....Q..(.!....x......0.(.!....%.....;Y[(.!...1.........(.!...ZG.....%..(.!..k.........*h.!.........<.h.!..U.N......e.h.!...=.(......1h.!..Bfq(....q..h.!.....(..... S..!..,..(....^I...!....x(.....q...!....%(....H.Z..!...r.h.........!....Gh....2..!..x..h.....U)..!....h.....}...!..c.Nh.........!...~.......0..!..O.p.....~....!........... ...!..9......k..(.!...!w......(.!..$J$.......m
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.2282474670200023
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkWn:CEkW
                                                                                                                                                                                                                                                        MD5:A2ABE32F03E019DBD5C21E71CC0F0DB9
                                                                                                                                                                                                                                                        SHA1:25B042EB931FFF4E815ADCC2DDCE3636DEBF0AE1
                                                                                                                                                                                                                                                        SHA-256:27BA8B5814833B1E8E8B5D08246B383CB8A5FB7E74E237CDBCADF320E882AB78
                                                                                                                                                                                                                                                        SHA-512:197C065B9C17C6849A15F45AC69DAFA68AAA0B792219FEDB153D146F23997BFA4FBC4127B1D030A92A4D7103BDED76A1389DF715B9539EA23EA21E6A4BB65FB2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......W.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1272
                                                                                                                                                                                                                                                        Entropy (8bit):5.696972318531183
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:rsJa9OgdTk7k30GACWJYqOJlGKA9/Cb/ub1tiA8jiWueIN:rsEdgQEwW2bJlmC4tFyLe
                                                                                                                                                                                                                                                        MD5:862593C7C7D152877A16368A0260C6F1
                                                                                                                                                                                                                                                        SHA1:F780ED55A940D4259F095B6A4C7615F89D79C11F
                                                                                                                                                                                                                                                        SHA-256:6A5AA4CA966FF524150E92954C21AD31100C6DD4A20DCB4C73DC4C74F50BA80A
                                                                                                                                                                                                                                                        SHA-512:287A749E3B9DDFDC9A633846F50FAF72EF8F4394C93751EE9EF3A57BBA342D49ABD493B047459A94ABC4B33282674CF99102FEDCD1A5A2D23113966E30729F80
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............;.nX.!..."v......X.!...K#.....0.X.!...~0........!...2.0....:.c..!..u[K0.........!....0....%....!.._..0.....Dj..!.....p.........!..L>.p........!...gtp........!..6.!p....\...!.....p.....P...!..#"C.....[y@..!...J.........!...s......H.c..!....J......4...!..........2\...!..l.......j..!...W...........!..Y..........X.!...s......@9X.!..C. .....~h.X.!............:..!..."z.....a...!.....0..... ...!.....0....LIA..!....J0........!.....0....8.c..!..z..0.........!....p....#,...!..f..p.....Uj..!....sp.........!..Q. p........!...:.p......:..!..;czp....o8...!..........a...!..'.......Y.A..!....I.......X.!...F......F.cX.!...o.......E.X.!..........0m.X.!..t.........jX.!...*r..........!..`..0.....%k..!....0.....N...!..J.B0....u....!...N.p......:..!..7wdp....`....!.....p.....1...!..!.p....JZA..!....kp.........!.....p....6.d..!...............!....:.....!=...!..m.......fk..!...............!..X&A........X.!..........!:X.!..D.c.....mI.X.!...........r.X.!../.......W.A
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):2.4844071722076744
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkv/nlnlYn:CEkvQ
                                                                                                                                                                                                                                                        MD5:7DA9AA0DE33B521B3399A4FFD4078BDB
                                                                                                                                                                                                                                                        SHA1:F188A712F77103D544D4ACF91D13DBC664C67034
                                                                                                                                                                                                                                                        SHA-256:0A526439ED04845CE94F7E9AE55C689AD01E1493F3B30C5C2B434A31FA33A43D
                                                                                                                                                                                                                                                        SHA-512:9D2170571A58AED23F29FC465C2B14DB3511E88907E017C010D452ECDF7A77299020D71F8B621A86E94DD2774A5418612D381E39335F92E287A4F451EE90CFB6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.2282474670200023
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkEHllyn:CEkEFY
                                                                                                                                                                                                                                                        MD5:17534EE83A92A2D70ABCE2AA260ABE12
                                                                                                                                                                                                                                                        SHA1:AAB0AC99816678115277832BADC6EE7FFA690B43
                                                                                                                                                                                                                                                        SHA-256:53141538145B0C46ED3EB1F8DBDC1D8BADB1061CFE6865232FEE384BCB4D0B91
                                                                                                                                                                                                                                                        SHA-512:DDBB134B0D53DF5C1872930CD8108A5FBAF6D1DD850987303D1A6A7FAF7653A71AC0008798F0E30E360D3D82D475B24DDFD5D8E0E088528FA9580DC8AB6C032F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.049193139014941
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkC+Fyn:CEkE
                                                                                                                                                                                                                                                        MD5:715DC3FCEC7A4B845347B628CAF46C84
                                                                                                                                                                                                                                                        SHA1:1B194CDD0A0DC5560680C33F19FC2E7C09523CD1
                                                                                                                                                                                                                                                        SHA-256:3144BC5353EBBD941CDCCBBD9F5FB5A06F38ABF5CC7B672111705C9778412D08
                                                                                                                                                                                                                                                        SHA-512:72AB4B4AD0990CCE0723A882652BF4F37AAC09B32A8DD33B56B1FBF25AC56AE054328909EFD68C8243E54E449D845FB9D53DD95F47EAAF5873762FCD55A39662
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.2282474670200023
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkz4n:CEkz4
                                                                                                                                                                                                                                                        MD5:41DC583620885308274E1AF0BE12E78E
                                                                                                                                                                                                                                                        SHA1:9F96A25B7539EBC2A5BC0661B65A03992B63E210
                                                                                                                                                                                                                                                        SHA-256:F3236A2B39954DC659C25482FDE3DCDC735B6B6829E3827BEDB7C8C8DC72DD54
                                                                                                                                                                                                                                                        SHA-512:EC50AEFDAE3B9E276B1CA87677DBB89841A91169350EB88DA1BD61B84726C8FFD19DE6AB037BC0159A16BD44587F01DAA3421298640C168AC2562A66170F9E3E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.049193139014941
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk0X/yn:CEkF
                                                                                                                                                                                                                                                        MD5:4696D1A4D05114C0DD8B644CF91FCD29
                                                                                                                                                                                                                                                        SHA1:8D8027D57A14B02ED2C5829E1D2CC23C73F2529D
                                                                                                                                                                                                                                                        SHA-256:FB8DB31B98B44DEC7EC7577CC3FA251F3BE2DE0E7BF7C8D122DE46EC553EDABF
                                                                                                                                                                                                                                                        SHA-512:B6328C51F3C4A7E65F22FB5285387864999D17338588861871BE667A37E089C8380457E7D28D60A9ED22397A495B51B9DF77D927AEA2D5820099FD854EB09059
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......l..............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.049193139014941
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkstn:CEka
                                                                                                                                                                                                                                                        MD5:E256ECCDE666F27E69199B07497437B2
                                                                                                                                                                                                                                                        SHA1:B2912C99EE4DFF27AB1E3E897A31FC8F0CFCF5D7
                                                                                                                                                                                                                                                        SHA-256:9E971632A3E9860A15AF04EFEC3A9D5AF9E7220CD4A731C3D9262D00670496A5
                                                                                                                                                                                                                                                        SHA-512:460A225678C59A0259EDEF0C2868A45140CE139A394A00F07245CC1C542B4A74FF6FE36248F2FCCC91A30D0A1D59D4EBCC497D6D3C31AFAD39934463F0496EE4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......#.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.228247467020002
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkRnFyn:CEkRn4
                                                                                                                                                                                                                                                        MD5:834630BCAE89F566789C6E3ABB9CDE0A
                                                                                                                                                                                                                                                        SHA1:1937E7784E79FD9A6ADBC2B4A227A6BF9455DC86
                                                                                                                                                                                                                                                        SHA-256:5D9E7B18A4CF92F1D47164F438ED6515657D4FF8F3D2C8BB5A1F7B605D79CD61
                                                                                                                                                                                                                                                        SHA-512:835B29BD2ACB63ABD813DED66DF8F9D895C83CCE8E38CEC1F21C266A6D6992965EFB6FBEC8E87BB74F24E3321588AC94D16BE5FE0EACDF9DC80E6CA26DBF0061
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......[4.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.0491931390149407
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkaZ96n:CEk44
                                                                                                                                                                                                                                                        MD5:090C3805A378E5C6F9170DE1F08505A0
                                                                                                                                                                                                                                                        SHA1:B462772078F0264C175F7C9998A8E39D6E4BCC64
                                                                                                                                                                                                                                                        SHA-256:4DDFC9ED251C2298E6FCA3A0742DE925442D9164BA230D28E869097D27B74415
                                                                                                                                                                                                                                                        SHA-512:67E57206BFF887539568596789C8D77BBB843A97A8EA2AE373225AD4C4FD185B6E602D9B171232A2B8811F2911778B9152BA08DAAC355E7EEB2E1558B1555763
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......$F.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.2282474670200023
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkWn:CEkW
                                                                                                                                                                                                                                                        MD5:A2ABE32F03E019DBD5C21E71CC0F0DB9
                                                                                                                                                                                                                                                        SHA1:25B042EB931FFF4E815ADCC2DDCE3636DEBF0AE1
                                                                                                                                                                                                                                                        SHA-256:27BA8B5814833B1E8E8B5D08246B383CB8A5FB7E74E237CDBCADF320E882AB78
                                                                                                                                                                                                                                                        SHA-512:197C065B9C17C6849A15F45AC69DAFA68AAA0B792219FEDB153D146F23997BFA4FBC4127B1D030A92A4D7103BDED76A1389DF715B9539EA23EA21E6A4BB65FB2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......W.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):2.9751190649408668
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEknk4n:CEknk4
                                                                                                                                                                                                                                                        MD5:37E9AC1310A963CD36E478A2B59160F8
                                                                                                                                                                                                                                                        SHA1:1406EAA01D4EEA3B26054871F7D738E4630500E9
                                                                                                                                                                                                                                                        SHA-256:04C9E4B0F69A155074B9FF26351265F78090C7EA2F23C5593B7130B4EB1E5E32
                                                                                                                                                                                                                                                        SHA-512:0CCC4E958BD34C2A28DCA7B9FC3E9CA018FFC6C54D0F24E3DB40E86F0BFC5A232228288CCE38350BF8140B98C74658D2616E2EF15B2A085A590711CF975982E1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......i.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.154173392945928
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkPn:CEkP
                                                                                                                                                                                                                                                        MD5:11F8E73AD57571383AFA5EAF6BC0456A
                                                                                                                                                                                                                                                        SHA1:65A736DDDD8E9A3F1DD6FBE999B188910B5F7931
                                                                                                                                                                                                                                                        SHA-256:0E6A7F1AB731AE6840EACC36B37CBE3277A991720A7C779E116AB488E0EEED4E
                                                                                                                                                                                                                                                        SHA-512:578665A0897A2C05EDA59FB6828F4A9F440FC784059A5F97C8484F164A5FCEC95274159C6FF6336F4863B942129CB884110D14C9BD507A2D12D83A4E17F596D2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......z.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.049193139014941
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkXnlYn:CEkq
                                                                                                                                                                                                                                                        MD5:F49040FFCEBF951B752C194A42ED775E
                                                                                                                                                                                                                                                        SHA1:4632642740C1DB115843409F0BC32B9CA8D834D7
                                                                                                                                                                                                                                                        SHA-256:7422B2A82603F03D711B7AC7A9BEBE5D1E4D9307CD283CE3D2714AF46362F934
                                                                                                                                                                                                                                                        SHA-512:F7BE16B8418F2D57132CCD6B65F40296C80AA2D34634DEE839EB2B50C45CB511DB1135F8816956BFA90F4F0CA298909ADF70787CD8C9E30C894E836F32EF5ED6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......H..............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.2282474670200023
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEklnlYn:CEklnlY
                                                                                                                                                                                                                                                        MD5:4FAE101FEAD3CD098A57D1715CA79A97
                                                                                                                                                                                                                                                        SHA1:F0A556F72DEA44BD4065CB874398994005BC5237
                                                                                                                                                                                                                                                        SHA-256:FBC6AE3BCDBDD8C91ACC153BDE0862D443AFD70B211404879C36045442524B56
                                                                                                                                                                                                                                                        SHA-512:C9D2E4C94B8B0E87B251CC22B8E96799268545E73A9BA3CDE726AC0797D6C3288344615BCF30FBE8135E7DDB8D429958357B1BA03A7E953A2C7C8EAC3C5DDE8F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.049193139014941
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkZOn:CEkZO
                                                                                                                                                                                                                                                        MD5:1F7EC0F25FB0A4B49A279AAEDAB05696
                                                                                                                                                                                                                                                        SHA1:828BF462C18E4ED126A8180F8E7A262F07E7DEFF
                                                                                                                                                                                                                                                        SHA-256:CB007621BF4DD9E058473C0A21EDDA41D934CDBEBEF0E96F76A33E837663D9D9
                                                                                                                                                                                                                                                        SHA-512:0A4AE4625DEF14C22E4260ACF3FA71609C602BD81431365D02566D0152E79DCFEDCE143C9852C689947F871902E59C153F3268500B4A74DC1849E285C83549A4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......6.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):2.9471602685644416
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkw0lllYn:CEkBlllY
                                                                                                                                                                                                                                                        MD5:AB2FD12CD39FD03D4A2AEF0378C5265C
                                                                                                                                                                                                                                                        SHA1:4A75EF59534203A4F19EA1E675B442C003D5B2F4
                                                                                                                                                                                                                                                        SHA-256:DF69A28476E88043EBA1F893859D5EBF8A8D5F4F5A3696E0E0D3AA0FE6701720
                                                                                                                                                                                                                                                        SHA-512:A82567F84DD4300733CD233D1B8FD781E73EAF62F2F6D5E33A4129418D9B0DFC1001E1FA3DEEED9A8129ACD0ECC0E1153BFB154F93F26A4CA484C04E753808BF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......%Q.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.1262145965695027
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk296n:CEkT
                                                                                                                                                                                                                                                        MD5:11BA65536C7D18D2ADAA9BCCAE9CE184
                                                                                                                                                                                                                                                        SHA1:E449C96D7AF488D47151CCC5A6CF1586155DAFEA
                                                                                                                                                                                                                                                        SHA-256:C85E1E8481C6B9890E0CE0D008646AD4959093BEBAE979D8A10611A408BF3E4E
                                                                                                                                                                                                                                                        SHA-512:DCD4EA3559C310617415850E73F5788B6B02F8AC34E20F82993C3F860080BD011F775D88097EFD138481B158CDA43BBE8335EDBD93C9138B4AA32568CB432D96
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......\?.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):2.947160268564442
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkGRlnlYn:CEks6
                                                                                                                                                                                                                                                        MD5:AEA56E4CC048A9D3FF31445372D346A1
                                                                                                                                                                                                                                                        SHA1:29AC5FFE91A926DF97E1A3E04A0C76A22A6F5C8B
                                                                                                                                                                                                                                                        SHA-256:500EBDBA5C37298EFC86410F21DDA65D2C0E59771605CD647694879DE03533FA
                                                                                                                                                                                                                                                        SHA-512:15D93C0E845EEAA4D010077A0032C4DC765F71895089B3C04A2BD6315373E43CA473E65CAEFA8927A973A664093D585C58295ED7AD708CB20F9B8452DE317920
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.126214596569503
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkDnlllyn:CEkc
                                                                                                                                                                                                                                                        MD5:8C939E39B50EDC4437A279DC1B8708B0
                                                                                                                                                                                                                                                        SHA1:BCB108D530247D997C7DF09B0FDB79363B2B879A
                                                                                                                                                                                                                                                        SHA-256:53E439991CF3F14571F7CE8B67DD8882495A139FAE521783D86346960AF7C0EA
                                                                                                                                                                                                                                                        SHA-512:640C0165A9817EEA6F3EA43164F0D5E2C4A8043F66DAE3C59EF399DA90A638F80C27FA4823B0B3C04231BD4C0589193204E8A5FBAD283348B1DF2ED99F0D6D00
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):2.873086194490368
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkDc96n:CEkDc96
                                                                                                                                                                                                                                                        MD5:50ACAE087C7CADCBEA89084D596E0CE1
                                                                                                                                                                                                                                                        SHA1:5D3B809185CBB2F7BCB9EAF019C28E9F60FF7672
                                                                                                                                                                                                                                                        SHA-256:473CE905EAD8FDC35CD9A60DEC506B6ED2462DD176D44A7E412601D1E8A725B3
                                                                                                                                                                                                                                                        SHA-512:4AF6081E8A4B19B0FB9F82F67182F0C9D9B4C03D54DF38A92E90E01A911189BD90171D5B5675DD450F6DE478C137EB04852E13E87716BD19FAF4150AB1747971
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):2.8652745388799925
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkC4Flyn:CEk7FY
                                                                                                                                                                                                                                                        MD5:6D17C604035643E786D5F741582FE460
                                                                                                                                                                                                                                                        SHA1:033416BBE6C6D0ED92B34283511D0E1F2CF661C2
                                                                                                                                                                                                                                                        SHA-256:7617947371A9C512E81066347A5F99F6E2FDD504040AE327E1E2EF3AF14B435F
                                                                                                                                                                                                                                                        SHA-512:E12064D5E8B2FC60E7FFBC275CD15943AB51186A16CFAA5AD117F5871562EC635FBC19BF5FC34B0A9C78BB57B74C9930D4BE2C6A64B0C650D40E385A4AB2E9A8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......m..............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.049193139014941
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkLulnl6n:CEkLql6
                                                                                                                                                                                                                                                        MD5:CC18EBACF3C2FB306A19F660EC3634E2
                                                                                                                                                                                                                                                        SHA1:55F1EB9F69529A4DDA2ACDFA867286B32B46564E
                                                                                                                                                                                                                                                        SHA-256:D826E205C706D1F4510DB4D91B6962D549B3995EEE8CE52FA5D8DC93E840E1AC
                                                                                                                                                                                                                                                        SHA-512:78F56CA52B8677E5370B0717FAA1FD110CCDAAFEB0919F7B4AF4BD249094C90AB4A036553FEA7EEF391C60C8DC503AE0431F92218EA5787ED5F1B01238D5ECDB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):2.8652745388799925
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk0fFlyn:CEkN
                                                                                                                                                                                                                                                        MD5:4BC6B6291A5E77ACB663283B05CDBB02
                                                                                                                                                                                                                                                        SHA1:6EBEBC4883FD74246E5F39D211A51D6FFE21E7B4
                                                                                                                                                                                                                                                        SHA-256:BD6B0557CDAB100425A5D39783174E7AE4134CC59EBE6DD3EE837944EB76381E
                                                                                                                                                                                                                                                        SHA-512:ED98D7547A5AA0506253FD7F37C39AD323A57B8FF184EE7A88FD0031DCC210C91BB5C1C0266B5B528568425206DFD49FAADD693FF8C61CD84023A18766FBA335
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.126214596569503
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkOIn:CEk5
                                                                                                                                                                                                                                                        MD5:6ACF5FFF7030F0D2705C685DE4F72EA8
                                                                                                                                                                                                                                                        SHA1:CC512986511858AA1111923E49AD4E15B1C065FF
                                                                                                                                                                                                                                                        SHA-256:7A0DECD8207EAA13AE64F57EFC9E4AD6CC13BE443E21BCD12E60782E5CF3D0BB
                                                                                                                                                                                                                                                        SHA-512:A1D875CBF437F2AB346572DB9FD64E3EDC5E174CF830D3B9AF619EE723E795F4E2AFDBC8DB97FBF446D8DF0D595679CD769D1A38C00C7851B507066AB83DA171
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):2.947160268564442
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkVSyn:CEkVp
                                                                                                                                                                                                                                                        MD5:1D34642E29E39185F1115942549E6444
                                                                                                                                                                                                                                                        SHA1:4444CDED33F54B376F9A18BBE1005A6E2270966F
                                                                                                                                                                                                                                                        SHA-256:CEF32CFBC987AAE01B42107CB05368F5C146D31A546677D883A488792D27DB46
                                                                                                                                                                                                                                                        SHA-512:3F4A7B930E221F4C4751052384B9C228379DA15A437509E1F763DE345FCE6FBF3448A660A95EF7F803C26E3A0E09DAE916B725DA2E99F4E7B830632BA304A479
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......I..............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.052140522495429
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkci4n:CEkc
                                                                                                                                                                                                                                                        MD5:02BC5AAEE85E8B96AF646D479BB3307C
                                                                                                                                                                                                                                                        SHA1:1BF41BE125FE8058D5999555ADD1EA2A83505E72
                                                                                                                                                                                                                                                        SHA-256:E8D8D94F0A94768716701FAA977A4D0D6EF93603DE925078822F5C7A89CC8FCA
                                                                                                                                                                                                                                                        SHA-512:E01D82AC33729E7EE14516F5D9FF753559F73143C7AA8A25ED4CC65B59DC364B1A020BC28427F8EC43FEC8EF139CF30B09E492D77F15D7B09AE83240CDF8BC14
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):2.9471602685644425
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkFll6n:CEkfl6
                                                                                                                                                                                                                                                        MD5:A5C7FA421EE9DC0D1D98F366AA9B4497
                                                                                                                                                                                                                                                        SHA1:CED1602FAD5F086AB6A35B64C08816879790162A
                                                                                                                                                                                                                                                        SHA-256:CD05C73A160DE891AFC73C2F6B313AC10551EB6D3A0B750B650367AD26B81884
                                                                                                                                                                                                                                                        SHA-512:9277C33F587B47482B3855BBFD3A943D890EAE9B85AB6BE54339FDE3201154E8E45B2725D633AC1AD41AE3BE3239A769F19B3474C3B21CABE2531D12A03AB968
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......t.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.1262145965695036
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk8ln6n:CEk8l6
                                                                                                                                                                                                                                                        MD5:3E5E7F59B78835B605D1559E9806D29D
                                                                                                                                                                                                                                                        SHA1:AEE36C61C7E5CE1E95FC29FE97EDA4254D00B323
                                                                                                                                                                                                                                                        SHA-256:D1FC281B021228C2373CDC886F786432BC0B7D95110B2F0A6BDF8E57CF48BE27
                                                                                                                                                                                                                                                        SHA-512:1670B3E3DBD434A337803518B137ABA604865ECD51D5E465B452E51A453288DD1B66B882F22A71F8420418C2A311906D2C6185D888CECF503C578194CACFB7AE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......b.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):2.4844071722076744
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkv/nlnlYn:CEkvQ
                                                                                                                                                                                                                                                        MD5:7DA9AA0DE33B521B3399A4FFD4078BDB
                                                                                                                                                                                                                                                        SHA1:F188A712F77103D544D4ACF91D13DBC664C67034
                                                                                                                                                                                                                                                        SHA-256:0A526439ED04845CE94F7E9AE55C689AD01E1493F3B30C5C2B434A31FA33A43D
                                                                                                                                                                                                                                                        SHA-512:9D2170571A58AED23F29FC465C2B14DB3511E88907E017C010D452ECDF7A77299020D71F8B621A86E94DD2774A5418612D381E39335F92E287A4F451EE90CFB6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):2.4844071722076744
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkv/nlnlYn:CEkvQ
                                                                                                                                                                                                                                                        MD5:7DA9AA0DE33B521B3399A4FFD4078BDB
                                                                                                                                                                                                                                                        SHA1:F188A712F77103D544D4ACF91D13DBC664C67034
                                                                                                                                                                                                                                                        SHA-256:0A526439ED04845CE94F7E9AE55C689AD01E1493F3B30C5C2B434A31FA33A43D
                                                                                                                                                                                                                                                        SHA-512:9D2170571A58AED23F29FC465C2B14DB3511E88907E017C010D452ECDF7A77299020D71F8B621A86E94DD2774A5418612D381E39335F92E287A4F451EE90CFB6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1544
                                                                                                                                                                                                                                                        Entropy (8bit):5.976310138708029
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:MatTQrRZKpI0QD43aR6dfTwrFPBMXYQ+a6PiUx0L1wsVO1XE5AF2sz:MatTQNRVD36BcrFZeYbaeoL1wH9Bh
                                                                                                                                                                                                                                                        MD5:FEB90CD4BBCA42897745DF268A5B895B
                                                                                                                                                                                                                                                        SHA1:6A5072076AACB029A3AC201AA6CB4621AE597DC3
                                                                                                                                                                                                                                                        SHA-256:3BA37E2104761778ABE0E22E8DDFB333641C27998A02BEF61A4C6A946BEE7F65
                                                                                                                                                                                                                                                        SHA-512:4859D23DF704C667DB1F031330B5F2820A7BC1430D406419456DDBBDC0E13749D4AC5E78C134211C8AAA9C60F21B8CCEDE173C52925A77E031437372AC1D0034
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............Zyt..2...v.....'n..2.....n....;.n.2..vb......8...2........(`...2..`.;.....Z..2..............2..O4......*...2...]m..........2..9..........2........ui..2..#.t.....k.|..2...!.........2...i......W9...2..C.........2..........B/-n.2..o......=n..2....J.....-w...2..\u........n.2...m......m...2..F........;V..2...........1..2.......4..1.mX....y1uX.4..A.X.......4..........d...6..w.h.....@..6..._h....-1...6..g..h.....Zb..6.....(....T.N..6...............6..._R(....>..6..y..(.....]...6...(....)E...6..c.Y(.....m...6.....(......\..6..N*.(.........6...(h.....(~..6..:..h....uQ+..6....h.....y...6..%./h...._....6...6.h......2..6..._.h....I....6...........]U(.6........6..(.6..q.X........(.6...C...... .\(.6..[k.........(.6..._......i~h.6..Q.........+h.6...).........h.6..;RO.....l.h.6.....(......2h.6..'.r(....W4.h.6.....(.....T..6...5.(....C....6...^y(.......6.....h......[..6..s.h.....A...6....Hh.....i...6..^A.h......*..6...j.h.........6..H.O
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):968
                                                                                                                                                                                                                                                        Entropy (8bit):5.546618290100856
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Ko45lsVxn+g+hBN/itsnX5mVwNlwgkL5Ap60/FYvz:Ko47sVJAh76tG5PNmkDq
                                                                                                                                                                                                                                                        MD5:0078823326E029EDA17CE0467DECE604
                                                                                                                                                                                                                                                        SHA1:36BF45F54F457EC184E0F3E5464D6ED8B13A67A0
                                                                                                                                                                                                                                                        SHA-256:414586FC64C3E44DA6DE5E841324198EDE5242C8A0F473B4D9F0E6A05D1AF954
                                                                                                                                                                                                                                                        SHA-512:0E873BEF7DB6BE7239568E33A2DCE8A723EDE0BED1B3286B684DEF05B508A0CC09C8799EEF77530B4267F68FD2F9E4B331D8E27CDDD2EDA7E1F27D44E5B1C48C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....h..........PZ.....R........(~..C..:..h....uQ+..C....h.....y...C..%./h...._....C...6.h......2..C..._.h....I....C...........]U(.C........6..(.C..q.X........(.C...C...... .\(.C..[k.........(.C..._......i~h.C..Q.........+h.C...).........h.C..;RO.....l.h.C.....(......2h.C..'.r(....W4.h.C.....(.....T..C...5.(....C....C...^y(.......C.....h......[..C..s.h.....A...C....Hh.....i...C..^A.h......*..C...j.h.........C..H.Oh....z$...C..........M1..C..5%q.....du...C...N........T(.C...v.....Q..(.C....x......0.(.C....%.....;Y[(.C...1.........(.C...ZG.....%..(.C..k.........*h.C.........<.h.C..U.N......e.h.C...=.(......1h.C..Bfq(....q..h.C.....(..... S..C..,..(....^I...C....x(.....q...C....%(....H.Z..C...r.h.........C....Gh....2..C..x..h.....U)..C....h.....}...C..c.Nh.........C...~.......0..C..O.p.....~....C........... ...C..9......k..(.C...!w......(.C..$J$.......6..........m...6...(.............6..................6.........6...........v
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1196
                                                                                                                                                                                                                                                        Entropy (8bit):5.71904563950028
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:riTI3CYhFmA7+P+GOwOHrHthcV9VnvUU5SNTNz36sAyc:Ok3xTVGWLNmVrv2dJAyc
                                                                                                                                                                                                                                                        MD5:AD50B0F6ED4782E60822C8D1ABBA7363
                                                                                                                                                                                                                                                        SHA1:A167BA44366DD1CFD7B532A686885EC9EA1CE18C
                                                                                                                                                                                                                                                        SHA-256:12050432ABE192AD58AB204A8DA8026A67C51F1D10F3CC8806751B9126873836
                                                                                                                                                                                                                                                        SHA-512:D2A16E875126DA763D4E2E5DDA4A62DC4E6388F48778359726FA30976D8DD4BA9FC124F9753F8C166B304FA0D426ED8BC9C308A8FDA6BDFC95674DFBFEDF8D28
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....P..........v.-........0.2.....H.....b0.2.......0..w.h.......0.........-}=......J*p.2...0......l5.p.2.....p........2...KQ.....T....2...D..........2..........?.B..2..y..........p.2.........)E...2..c.Y(.....m...2.....(......\..2..N*.(.........2...(h.....(~..2..:..h....uQ+..2....h.....y...2..%./h...._....2...6.h......2..2..._.h....I....2...........]U(.2........6..(.2..q.X........(.2...C...... .\(.2..[k.........(.2..._......i~h.2..Q.........+h.2...).........h.2..;RO.....l.h.2.....(......2h.2..'.r(....W4.h.2.....(.....T..2...5.(....C....2...^y(.......2.....h......[..2..s.h.....A...2....Hh.....i...2..^A.h......*..2...j.h.........2..H.Oh....z$...2..........M1..2..5%q.....du...2...N........T(.2...v.....Q..(.2....x......0.(.2....%.....;Y[(.2...1.........(.2...ZG.....%..(.2..k.........*h.2.........<.h.2..U.N......e.h.2...=.(......1h.2..Bfq(....q..h.2.....(..... S..2..,..(....^I...2....x(.....q...2....%(....H.Z..2...r.h.........2....Gh....2..2..x..h.....U)..2....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1040
                                                                                                                                                                                                                                                        Entropy (8bit):5.611856756241338
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:2gnfzT3I+iPyUv+TZ4oAaPhBIqU3VMI564eYo:1nLLI+iaT6VMhBTNP
                                                                                                                                                                                                                                                        MD5:BC90BFEEDDABF70ED4FE6169D09D55E2
                                                                                                                                                                                                                                                        SHA1:55545DE6D5FC190894FB0BAD0295FC39234E98FF
                                                                                                                                                                                                                                                        SHA-256:57D1EE14EA9AAFC9BF5C2EA41BE0B0008DEABE52170566F7742E209CDB460A70
                                                                                                                                                                                                                                                        SHA-512:6DD37EEEE8A2B99FEAA7579DC2FC6B90542BC72783C00C0E7D20741F844AA4CE80F7C4FD1ABEC3FC6CF413BDDD896D17AAC1D5C83731DFCB51CFC653AEC101D1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................'0.!..w.h.....@..!..._h....-1...!..g..h........!.....(......\..!..N*.(.........!...(h.....(~..!..:..h....uQ+..!....h.....y...!..%./h...._....!...6.h......2..!..._.h....I....!...........]U(.!........6..(.!..q.X........(.!...C...... .\(.!..[k.........(.!..._......i~h.!..Q.........+h.!...).........h.!..;RO.....l.h.!.....(......2h.!..'.r(....W4.h.!.....(.....T..!...5.(....C....!...^y(.......!.....h......[..!..s.h.....A...!....Hh.....i...!..^A.h......*..!...j.h.........!..H.Oh....z$...!..........M1..!..5%q.....du...!...N........T(.!...v.....Q..(.!....x......0.(.!....%.....;Y[(.!...1.........(.!...ZG.....%..(.!..k.........*h.!.........<.h.!..U.N......e.h.!...=.(......1h.!..Bfq(....q..h.!.....(..... S..!..,..(....^I...!....x(.....q...!....%(....H.Z..!...r.h.........!....Gh....2..!..x..h.....U)..!....h.....}...!..c.Nh.........!...~.......0..!..O.p.....~....!........... ...!..9......k..(.!...!w......(.!..$J$.......6..m...6...(.............6....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1236
                                                                                                                                                                                                                                                        Entropy (8bit):5.719656923418256
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:R9QknMh/2IaSRcCdKT3I+iPyUv+TZ4oAaPhBIqU3VMI5644f8afR:vQknMhpaSqLI+iaT6VMhBTNYQ
                                                                                                                                                                                                                                                        MD5:D643EB1950CFB73C5E5A400BA1AB547E
                                                                                                                                                                                                                                                        SHA1:694AD9771D22CDEFEDBD5A78B38A08614DA2821C
                                                                                                                                                                                                                                                        SHA-256:01BC1100ED22FB3A4BCE1DF9F787274E172A5A76AFE07978D96D8915CD716949
                                                                                                                                                                                                                                                        SHA-512:3AA17FD502EC8F618E716969BFFBA8405428BF645F809533B4CEC68CC2DA370A0A3E785D6528EDB65406AF6CCCF33949E8A2C0ED64BB0F0CD1D3C7160A33D362
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....x..........Zs...!........%.(.!....S.....@M.(.!..q.......VN9..!..w.h.....@..!..._h....-1...!..g..h.....Zb..!............@.!...a.h......:..!..TX.........h.!...............!....u......D\..!..>W".....{,A..!...........]...!...(....)E...!..c.Y(.....m...!.....(......\..!..N*.(.........!...(h.....(~..!..:..h....uQ+..!....h.....y...!..%./h...._....!...6.h......2..!..._.h....I....!...........]U(.!........6..(.!..q.X........(.!...C...... .\(.!..[k.........(.!..._......i~h.!..Q.........+h.!...).........h.!..;RO.....l.h.!.....(......2h.!..'.r(....W4.h.!.....(.....T..!...5.(....C....!...^y(.......!.....h......[..!..s.h.....A...!....Hh.....i...!..^A.h......*..!...j.h.........!..H.Oh....z$...!..........M1..!..5%q.....du...!...N........T(.!...v.....Q..(.!....x......0.(.!....%.....;Y[(.!...1.........(.!...ZG.....%..(.!..k.........*h.!.........<.h.!..U.N......e.h.!...=.(......1h.!..Bfq(....q..h.!.....(..... S..!..,..(....^I...!....x(.....q...!....%(....H.Z..!...r.h.......
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1564
                                                                                                                                                                                                                                                        Entropy (8bit):5.975052741965105
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:DQwMbtE/AYPm4Sjr0hWnrTI3CYhFmA7+P+GOwOHrHthcV9VnvUU5SNTNJ1FYs:0wM5k+0hGk3xTVGWLNmVrv2Bt
                                                                                                                                                                                                                                                        MD5:3C35D0516419AA035FCCAAD41126F5D8
                                                                                                                                                                                                                                                        SHA1:B0AC3E7AB0CBAF3B490FDC4657B796EFBA46BCA4
                                                                                                                                                                                                                                                        SHA-256:7D47737B7380EA7301D4EE77E4F2957D0B4BBE91AEF5DAC3419D7AEE09C2CD2D
                                                                                                                                                                                                                                                        SHA-512:6EC557104688324F340407EE1F1FEFDCE6888148C5031D322B425A0F8492480EA4ACADD83267A1B359FF09CDA9B5397A939C14A88EE0C48A30B9A063807E6E42
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.....................Zw#..2........%.(.2....S.....@M.(.2..q.................0...p.......?...0..i[......9..0...{...........0..O+......Ay..0...T?........X.0..9|......t.B..0...........0..#.F.....`.d..0..............0...j......O....0..b......h...0..........9....0..o......y...0....i......`.P.0..\v.P.....4..0....P.........0..F.8P.......P.0....P......;..0..1..P....im ..0..B?P.....X&P.0..+0f.....J.Y..0..f."P.2..w.h.....@..2..._h....-1...2..b..(.....Zb..2.....(....&.#..2..TX......T.N..2...............2..._R(....>..2..y..(.....]...2...(....)E...2..c.Y(.....m...2.....(......\..2..N*.(.........2...(h.....(~..2..:..h....uQ+..2....h.....y...2..%./h...._....2...6.h......2..2..._.h....I....2...........]U(.2........6..(.2..q.X........(.2...C...... .\(.2..[k.........(.2..._......i~h.2..Q.........+h.2...).........h.2..;RO.....l.h.2.....(......2h.2..'.r(....W4.h.2.....(.....T..2...5.(....C....2...^y(.......2.....h......[..2..s.h.....A...2....Hh.....i...2..^A.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1180
                                                                                                                                                                                                                                                        Entropy (8bit):5.771433684557253
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Ds9JOlDH5y54UNl+P+GOwOHrHthcV9VnvUU5SNTNOV6sN:Ds9JOlNyTVGWLNmVrv2wN
                                                                                                                                                                                                                                                        MD5:C35886BB05236AD76C3D9559378B9B53
                                                                                                                                                                                                                                                        SHA1:C6C8CC9DDE5C09FA2652BE7AE98C71C3F8CD78CF
                                                                                                                                                                                                                                                        SHA-256:C8ACA481189ACD85B089F030F0C8B988FF57D29F2F5D644024FA065724B127D9
                                                                                                                                                                                                                                                        SHA-512:C701CD77D4E2B01CF2FDC8AA40E4751A8472E82CBCD5462D72D0FF7FB574C2391E588EDE2132A4649060212021030B58E6102D4AF4E352B9C659FA542CA1C0EC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....@..........X.F......j..2.....p.........2..Z(Zp.....y0.2.........&&0.2..F.|......N.0.2...)......w.0.2..1......k.-0.2..4.........0.2...]0.....P...2..yzC......ObH.2..._p....)A...2..c..@.....j@..2.....@.........2..N'D@.........2..........%...2..:.f.....uM...2...........vj..2..%......._....2...3m..........2...\......I.q..2..........S.p.2....^.....6{.p.2..q.........bp.2...8...... ..p.2..[].........p.2.........._1..2..P.:H......+h.2...).........h.2..;RO.....l.h.2.....(......2h.2..'.r(....W4.h.2.....(.....T..2...5.(....C....2...^y(.......2.....h......[..2..s.h.....A...2....Hh.....i...2..^A.h......*..2...j.h.........2..H.Oh....z$...2..........M1..2..5%q.....du...2...N........T(.2...v.....Q..(.2....x......0.(.2....%.....;Y[(.2...1.........(.2...ZG.....%..(.2..k.........*h.2.........<.h.2..U.N......e.h.2...=.(......1h.2..Bfq(....q..h.2.....(..... S..2..,..(....^I...2....x(.....q...2....%(....H.Z..2...r.h.........2....Gh....2..2..x..h.....U)..2....h.....}...2..c.N
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1312
                                                                                                                                                                                                                                                        Entropy (8bit):5.754515252809305
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:fd3s6fnPShhmKT3I+iPyUv+TZ4oAaPhBIqU3VMI564eY3:fd86fnPShTLI+iaT6VMhBTNg
                                                                                                                                                                                                                                                        MD5:C275950ACFFCD3A57996966067C5A21C
                                                                                                                                                                                                                                                        SHA1:FA08F0E03F74F5D0E9FC90DF73FE5B00C797367B
                                                                                                                                                                                                                                                        SHA-256:427BB97CE4F246E7F809BB14A5B9191AECD8A2D8854D0493FF718E7830086EA5
                                                                                                                                                                                                                                                        SHA-512:4512ADB2EA30202DE146C1252AB7F52A467611B0B33999B8B9B875DBE78D18F1ADDE8E1ADE1B7787245708C12F343FC649AA8F75A71BEBB73178FE0039E89412
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............Zs...!........%.(.!....S.....;...!..v.+h.....L..!..........(a...!..a..h.....eI(.!..w.h.....@..!..._h....-1...!..g..h.........!...p.....0.(.!..T..........h.!....u........h.!..>W".....{,A..!...............!../.;h.....>..!.....p....J1QX.!..t..0.....)..!.....p....8.E..!.._..(.....Y...!...(....)E...!..c.Y(.....m...!.....(......\..!..N*.(.........!...(h.....(~..!..:..h....uQ+..!....h.....y...!..%./h...._....!...6.h......2..!..._.h....I....!...........]U(.!........6..(.!..q.X........(.!...C...... .\(.!..[k.........(.!..._......i~h.!..Q.........+h.!...).........h.!..;RO.....l.h.!.....(......2h.!..'.r(....W4.h.!.....(.....T..!...5.(....C....!...^y(.......!.....h......[..!..s.h.....A...!....Hh.....i...!..^A.h......*..!...j.h.........!..H.Oh....z$...!..........M1..!..5%q.....du...!...N........T(.!...v.....Q..(.!....x......0.(.!....%.....;Y[(.!...1.........(.!...ZG.....%..(.!..k.........*h.!.........<.h.!..U.N......e.h.!...=.(......1h.!..Bfq(....q..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1212
                                                                                                                                                                                                                                                        Entropy (8bit):5.941611224179975
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:boVdwHwasDHBZpyl39lL+hBN/itsnX5mVwNlwgkL5Ap601H6sw:boVgwas0lv6h76tG5PNmk3w
                                                                                                                                                                                                                                                        MD5:94BCD90DD27292CB04985E1B379BC3F5
                                                                                                                                                                                                                                                        SHA1:994757FCD44312CED03FB312169847DFE0BF9435
                                                                                                                                                                                                                                                        SHA-256:B5184D6F1530279E759F4D9C63174D92AE4A54CFE2D1DFEA4E7CFEDF80E8B6A4
                                                                                                                                                                                                                                                        SHA-512:8C7CDCE6D2C70BB7B68907172A778E85CDD111CE1D94523F88BD9A329D2B8DD76FBC9FDC15516911BB365CFC4131167254E85AAE20E86B9782686B4066038995
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....X..........-FTn....X.F......j..C.....p.........C..Z(Zp.....y0.C.........&&0.C..F.|......N.0.C...)......w.0.C..1......k.-0.C..4.........0.C...]0.........C...,...@..w.h.....@..@..._h....-1...@..[.?p....*.xH.E..e...........E....`.....$...E..P.. .......H.E...J......!...E..:.......uJN..E..........r...E..%.Q....._....E.../........U..E...X......Wj.......Y.@.C....<.....6{.p.C..q.........bp.C...5J..... ..p.C..[].........p.C.........._1..C..P.:H......+h.C...).........h.C..;RO.....l.h.C.....(......2h.C..'.r(....W4.h.C.....(.....T..C...5.(....C....C...^y(.......C.....h......[..C..s.h.....A...C....Hh.....i...C..^A.h......*..C...j.h.........C..H.Oh....z$...C..........M1..C..5%q.....du...C...N........T(.C...v.....Q..(.C....x......0.(.C....%.....;Y[(.C...1.........(.C...ZG.....%..(.C..k.........*h.C.........<.h.C..U.N......e.h.C...=.(......1h.C..Bfq(....q..h.C.....(..... S..C..,..(....^I...C....x(.....q...C....%(....H.Z..C...r.h.........C....Gh....2..C..x..h.....U)
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1152
                                                                                                                                                                                                                                                        Entropy (8bit):5.658880935268896
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:r8n4dKT3I+iPyUv+TZ4oAaPhBIqU3VMI564eYW:r8nzLI+iaT6VMhBTNV
                                                                                                                                                                                                                                                        MD5:E433285C30573E3167F615DFBFC0FE30
                                                                                                                                                                                                                                                        SHA1:429068332424EBF8D0CF27D930E03FF3BA756A32
                                                                                                                                                                                                                                                        SHA-256:A63E1176CFDB1953B3FF5D1B97138E0834AEAB9A30D5B67EE5CFEEC223396E9B
                                                                                                                                                                                                                                                        SHA-512:3FCEB0FD325865AA5556E2C5B087245E8B005805D8E4040198AB971159B84519BE14A834BC4474512C1B0DD881C22E0DE95F53507B262ABAD6370BFF4CEEF0CB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(..........^.Ep.!........dp...!..w.h.....@..!..._h....-1...!..g..h.....Zb..!.....(....!*.h.!..H........@h.!...(3..........!..,P.......]...!...(....)E...!..c.Y(.....m...!.....(......\..!..N*.(.........!...(h.....(~..!..:..h....uQ+..!....h.....y...!..%./h...._....!...6.h......2..!..._.h....I....!...........]U(.!........6..(.!..q.X........(.!...C...... .\(.!..[k.........(.!..._......i~h.!..Q.........+h.!...).........h.!..;RO.....l.h.!.....(......2h.!..'.r(....W4.h.!.....(.....T..!...5.(....C....!...^y(.......!.....h......[..!..s.h.....A...!....Hh.....i...!..^A.h......*..!...j.h.........!..H.Oh....z$...!..........M1..!..5%q.....du...!...N........T(.!...v.....Q..(.!....x......0.(.!....%.....;Y[(.!...1.........(.!...ZG.....%..(.!..k.........*h.!.........<.h.!..U.N......e.h.!...=.(......1h.!..Bfq(....q..h.!.....(..... S..!..,..(....^I...!....x(.....q...!....%(....H.Z..!...r.h.........!....Gh....2..!..x..h.....U)..!....h.....}...!..c.Nh.........!...~.......0
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1916
                                                                                                                                                                                                                                                        Entropy (8bit):5.9586480834985105
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:AcwxF7+Y50NqfZC8Cw3jVbyzp2RNAjlSGqLqA7:AxlAgNvzVb4eNknqL1
                                                                                                                                                                                                                                                        MD5:D712A8597AFA11CF28D0388C48970397
                                                                                                                                                                                                                                                        SHA1:0F8460D523DC7EFA13C25D2F0D4BD72DD7DBDC6A
                                                                                                                                                                                                                                                        SHA-256:0E588C35AD9344CD2BED21C95732CB94FD252BA77B36FB5FF49EAAB3FEC2762D
                                                                                                                                                                                                                                                        SHA-512:051642D3CFA09D8B8AF5B10BC22837AD98826452FC97FBB8DA64EFE784746603588DF3431C3A905D3BD30DAA86258879A4AB54F51B620B97BE4D0CE629D9A074
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..........`...2.........._..3.........9<{..3..vd.........3........%...3..i.{.....8...3.....P.........3..O5......K...3..3......3...3..5..P....x....3.............3..#......`....3...?......W...3...j......O....3..b......h...3..........9....3..o..........3....i.....!...3..\v.P.....P.3....P.....t...3..F.8P.......P.3....P.......P.3..1..P....m...3..B?P.....X&P.3..+0f.....J.Y..3..T.........5..3...1.......G...3..G]......x..P.3...._......%..3../nD.....g....3..........+H..3....f.....TS...3...f.......;...3....h.....>.O..3..t..........P.3...!.P....(....3..aJ7P.....`.P.3...r.P.......P.3..K..P.....p...3....>P........3..>..P....n@y..3.....P........3..)AfP....X...3...j.P........3.....P....B.-..3....mP........3...$.....$1f..3..uCB.......^..........3..L1......y@...3...Y.......i]..3..6.e.....c....3...............3.. ......P$-..3....l......L...3...e......:u...3............4..3....<.....)E...3..l.z(.....m...3....'(......\..3..W-.(.........3...Ih.....(~..3..C..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1676
                                                                                                                                                                                                                                                        Entropy (8bit):6.086602477842049
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:hx1lf9lG3ZVaq05Rcv5a0MZiTAC7M/9J/U/A+BvORoAK5ilVwJC55vjUn7sx:hFf9+uLRSJMZi8C7M/9JoBWRC5iF
                                                                                                                                                                                                                                                        MD5:DD700F5CA39A16310B9D9FAB8E066FAC
                                                                                                                                                                                                                                                        SHA1:8296C45833B224D50C37BD541502B45A23E93CFB
                                                                                                                                                                                                                                                        SHA-256:979D6123143D9E9F81B5EEBE9A2973D829EF30D8F3DC6BFE930CB38B777CA4F8
                                                                                                                                                                                                                                                        SHA-512:DCBDA0B3F6A5BFC2E11A5203A039F783AD6C62FBB970D668BA34680C4A78F486F0B8B283E18F6F83D28963108FD6B1AFE5DFFAEBA7C11AE97B0BA3307DC5A5F5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0..........`.c.. ...@P....._.. .........9<{.. ..vd......... ........%... ..i.{.....8... .....P......... ..O5......K... ..3......3... ..5..P....x.... ............. ..#......`.... ...?......W... ...j......O.... ..b......h... ..........9.... ..o.......... ....i.....!... ..\v.P.....P. ....P.....t... ..F.8P.......P. ....P.......P. ..1..P....m... ..B?P.....X&P. ..+0f.....J.Y.. ...hj(.3....].. ..B..(.3..k.... ...(.3...... ..,.P(.3..b..(. ...Zb..3...... ............... ..T.7.......5.. ......3...(3.. ...5.......... ..G]......x..P. ...._......%.. ../nD.....g.... ..........+H.. ....f.....TS... ...f.......;... ....h.....>.O.. ..t..........P. ...!.P....(........m...#.....(......\..#..N*.(.........#...(h.....(~..#..:..h....uQ+..#....h.....y...#..%./h...._....#...6.h......2..#..._.h....I....#...........]U(.#........6..(.#..q.X........(.#...C...... .\(.#..[k.........(.#..._......i~h.#..Q.........+h.#...).........h.#..;RO.....l.h.#.....(......2h.#..'.r
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1036
                                                                                                                                                                                                                                                        Entropy (8bit):5.598070403295868
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:SXS9TI3CYhFmA7+P+GOwOHrHthcV9VnvUU5SNTNy6sp:X9k3xTVGWLNmVrv2Op
                                                                                                                                                                                                                                                        MD5:41D7B89BFABCC68803DE9900BB5C7F36
                                                                                                                                                                                                                                                        SHA1:6AD743364616FF3A2B81113976F9021EB6035AE9
                                                                                                                                                                                                                                                        SHA-256:2C8090892FE6FE6B238EFB87154E88B9026B0F43E5E867827F743DD0199ED66F
                                                                                                                                                                                                                                                        SHA-512:700EF67AEC581EC732718900BBA9B9E2B9397606A667CD6AC1EB39236417CA8DC88FA66DBBFEAC130F697ABBA8B296E9D938AEE2C5587E8E881804A45DACD2F4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.................\....A....2..|.+H....)E...2..c.Y(.....m...2.....(......\..2..N*.(.........2...(h.....(~..2..:..h....uQ+..2....h.....y...2..%./h...._....2...6.h......2..2..._.h....I....2...........]U(.2........6..(.2..q.X........(.2...C...... .\(.2..[k.........(.2..._......i~h.2..Q.........+h.2...).........h.2..;RO.....l.h.2.....(......2h.2..'.r(....W4.h.2.....(.....T..2...5.(....C....2...^y(.......2.....h......[..2..s.h.....A...2....Hh.....i...2..^A.h......*..2...j.h.........2..H.Oh....z$...2..........M1..2..5%q.....du...2...N........T(.2...v.....Q..(.2....x......0.(.2....%.....;Y[(.2...1.........(.2...ZG.....%..(.2..k.........*h.2.........<.h.2..U.N......e.h.2...=.(......1h.2..Bfq(....q..h.2.....(..... S..2..,..(....^I...2....x(.....q...2....%(....H.Z..2...r.h.........2....Gh....2..2..x..h.....U)..2....h.....}...2..c.Nh.........2...~.......0..2..O.p.....~....2........... ...2..9......k..(.2...!w......(.2..$J$.......m...[n@....6...(.............6........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                                                        Entropy (8bit):5.880001443255617
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:b/SLldItaL3xTaQW08O7q9JLqmA7+P+GOwOHrHthcV9VnvUU5SNTNL6sv:eLldgK31W08O7iSVGWLNmVrv2Hv
                                                                                                                                                                                                                                                        MD5:D0F1706E65A4589AF794853CECA4A30E
                                                                                                                                                                                                                                                        SHA1:6E25077699F6ADE0E511404B9ED5670C726D12E3
                                                                                                                                                                                                                                                        SHA-256:2758FFE335D6BFC192832A1D3BDDEBC2ABD48DE51F62F1B6D4AEDAD72E85018C
                                                                                                                                                                                                                                                        SHA-512:55C7A9C6F4F57B25A575D7340E8FB548429A05D3AD6787ACF0EA7D55C7938164A7C65122F494B37009AF32243A96212699C43B534E56873CB83E0E5D0A9209D0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....X...........+u.....Zs...2........%..0.2..i.P.....*Wp.2............<0.2..O$.H.......p.2..8,wH....|l)0.2........s;.p.2..p.H........2...jS.....A:.p.2..........P.0.2...!......+....2..R\........c0.2... .H.....:.0.2..>IgH....{!...2...r.H.....p.2..*......i..p.2...V.H.....?A..2..........i.p.2....^.....'=...2..X.fH.....fL..2.....H.........2..E]...........2....@.........2..8.......h...2.....H......bp.2..#.].....T....2....z..........2....'..4..~J.......Y...4...sw.....)A...4..h.$......j@..4..........<....4..PZP........H.2..:\......uM...2...........vj..2..%......._....2...3m..........2...\......I.q..2..........]U(.2........6..(.2..q.X........(.2...C...... .\(.2..[k.........(.2..._......i~h.2..Q.........+h.2...).........h.2..;RO.....l.h.2.....(......2h.2..'.r(....W4.h.2.....(.....T..2...5.(....C....2...^y(.......2.....h......[..2..s.h.....A...2....Hh.....i...2..^A.h......*..2...j.h.........2..H.Oh....z$...2..........M1..2..5%q.....du...2...N........T(.2...v.....Q..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1140
                                                                                                                                                                                                                                                        Entropy (8bit):5.750222421727774
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:xR8ioRa9VGynGz5IFO2JuG0gZePivaYtZuolEFatwA/qstX/ss:T0RUGL5tT6P3uoiF+Es
                                                                                                                                                                                                                                                        MD5:C9922C4CA31FA9DCDC142BAF24CA8E42
                                                                                                                                                                                                                                                        SHA1:47287660CF8AB2E0533207FE1020968D8FA0CD74
                                                                                                                                                                                                                                                        SHA-256:45505C2C49EA9D9767CDD3BF1668BDB8C913DD154FCCA6785A93DB587ACB08C6
                                                                                                                                                                                                                                                        SHA-512:A5864E0DA809E5B4DEB7D260AD96E24C195A7B56235EB4E31E2454FAD45A214A1150FD3546553C704C5F13410DF7084793BDB7338ACBDE0A7A02D8C89668BEC2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............Zs............%.(......S.....@M.(....q.......VN9.....w.h.....@......_h....-1......g..h.....Y........p......P.............*.xH....e................`.....$......P.. .......H.....J......!......:.......uJN.............r......%.Q....._......../........U......X......I......... ......VwX......<.....6xF.....q.. ......@@.....?...... ..@....[hC........@............f......P................&4.......i.....;N......l.........V@...........'..@....W1p........@............2]@....C.......[.@......?.....................s.,......=..............fF.....^>..............g3.......i.....H.......z!........U......I......5"......drp......J.........@.....s\.....Q..@.............-?@...........;U.@......,......~.@.....V......%.F@....k................3......9h.....U........b.......:U@...........Bc.@....q.o........@............,.\@....^E.........@.....n>........@....H........o+....................2.E.....x........Q........2......zh.....c...............{T.............O.......~.o
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1048
                                                                                                                                                                                                                                                        Entropy (8bit):5.783670866630354
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:FnMjMRYEWA7+P+GOwOHrHthcV9VnvUU5SNTNS6sj:95fDVGWLNmVrv2yj
                                                                                                                                                                                                                                                        MD5:F1C5A57DB16550A06C987A494100CA51
                                                                                                                                                                                                                                                        SHA1:4B92E61EEEB34A22B34D495026A1B8E0C1C2C5BE
                                                                                                                                                                                                                                                        SHA-256:327C3F09EA88412BA21341A3AE7FA79AD968F6CE0DA6DE29F5050433442DE193
                                                                                                                                                                                                                                                        SHA-512:C0CAFDC30FB780918F58A8D0D5348BCF235A8A644B0DF44CFF16F85A87472AAA5ECBCEA2DCD3C7FA92DF3BAFCD01A1E5CC9833F3F7FA2BDF14429A802C038049
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................C]......1..........0..w.h.....@..0..._h.....5.X....*.xH.4..e...........4....`.....$...4..P.. .......H.4...J......!...4..:.......uJN..4..........r...4..%.Q....._....4.../........U..4...X......iw......6{.p.2..q.........bp.2...5J..... ..p.2..[].........(.2..._......i~h.2..Q.........+h.2...).........h.2..;RO.....l.h.2.....(......2h.2..'.r(....W4.h.2.....(.....T..2...5.(....C....2...^y(.......2.....h......[..2..s.h.....A...2....Hh.....i...2..^A.h......*..2...j.h.........2..H.Oh....z$...2..........M1..2..5%q.....du...2...N........T(.2...v.....Q..(.2....x......0.(.2....%.....;Y[(.2...1.........(.2...ZG.....%..(.2..k.........*h.2.........<.h.2..U.N......e.h.2...=.(......1h.2..Bfq(....q..h.2.....(..... S..2..,..(....^I...2....x(.....q...2....%(....H.Z..2...r.h.........2....Gh....2..2..x..h.....U)..2....h.....}...2..c.Nh.........2...~.......0..2..O.p.....~....2........... ...2..9......k..(.2...!w......(.2..$J$.......m...o.`....6......(...........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1868
                                                                                                                                                                                                                                                        Entropy (8bit):6.039414265463132
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:It494kIseK6ropBnCcGVPV2lDMFi1axCa4U:S4/TeK6r6BnCdwl4F4aCaD
                                                                                                                                                                                                                                                        MD5:3FB3112FCD6DAAE7F618857D02BEBD81
                                                                                                                                                                                                                                                        SHA1:6E86E2F70CD32AAEE764B5EBFF8330CA10F2A9A4
                                                                                                                                                                                                                                                        SHA-256:BCF4778BBFCEA3E90EBF2F08BC69387E5A1E35EAA3B551CC30DBBE3F70DFABD0
                                                                                                                                                                                                                                                        SHA-512:491BA375551E4F860C52616A034EDD605FD8421A294EA54CBA7BD6DB718DCD459CCC82723F027E9CCAD3AC1E6912AD2B3A58DFB890308449AFEB3C3773111668
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............]K.h....i.7.."........O..."..........2.pX."..{-......F.X."...X........."..fv4........"....G......r..."..<........."..#.F.....`.d..".............."...`hX....OvOX."...X....9.X."..o.oX....n...".....X........"...>.........."..F.........."........z..."..1.E.....ib..."..7......M.."..+&.X....J...."..........^kX."...E'.....;..."..IF.0.3..mR.0.".........l.."..-...3......"...G<.....&...."..3.\0.3..\%p.."..po.......>..".....0.3...N...".........j..."..S..........P."...1........;P."..>Z......x..P."....>.....c@BP."....a........."...>......O.d.."...f..........."....h.....:#..."..t........Lk.."...!.P....&...."..aJ7P........"...r.P......:.."..K..P...../..."....>P.....X..."..5..P....p.A.."...V`........."..".......].d.."...........<..."....g.....Gd..............R^..."....n........."...[.@....>.9.."..y..(........."...(....)E..."..c.Y(.....m...".....(........"..N*.(........."...(h.....(~.."..:..h....uQ+.."....h.....y..."..%./h...._...."...6.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2024
                                                                                                                                                                                                                                                        Entropy (8bit):5.966095545118877
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Wm63fViqJfdGjNVKE55exYTaWRe6py51gxe1ouc2799mTVBJNIm6luK+DLOgSi92:x6vJlqTyxYWnWc1bpwjJSSDLONi9MLf
                                                                                                                                                                                                                                                        MD5:DEB211A1F0EF43D5976DDB3FB4250F99
                                                                                                                                                                                                                                                        SHA1:55CA7153FE5C62C42328A4D97C7D3D8BCCE0320A
                                                                                                                                                                                                                                                        SHA-256:951546CA57D7DE0E0846D464504F948D18A8721F74F1D3BBF776B92E6797B604
                                                                                                                                                                                                                                                        SHA-512:10D6816D65733541C6C629261097CA940AFF30C04B214E6311E9D71485D420764D5F4A930457FCEFC36A89FB4DDD6D1DB7BE9ABB59F27CA953C58ACC89009085
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............`.c......@P....._............9<{.....vd..................%......i.{.....8.........P............O5......K......3......3......5..P....x.....................#......`........?......W.......j......O.......b......h..............9.......o...............i.....!......\v.P.....P......P.....t......F.8P.......P......P.......P....1..P....m......B?P.....X&P....+0f.....J.Y......hj(."....].....B..(."..k........(.".........,.P(."..b..(.....Zb..".........................T.7.......5........."...(3......5.............G]......x..P......_......%...../nD.....g...............+H.......f.....TS.......f.......;........h.....>.O.....t..........P.....!.P....(.......aJ7P.....`.P.....r.P.......P....K..P.....p........>P...........>..P....n@y........P...........)AfP....X.......j.P..............P....B.-.......mP............$.....$1f.....uCB.......^.............L1......y@.......Y.......i].....6.e.....c....................... ......P$-.......l......L.......e.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1568
                                                                                                                                                                                                                                                        Entropy (8bit):5.953259535195728
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:+P1FChCoSYH1/WLXmq2pQjuhhEnrTI3CYhFmA7+P+GOwOHrHthcV9VnvUU5SNTNE:+tmVSQYGXhAk3xTVGWLNmVrv2S
                                                                                                                                                                                                                                                        MD5:7621D0E623DD85FD9951600377FAF6C7
                                                                                                                                                                                                                                                        SHA1:61F727EED265E42BC30B0EBEB623F9C28E9601AB
                                                                                                                                                                                                                                                        SHA-256:9BA0A1CF23007975F36EE552A3F3B9E91C45AB75BCC8CD310CFF5560434B7DC0
                                                                                                                                                                                                                                                        SHA-512:EEE6D00E8796656A670E25183114282FA3EFCB244881EDBAB62711F93FFCB5C62F59B95355E4948B6705BFA6FD73A1E362CB792CD1C3C2D8ACC5421EFC64CF1C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................jf....^.Ep.2........I.0.2....u.....@M.(.2..q......._.X.......0...{.......?...0..ib.h.....9..0..............0..O/......Ay..0...[.........X.0..9.[.....tc.X.0...........0..#......`.d..0...b..........0...c.@....OvOX.0..b......h...0..........9....0..o......y...0....i......`.P.0..\v.P.....4..0....P.........0..F.8P.......P.0....P......;..0..1..P....im ..0..B?P.....X&P.0..+0f.....J.Y..0..d(...2..w.h.....@..2..._h....-1...2..cD{......Zb..2.....(....&.#..2..TX......T.N..2...............2..._R(....>..2..y..(.....]...2...(....)E...2..c.Y(.....m...2.....(......\..2..N*.(.........2...(h.....(~..2..:..h....uQ+..2....h.....y...2..%./h...._....2...6.h......2..2..._.h....I....2...........]U(.2........6..(.2..q.X........(.2...C...... .\(.2..[k.........(.2..._......i~h.2..Q.........+h.2...).........h.2..;RO.....l.h.2.....(......2h.2..'.r(....W4.h.2.....(.....T..2...5.(....C....2...^y(.......2.....h......[..2..s.h.....A...2....Hh.....i...2..^A.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1416
                                                                                                                                                                                                                                                        Entropy (8bit):5.911997466957886
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:4LNBXivcDcFFcoK2uHO0TAlj3K1+EtwP8tGEJhBHV3w53857S08Ws/n:qXccoK+08ljnEaiJhBG0un
                                                                                                                                                                                                                                                        MD5:F29B1E31ED4CAF8A128075C4388BA8B8
                                                                                                                                                                                                                                                        SHA1:4AB51B4A536F81EBE0996EE7C78927CD0F048ADF
                                                                                                                                                                                                                                                        SHA-256:93A3E5AC057059C865C2BB411CF510D11F4BDADF3748AB4C26C223BFB4798B2D
                                                                                                                                                                                                                                                        SHA-512:3EFF783667135ACA56F54CC3D99AE8975ADBD7AB28212E6368CDED84095776B44C8C03AA705F840F4E6CDBA658C709B133724F4FE3BFB96796E298B2EC5C6BF5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(..........P\.R.....3X.0....h.....@.S..0..x.{......lX.0.....X.....r...0..9|.........0..#.F.....`.d..0..............0...`hX....OvOX.0...X.....@h..0..1.E.....h.<..0..7......M..0....g.....Qse..0..K..p.D..r.G..0..-...D......0..1V...D..j.Sp.0....@..D...u..0.......D..R.........M..4....&......^.0.4../..X....n.8p.4....mX.........4....R.....T....4...............4...XtX....>..4..y..(.....]...4...(....)E...4..c.Y(.....m...4.....(......\..4..N*.(.........4...(h.....(~..4..:..h....uQ+..4....h.....y...4..%./h...._....4...6.h......2..4..._.h....I....4...........]U(.4........6..(.4..q.X........(.4...C...... .\(.4..[k.........(.4..._......i~h.4..Q.........+h.4...).........h.4..;RO.....l.h.4.....(......2h.4..'.r(....W4.h.4.....(.....T..4...5.(....C....4...^y(.......4.....h......[..4..s.h.....A...4....Hh.....i...4..^A.h......*..4...j.h.........4..H.Oh....z$...4..........M1..4..5%q.....du...4...N........T(.4...v.....Q..(.4....x......0.(.4....%.....;Y[(.4...1.........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1440
                                                                                                                                                                                                                                                        Entropy (8bit):5.781798338766066
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:hSn3X5DsNJPwKHPT3I+iPyUv+TZ4oAaPhBIqU3VMI564eY5:on5OwKvLI+iaT6VMhBTNW
                                                                                                                                                                                                                                                        MD5:48F9D66B92EC3A74F5C888453658EC86
                                                                                                                                                                                                                                                        SHA1:240BAE24EF619D23A100A130788709CD2685A0B0
                                                                                                                                                                                                                                                        SHA-256:50D6837E0F2D3EE847377D02773428F42A9A0FC54B432A3DAAA30DD6ED5934B8
                                                                                                                                                                                                                                                        SHA-512:28730B1C1BEC7EE335865462D1991BAD9984645348DC8FCC7BF06974492DCE46A69FED5932B8E32BF39DAEB8F42A641C38CE089280512E8E9C772F76B484860C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....H..........e.A..!........JJ..!.........4..X.!..xH.........!...p......#....!..^..X....nk+..!..w.h.....@..!..._h....-1...!..g..h.....Zb..!...............!..T............!...'.......~.(.!..>W".....W....!...........`X.!....=.....C..X.!..i...........!...e_.....0D/..!..V........,.X.!...(..........!..C /0....}e...!.....X.......X.!..)E.X....n.(.!...`K.......2(.!..........Y#.(.!...........L.(.!....R.....Cu9(.!..u........n.h.!...lu.....)E...!..c.Y(.....m...!.....(......\..!..N*.(.........!...(h.....(~..!..:..h....uQ+..!....h.....y...!..%./h...._....!...6.h......2..!..._.h....I....!...........]U(.!........6..(.!..q.X........(.!...C...... .\(.!..[k.........(.!..._......i~h.!..Q.........+h.!...).........h.!..;RO.....l.h.!.....(......2h.!..'.r(....W4.h.!.....(.....T..!...5.(....C....!...^y(.......!.....h......[..!..s.h.....A...!....Hh.....i...!..^A.h......*..!...j.h.........!..H.Oh....z$...!..........M1..!..5%q.....du...!...N........T(.!...v.....Q..(.!....x......0.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1064
                                                                                                                                                                                                                                                        Entropy (8bit):5.706409920517178
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:VdjMRYE+mdDk2AtCvmwvCkqba6URYNZLCIlEGwgTstX/so:VSfXDkDS116USXOIiTEo
                                                                                                                                                                                                                                                        MD5:D89CE71064289BAF9031B2A2ED6330A7
                                                                                                                                                                                                                                                        SHA1:9D5B0A5A6FEF2758557EFBEF3D912E3B22CC3D76
                                                                                                                                                                                                                                                        SHA-256:2FB15B380B43A521EBC9D86FB139D1E9F658F917A45E3F13A139E1212742CD88
                                                                                                                                                                                                                                                        SHA-512:0A41EDEA878E278EC322FB54F84A2DEFF86569B7445C207386968BA24A61ACDA753E8C91498F6F740A0D755F2D7C1EEB345BBE1B932389A3B2B9322203D7E373
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................D.......1..........0..w.h.....@..0..._h....-1...0..Jq.p....*.xH.4..e...........4....`.....$...4..P.. .......H.4...J......!...4..:.......uJN..4..........r...4..%.Q....._....4.../........U..4...X.......VwX.2....<.....6{.p.2..q.........@@.2...?...... ..@.2..[hC........@.2..........f...2..P............2...&4.......i..2..;N......l....2....V@........2..'..@....W1p..2.....@........2...2]@....C...2...[.@......?..2...............2..s.,......=...2..........fF..2..^>..........2...g3.......i..2..H.......z!...2....U......I...2..5"......drp..2...J.........@.2...s\.....Q..@.2...........-?@.2.........;U.@.2....,......~.@.2...V......%.F@.2..k............2...3......9h..2..U........b...2...:U@........2..Bc.@....q.o..2.....@.........2..,.\@....^E...2.....@.....n>..2.....@....H....2...o+..........2.........2.E..2..x........Q...2....2......zh..2..c...........2...{T..........2..O.......~.o..2..............2..9.[.....k..@.2...........>@.2..$F........m...d.@....6...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1576
                                                                                                                                                                                                                                                        Entropy (8bit):6.005150526180362
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:6XyA0l9OcDcjeJoeqHE925U4VHO0TAlj3K1+EtwP8tGEJhBHV3w53857S08qsj:6XFA9DP6dHEk24M08ljnEaiJhBG0i
                                                                                                                                                                                                                                                        MD5:563968C7977B9E47459546164F5519C8
                                                                                                                                                                                                                                                        SHA1:11D35DFE16CAD313E9E029C200202DBD01E15815
                                                                                                                                                                                                                                                        SHA-256:100C1D900DF71E9CAF8BBE51F29C9BDF8B3AA6CF70C3E6E5E78913B2895928FC
                                                                                                                                                                                                                                                        SHA-512:1022F87EDB2C2876FF18D6BD6D2DBD0B407A19416D8B32E9334ABB77151DFD36E4B982AC549A341E8BE89A77E5A5EBE3F9981626DA40F77B23BF908888C71CA1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi..................I....h....0...YX.........0...q.....4..X.0..x.{........0....(......?...0..i[......9..0...{...........0..O+......bX.0...T?........X.0..9|......t.B..0...........0..#.F.....`.d..0..............0...`hX....OvOX.0...X.....^4..0.....X....9.X.0..o.oX....n...0.....X.....V...0..\l..........0...>..........0..F..........0........z...0..1.E.....ib...0..7......M..0..+&.X....J.Y..0......D...A...0..9.]..D..w.h.0...@..D..._h.0..-1...D..i....0...Zb..D.....(.....5j..4....R.....T.N..4...............4..._R(....>..4..y..(.....]...4...(....)E...4..c.Y(.....m...4.....(......\..4..N*.(.........4...(h.....(~..4..:..h....uQ+..4....h.....y...4..%./h...._....4...6.h......2..4..._.h....I....4...........]U(.4........6..(.4..q.X........(.4...C...... .\(.4..[k.........(.4..._......i~h.4..Q.........+h.4...).........h.4..;RO.....l.h.4.....(......2h.4..'.r(....W4.h.4.....(.....T..4...5.(....C....4...^y(.......4.....h......[..4..s.h.....A...4....Hh.....i.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1152
                                                                                                                                                                                                                                                        Entropy (8bit):5.788981580853298
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:T97c61zVjp2DmDLAf4wvFjnNDzjugGcidleE9mCz9JyIstX+V:T97zjpUNt5NPSrc83zQM
                                                                                                                                                                                                                                                        MD5:31F6A6A512793C7B526D633B5EB977E9
                                                                                                                                                                                                                                                        SHA1:F5369EDB1ACEADA8AF68FC6318FA916EC166B4A7
                                                                                                                                                                                                                                                        SHA-256:49C214212B4E799D491A5FDB57C68DE416CAFECF07D799876D9E2D3AE6A5720F
                                                                                                                                                                                                                                                        SHA-512:A3CF3D6BF21C8D04A81B2C46C425FB236DD9CEBF373F4E6F9791C7CEFD9FB20C598E2A21C297C8D2D8C30170E4C28CA4A236EB8CD7D5E96FD3F18858B7EF5C16
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............n.........:..C...{_\....O[...e..q...C....t.e...h..G...N........`.G......h......G...ej`....L........1.....*.xH.G..e...........G....`.....$...G..P.. .......H.G...J......!...G..:.......uJN..G..........r...G..%.Q....._....G.../........U..G...X......I....G.... ......VwX.@....<.............6t..G..q..8.......X.G...<'..... .~X.G..[d........+X.G..........b...G..P.........M..G..."...........G..;Kr.....l...G.....X......T..G..'.X....W....G....AX.....v..G.....X....C.#..G...W.X.........G............}..G..s......:*..G....j......b...G..^;........M..G...c..........G..H.q.....z....G...........FT..G..5.......do...G...G@.......vX.G...o......Q.#X.G...........).X.G....G.....;R}X.G...*.......{*X.G...Sj.....%..X.G..k|........L..G..........5...G..U.q......^...G...6.X......S..G..B_.X....q....G....@X......u..G..,..X....^B"..G....X.....j...G....GX....H.|..G...k........)..G....i.....2....G..x........NL..G..........v...G..c.p..........G...w........S..G..O.......~....G....?
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1216
                                                                                                                                                                                                                                                        Entropy (8bit):5.720480352637315
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:3xnu9W8dKT3I+iPyUv+TZ4oAaPhBIqU3VMI564eYo:hnkW/LI+iaT6VMhBTNH
                                                                                                                                                                                                                                                        MD5:802F7DA463A22CC4A914871942C1E3B4
                                                                                                                                                                                                                                                        SHA1:8FCA97BC9D0AB703FD3E2E3647CE78877885D87F
                                                                                                                                                                                                                                                        SHA-256:1F2A6C6FE1B3E29C5A25A11D8437DB5902531622CF04DE2FC753B67FFF1CBB84
                                                                                                                                                                                                                                                        SHA-512:036D7993EEC991803181A72E925935F11F00BA335C4E0FA36D78CF3E852B0529EB32AAB569CDDF2769226096CBA786E8C6831926376A08DDE75E64B912148D44
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....h..........a<..!..`.......c..!..w.h.....@..!..._h....-1...!..g..h.....Zb..!....h.....As(.!..G..........h.!...?>.......h.!..1g......k.Bh.!...........$.h.!....E.....VM.h.!...".(.........!...Kh(.....]...!...(....)E...!..c.Y(.....m...!.....(......\..!..N*.(.........!...(h.....(~..!..:..h....uQ+..!....h.....y...!..%./h...._....!...6.h......2..!..._.h....I....!...........]U(.!........6..(.!..q.X........(.!...C...... .\(.!..[k.........(.!..._......i~h.!..Q.........+h.!...).........h.!..;RO.....l.h.!.....(......2h.!..'.r(....W4.h.!.....(.....T..!...5.(....C....!...^y(.......!.....h......[..!..s.h.....A...!....Hh.....i...!..^A.h......*..!...j.h.........!..H.Oh....z$...!..........M1..!..5%q.....du...!...N........T(.!...v.....Q..(.!....x......0.(.!....%.....;Y[(.!...1.........(.!...ZG.....%..(.!..k.........*h.!.........<.h.!..U.N......e.h.!...=.(......1h.!..Bfq(....q..h.!.....(..... S..!..,..(....^I...!....x(.....q...!....%(....H.Z..!...r.h.........!....Gh....2.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1568
                                                                                                                                                                                                                                                        Entropy (8bit):5.986987351962376
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:KyA0l9OcDcjeJoeqHeGjVHO0TAlj3K1+EtwP8tGEJhBHV3w53857S08qsA:KFA9DP6dHRjM08ljnEaiJhBG0F
                                                                                                                                                                                                                                                        MD5:520070A75B41DB905A1AF7728CA7A563
                                                                                                                                                                                                                                                        SHA1:1D5297900D5C30D6E43634B9E48E6D1350C125EB
                                                                                                                                                                                                                                                        SHA-256:F3D9781CD8F9B6537DED367A43255A13E70221A22CB51E2857B5DD1BD81CB74D
                                                                                                                                                                                                                                                        SHA-512:3AC8A131E68F896DCE51F23B88C03593986B366CE4B4CD71260C4C35B66DC05FAD46DCFE465B5046DE5F72C7A95A096BCFB0F234304034A593AFC587FA8AE580
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......................h....0...YX.........0...q.....4..X.0..x.{........0....(......?...0..i[......9..0...{...........0..O+......bX.0...T?........X.0..9|......t.B..0...........0..#.F.....`.d..0..............0...`hX....OvOX.0...X.....^4..0.....X....9.X.0..o.oX....n...0.....X.....V...0..\l..........0...>..........0..F..........0........z...0..1.E.....ib...0..7......M..0..+&.X....J.Y..0..ng.0.4..w.h.....@..4..._h....-1...4..[..0.D..i....0...Zb..D.....(.....5j..4....R.....T.N..4...............4..._R(....>..4..y..(.....]...4...(....)E...4..c.Y(.....m...4.....(......\..4..N*.(.........4...(h.....(~..4..:..h....uQ+..4....h.....y...4..%./h...._....4...6.h......2..4..._.h....I....4...........]U(.4........6..(.4..q.X........(.4...C...... .\(.4..[k.........(.4..._......i~h.4..Q.........+h.4...).........h.4..;RO.....l.h.4.....(......2h.4..'.r(....W4.h.4.....(.....T..4...5.(....C....4...^y(.......4.....h......[..4..s.h.....A...4....Hh.....i...4..^A.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1216
                                                                                                                                                                                                                                                        Entropy (8bit):5.681055457168867
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:/QkTbiSRQHdKT3I+iPyUv+TZ4oAaPhBIqU3VMI564eY0R:/QkTOSnLI+iaT6VMhBTNB
                                                                                                                                                                                                                                                        MD5:87D84818ECE904CAAAF7BF0499575E57
                                                                                                                                                                                                                                                        SHA1:6F46B660667B886A46EFAC77BA03C717DCB6C00A
                                                                                                                                                                                                                                                        SHA-256:D563F7BA3574E96C4231EC05C7AB68C8A1F454D075E86EBBA09E3F14C54DE766
                                                                                                                                                                                                                                                        SHA-512:9D378F2B33D34C9EECE39B58D6A4388818CA596EA0D4ACD940212E3F859DC6E51C389673D441798D8B11C9D0513ECE343C8E61616A7A0D942F6C79B67E668CFF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....h..........Zs...!........%.(.!....S.....@M.(.!..q.......VN9..!..w.h.....@..!..._h....-1...!..b..(.....H.h.!...a.h...."..(.!..T............!....u......D\..!..>W".....z....!..........>..!..y..(.....]...!...(....)E...!..c.Y(.....m...!.....(......\..!..N*.(.........!...(h.....(~..!..:..h....uQ+..!....h.....y...!..%./h...._....!...6.h......2..!..._.h....I....!...........]U(.!........6..(.!..q.X........(.!...C...... .\(.!..[k.........(.!..._......i~h.!..Q.........+h.!...).........h.!..;RO.....l.h.!.....(......2h.!..'.r(....W4.h.!.....(.....T..!...5.(....C....!...^y(.......!.....h......[..!..s.h.....A...!....Hh.....i...!..^A.h......*..!...j.h.........!..H.Oh....z$...!..........M1..!..5%q.....du...!...N........T(.!...v.....Q..(.!....x......0.(.!....%.....;Y[(.!...1.........(.!...ZG.....%..(.!..k.........*h.!.........<.h.!..U.N......e.h.!...=.(......1h.!..Bfq(....q..h.!.....(..... S..!..,..(....^I...!....x(.....q...!....%(....H.Z..!...r.h.........!....Gh....2.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1108
                                                                                                                                                                                                                                                        Entropy (8bit):5.852963166749827
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:SWXUpW4lTkcuRnl75qbT+BjxC+E9wP8tGEJhBHV3w53857S08z66sb:naW4lTkzRnlSSZbEqiJhBG0tb
                                                                                                                                                                                                                                                        MD5:8C7814F13F4116337FDFF57B94DF3D42
                                                                                                                                                                                                                                                        SHA1:41955F51D3433F39382655725D4E99C5F1AD0DDB
                                                                                                                                                                                                                                                        SHA-256:0C198D6F553E00CC4142827104922EEA1E7503F6CDD376EB95BCB4C4E1FE7658
                                                                                                                                                                                                                                                        SHA-512:4BA5E258268BA1407A6D8A2A7BEC7B5A97727938A6FEAE2C54E8E7652EA59EF4FEE20D9AF4211D73961CFD8937FC1F7757CD8FD5C471E65DFD850106FC10A030
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............@K...2..q..t....E84.2....}t..... .$....~..p.........0..w.h.....@..0..._h....-1...0..g..h....kI......*.xH.5..e...........5....`.....$...5..P.. .......H.5...J......!...5..:.......uJN..5..........r...5..%.Q....._....5.../........U..4...\......I.q..4..........Y.@.4....<.....6..@.4..q.........@@.4...?...... ..@.4..[hC........@.4..........f...4..G.f.......+h.4...).........h.4..;RO.....l.h.4.....(....W4.h.4.....(.....T..4...5.(....C....4...^y(.......4.....h......[..4..s.h.....A...4....Hh.....i...4..^A.h......*..4...j.h.........4..H.Oh....z$...4..........M1..4..5%q.....du...4...N........T(.4...v.....Q..(.4....x......0.(.4....%.....;Y[(.4...1.........(.4...ZG.....%..(.4..k.........*h.4.........<.h.4..U.N......e.h.4...=.(......1h.4..Bfq(....q..h.4.....(..... S..4..,..(....^I...4....x(.....q...4....%(....H.Z..4...r.h.........4....Gh....2..4..x..h.....U)..4....h.....}...4..c.Nh.........4...~.......0..4..O.p.....~....4........... ...4..9......k..(.4...!w
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1440
                                                                                                                                                                                                                                                        Entropy (8bit):5.775710179111528
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:hSTtX5DsNJfhBdKT3I+iPyUv+TZ4oAaPhBIqU3VMI564eYo:oTzAaLI+iaT6VMhBTNz
                                                                                                                                                                                                                                                        MD5:028C45EBA3CB3111080B1040A1ED98FA
                                                                                                                                                                                                                                                        SHA1:2573C6DB1910C6EB1595118A733E603E5708E48E
                                                                                                                                                                                                                                                        SHA-256:6DC56399A048C13ADBBAEC92681156C6C361705BED17A2331FD25B6B52C7060A
                                                                                                                                                                                                                                                        SHA-512:FD88767A5CEFDD6D5965D43C75BDD50F8DF8EBB4A13BE225EB7089B9B0DB54FAF5467A328AB67AF12D1F762A80696299BDA68D480CFAF6C80A00912FA1C104CF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....H..........e.A..!........JJ..!.........4..X.!..xH.........!...p......#....!..^..X....nk+..!..w.h.....@..!..._h....-1...!..b.8X.....Zb..!...............!..T............!...'.......~.(.!..>W".....W....!...........`X.!....=.....C..X.!..i...........!...e_.....0D/..!..V........,.X.!...(..........!..C /0.........!...H.0........!..-q.0....|PX..!...........y...!....R.....d`..!............_..!...XtX....P....!..y.!X.....]...!...(....)E...!..c.Y(.....m...!.....(......\..!..N*.(.........!...(h.....(~..!..:..h....uQ+..!....h.....y...!..%./h...._....!...6.h......2..!..._.h....I....!...........]U(.!........6..(.!..q.X........(.!...C...... .\(.!..[k.........(.!..._......i~h.!..Q.........+h.!...).........h.!..;RO.....l.h.!.....(......2h.!..'.r(....W4.h.!.....(.....T..!...5.(....C....!...^y(.......!.....h......[..!..s.h.....A...!....Hh.....i...!..^A.h......*..!...j.h.........!..H.Oh....z$...!..........M1..!..5%q.....du...!...N........T(.!...v.....Q..(.!....x......0.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1040
                                                                                                                                                                                                                                                        Entropy (8bit):5.6752956941921315
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:SspLeon8uescj3QnQfl0LyKLkeSzMgcD5VTef6Tl0uj/JBbZW0bjulY3stXPfLv:Npaonoso30QfloXazRME+0E/JpbjuZPj
                                                                                                                                                                                                                                                        MD5:22170644ABC68D51F0025CCEBEE688FD
                                                                                                                                                                                                                                                        SHA1:D672D3197BFD01532803C88961C00BAA6B599444
                                                                                                                                                                                                                                                        SHA-256:44CEF0C784DEDCBF3379685F18A8D8474D059F66769330DFDBD2885AE9833899
                                                                                                                                                                                                                                                        SHA-512:B0FAA8D806414B4EC6F82538DA610C0C14227ECBC6E804D74CB2A8BE33DA7BF1557AC3ED46FF2537A7AFFE31D5109303C5F29CEEF6A707271CCAF9CED8C83F48
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................m............*+.`.C..e.V........ .C...ix.....!...C..P.|8......`.C..........20.C..:.......uF.0.C....5......o.0.C..%......_.90.C...,.........0.@...X......I....@.... ......VwX.B....<.............6qh..C..q.PP......bp.C...8...... ..p.C..[ae........p.C.........._1..C..P..0........C....V0.........C..;H.0....l.8..C....xp........C..'.%p....W*...C.....p........C...+.p....C....C...T,p......a..C...............C..s.N......6...C..........._h..C..^7.........0.C...`U.......0.C..H.......z.80.C....w......B.0.C..5.$.....dk.0.C...C.........p.C...l~.....P..p.C....+......&ap.C..........;O.p.C...'N0.....w.p.C...O.0....%.hp.C..kx.0........C...U0.....2...C..U..0.....[7..C...3wp........C..B\$p....q....C.....p.........C..,.~p....^>...C....+p.....g`..C.....p....H....C...hM..........C..........2.g..C..x........J.0.C....T......s.0.C..c.........70.C...tv........0.C..O.#.....~.0.C............>0.C..9.}.....k..p.C....*......`p.C..$?......................6...(.............m.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1064
                                                                                                                                                                                                                                                        Entropy (8bit):5.835388852262451
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:TEjMRYEF9xw+P+GOwOHrHthcV9VnvUU5SNTN/6sF:TRfHmVGWLNmVrv2vF
                                                                                                                                                                                                                                                        MD5:80A105A3A0DD1AFBEFD41979AA2745C9
                                                                                                                                                                                                                                                        SHA1:D769FD3063C4F7AE99BFABAD053883F09D328160
                                                                                                                                                                                                                                                        SHA-256:BD58E6B67FE9A7BCE7ECED23B515062ED3345D4B6235289CF8BF65815767F6F4
                                                                                                                                                                                                                                                        SHA-512:410CF68D4B3ED2D39ED648CA39356B0EA13300461F4E04D23402E14B16A531CE67E97D68A93CB9FDCF37AF58DF5FC925E5F174E550DF4436B90CCC879F58FC08
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................B.......1........H.0..w.h.....@..0..._h....-1...0..0_b.....*.xH.4..e...........4....`.....$...4..P.. .......H.4...J......!...4..:.......uJN..4..........r...4..%.Q....._....4.../........U..4...X......iw......6{.p.2..q.........bp.2...5J..... ..p.2..,....4..[Z. ......M..4...5 .....[...4..P.........+h.2...).........h.2..;RO.....l.h.2.....(......2h.2..'.r(....W4.h.2.....(.....T..2...5.(....C....2...^y(.......2.....h......[..2..s.h.....A...2....Hh.....i...2..^A.h......*..2...j.h.........2..H.Oh....z$...2..........M1..2..5%q.....du...2...N........T(.2...v.....Q..(.2....x......0.(.2....%.....;Y[(.2...1.........(.2...ZG.....%..(.2..k.........*h.2.........<.h.2..U.N......e.h.2...=.(......1h.2..Bfq(....q..h.2.....(..... S..2..,..(....^I...2....x(.....q...2....%(....H.Z..2...r.h.........2....Gh....2..2..x..h.....U)..2....h.....}...2..c.Nh.........2...~.......0..2..O.p.....~....2........... ...2..9......k..(.2...!w......(.2..$J$.......m...|......6...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1088
                                                                                                                                                                                                                                                        Entropy (8bit):5.6813205277193655
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:3gstfu7k5QWtlm+mabSs8VUsVMq55ctB8a6sh:3gstfJdVmWSRVU0pch
                                                                                                                                                                                                                                                        MD5:7987AB6370A82CA440DD69EA09BADF3D
                                                                                                                                                                                                                                                        SHA1:251668440B3DA67F48E13C772452B106EC59ED15
                                                                                                                                                                                                                                                        SHA-256:70D150261A04AC8FE3C093677CD9BD95AFDD15A601137B1D2161E69DF86DED86
                                                                                                                                                                                                                                                        SHA-512:1E69F841A07458D99969D629E6C82531E24DA214934BE2B43FB867AE2BC6B3882DBAA5EF9D71593DACBBFCBE61D555963830EB151B36816324ADE53821D22FEB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............w.h.....@......_h....-1......g..h.....]......>.......y..0.....ObH.......0....+x.H....c.{X.......H.......@............N'D@....................%......:.f.....uM...............vj.....%......._........3m..............\......I.q.............S.p............6{.p....q.........bp.....5J..... ..p....[].........p............_1.....P.:H......+h.....).........h....;RO.....l.h.......(......2h....'.r(....W4.h.......(.....T......5.(....C........^y(.............h......[.....s.h.....A........Hh.....i......^A.h......*......j.h............H.Oh....z$..............M1.....5%q.....du.......N........T(.....v.....Q..(......x......0.(......%.....;Y[(.....1.........(.....ZG.....%..(....k.........*h...........<.h....U.N......e.h.....=.(......1h....Bfq(....q..h.......(..... S.....,..(....^I........x(.....q........%(....H.Z......r.h..............Gh....2.....x..h.....U).......h.....}......c.Nh.............~.......0.....O.p.....~................ ......9......k..(.....!w......
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1040
                                                                                                                                                                                                                                                        Entropy (8bit):5.589581498247436
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:KKT3I+iPyUv+TZ4oAaPhBIqU3VMI564eYc:xLI+iaT6VMhBTNf
                                                                                                                                                                                                                                                        MD5:6C5F7C9968321113D7538174F6308201
                                                                                                                                                                                                                                                        SHA1:E736D80214997A13BF19053D6D0E9DB201FD71AC
                                                                                                                                                                                                                                                        SHA-256:F4178DB494EAC2FD03DD9F173F790678FC0ADE23F31F454BD6022C8DECEDA298
                                                                                                                                                                                                                                                        SHA-512:9AB1F4F78BEE5BCADD0A5633815AF01F1A9E2B673153DB35912783067D72895CA31E210DDD001173673457261DDFFD5A53817007472FDDA448E6044AAF0513F6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............^.Ep.!........]...!...(....)E...!..c.Y(.....m...!.....(......\..!..N*.(.........!...(h.....(~..!..:..h....uQ+..!....h.....y...!..%./h...._....!...6.h......2..!..._.h....I....!...........]U(.!........6..(.!..q.X........(.!...C...... .\(.!..[k.........(.!..._......i~h.!..Q.........+h.!...).........h.!..;RO.....l.h.!.....(......2h.!..'.r(....W4.h.!.....(.....T..!...5.(....C....!...^y(.......!.....h......[..!..s.h.....A...!....Hh.....i...!..^A.h......*..!...j.h.........!..H.Oh....z$...!..........M1..!..5%q.....du...!...N........T(.!...v.....Q..(.!....x......0.(.!....%.....;Y[(.!...1.........(.!...ZG.....%..(.!..k.........*h.!.........<.h.!..U.N......e.h.!...=.(......1h.!..Bfq(....q..h.!.....(..... S..!..,..(....^I...!....x(.....q...!....%(....H.Z..!...r.h.........!....Gh....2..!..x..h.....U)..!....h.....}...!..c.Nh.........!...~.......0..!..O.p.....~....!........... ...!..9......k..(.!...!w......(.!..$J$.......6..m...6...(.............6....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1080
                                                                                                                                                                                                                                                        Entropy (8bit):5.821587105047377
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Zxkt/c7WBl95q50e9SoycORoAK5ilVwJC55vjU/6ss7I:ZqkGleSoyvRC5ius7I
                                                                                                                                                                                                                                                        MD5:9884BCCB98BDDA08CB4E1D4407C51696
                                                                                                                                                                                                                                                        SHA1:82F2BD56F138C086B3C32ADC681AC6BDEE005733
                                                                                                                                                                                                                                                        SHA-256:B9EB3306531E4D0C0DB4C8A8D19148DC7D999421CE5DD4614930DDC0DD9D38DA
                                                                                                                                                                                                                                                        SHA-512:AD20437742DD125B45CF5E8332E691A4C37D57C74C276A3C31DCF9BE2C256DB6A48F8FD1D43D7E637C726FB2A2C14583BBA14467C01006AEABD175BEEAE5A68E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............(.N....@M.(. ..q......................$g0.....{... ..w.h.....@.. ..._h....-1... ..d..0....*.xH.$..e...........$....`.....$...$..P.. .......H.$...J......!...$..:.......uJN..$..........r...$..%.Q....._....$.../........U..#...\......I.q..#..........Y.@.#....<.....6..@.#..q.........@@.#...?...... ..@.#..[hC........@.#..........f...#..P............#...&4.......i..#..;RO.....l.h.#.....(.....T..#...5.(....C....#...^y(.......#.....h......[..#..s.h.....A...#....Hh.....i...#..^A.h......*..#...j.h.........#..H.Oh....z$...#..........M1..#..5%q.....du...#...N........T(.#...v.....Q..(.#....x......0.(.#....%.....;Y[(.#...1.........(.#...ZG.....%..(.#..k.........*h.#.........<.h.#..U.N......e.h.#...=.(......1h.#..Bfq(....q..h.#.....(..... S..#..,..(....^I...#....x(.....q...#....%(....H.Z..#...r.h.........#....Gh....2..#..x..h.....U)..#....h.....}...#..c.Nh.........#...~.......0..#..O.p.....~....#........... ...#..9......k..(.#...!w......(.#..$J$.......m
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1164
                                                                                                                                                                                                                                                        Entropy (8bit):5.663219136745354
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:ZYLmcSB55OG53CYhFmA7+P+GOwOHrHthcV9VnvUU5SNTNJ8Yo:+J85h53xTVGWLNmVrv2M
                                                                                                                                                                                                                                                        MD5:821DF9656FFA14A12EA7619277AB57E7
                                                                                                                                                                                                                                                        SHA1:AEAA9D1008FE5E401CE101AD150164C2BF14FC50
                                                                                                                                                                                                                                                        SHA-256:2BC5E47200F660FB9317306EE6C1ECD1314C38AA2A0D0F38587BB64DA0B406A4
                                                                                                                                                                                                                                                        SHA-512:A4A4FF85596C3EBEE955BE7A8D591379FB7CB96808D93E5CBAB8B97C1320FC4CD4D171329B545E02057F36DE7A8D2285A9E47C9B8844300831B23C68CBCC20DC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0..........H..d....n....2..w.h.....@..2..........%..2...h.p....rV...2.....0.....u...2.....p...._.Z..2...,Xp......X.2...U.p....I.NX.2..y}.p.......X.2.........2AE..2..c..p.........2...8........=X.2..P............2...(h.....(~..2..:..h....uQ+..2....h.....y...2..%./h...._....2...6.h......2..2..._.h....I....2...........]U(.2........6..(.2..q.X........(.2...C...... .\(.2..[k.........(.2..._......i~h.2..Q.........+h.2...).........h.2..;RO.....l.h.2.....(......2h.2..'.r(....W4.h.2.....(.....T..2...5.(....C....2...^y(.......2.....h......[..2..s.h.....A...2....Hh.....i...2..^A.h......*..2...j.h.........2..H.Oh....z$...2..........M1..2..5%q.....du...2...N........T(.2...v.....Q..(.2....x......0.(.2....%.....;Y[(.2...1.........(.2...ZG.....%..(.2..k.........*h.2.........<.h.2..U.N......e.h.2...=.(......1h.2..Bfq(....q..h.2.....(..... S..2..,..(....^I...2....x(.....q...2....%(....H.Z..2...r.h.........2....Gh....2..2..x..h.....U)..2....h.....}...2..c.Nh.........2...~.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1052
                                                                                                                                                                                                                                                        Entropy (8bit):5.760932182903069
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:HoRa9VGw/Em+mabSs8VUsVMq55ctlg6sH:IRUGLVmWSRVU0zH
                                                                                                                                                                                                                                                        MD5:2436E5D8698D93E10BBFFB443E7D365F
                                                                                                                                                                                                                                                        SHA1:25855FD92C289E88A1910E4FEB1A95E1D2A55151
                                                                                                                                                                                                                                                        SHA-256:8BFFC53B2B4BB78DE0F0D9B1690C49F5FF0FA31311122EFCAE7C44771C8EA128
                                                                                                                                                                                                                                                        SHA-512:5754B0D4F185647971AC8A626ADAFC4C8E2EC046BCE458F9C4B2B2F780C6EC74FBEB939E07D39F0478A0AFFDC928FDEA797F104E529F09783C06ECA5E245C4CF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............VN9.....w.h.....@......_h....-1......ouI.............*.xH....e................`.....$......P.. .......H.....J......!......:.......uJN.............r......%.Q....._......../........U......X......iw.......`......6{.p....q.........bp.....5J..... ..p....[].........(....._......i~h....Q.........+h.....).........h....;RO.....l.h.......(......2h....'.r(....W4.h.......(.....T......5.(....C........^y(.............h......[.....s.h.....A........Hh.....i......^A.h......*......j.h............H.Oh....z$..............M1.....5%q.....du.......N........T(.....v.....Q..(......x......0.(......%.....;Y[(.....1.........(.....ZG.....%..(....k.........*h...........<.h....U.N......e.h.....=.(......1h....Bfq(....q..h.......(..... S.....,..(....^I........x(.....q........%(....H.Z......r.h..............Gh....2.....x..h.....U).......h.....}......c.Nh.............~.......0.....O.p.....~................ ......9......k..(.....!w......(....$J$.......m...6.........(.......
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1008
                                                                                                                                                                                                                                                        Entropy (8bit):5.558318538290698
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:iT3I+iPyUv+TZ4oAaPhBIqU3VMI564eY4:iLI+iaT6VMhBTNn
                                                                                                                                                                                                                                                        MD5:09587DA045ECF16E26F6938DA3B3E14C
                                                                                                                                                                                                                                                        SHA1:D2AABB1BE965B9D058C31EA0E50E50997156A025
                                                                                                                                                                                                                                                        SHA-256:9EC8FFD2E0B0E68967DCC3834EC0EC5595648423AD77C7122F53101F9334ADAF
                                                                                                                                                                                                                                                        SHA-512:3CC588C73B64F8380B52AB10465F248A64120F5381771CF588EBEF67365468C97BC290CBF1C80F7F0E5F83806EC94553ACF5892D04671E80BE51E762F59A132E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............)E...!..c.Y(.....m...!.....(......\..!..N*.(.........!...(h.....(~..!..:..h....uQ+..!....h.....y...!..%./h...._....!...6.h......2..!..._.h....I....!...........]U(.!........6..(.!..q.X........(.!...C...... .\(.!..[k.........(.!..._......i~h.!..Q.........+h.!...).........h.!..;RO.....l.h.!.....(......2h.!..'.r(....W4.h.!.....(.....T..!...5.(....C....!...^y(.......!.....h......[..!..s.h.....A...!....Hh.....i...!..^A.h......*..!...j.h.........!..H.Oh....z$...!..........M1..!..5%q.....du...!...N........T(.!...v.....Q..(.!....x......0.(.!....%.....;Y[(.!...1.........(.!...ZG.....%..(.!..k.........*h.!.........<.h.!..U.N......e.h.!...=.(......1h.!..Bfq(....q..h.!.....(..... S..!..,..(....^I...!....x(.....q...!....%(....H.Z..!...r.h.........!....Gh....2..!..x..h.....U)..!....h.....}...!..c.Nh.........!...~.......0..!..O.p.....~....!........... ...!..9......k..(.!...!w......(.!..$J$.......6..m...6...(.............6..................6.........6.....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1200
                                                                                                                                                                                                                                                        Entropy (8bit):5.680232379335597
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:brQJqWn9fSRLT3I+iPyUv+TZ4oAaPhBIqU3VMI564eYXJ:brQ1n9fSxLI+iaT6VMhBTNqJ
                                                                                                                                                                                                                                                        MD5:A8E61F25A091305A11F83A4BB39DFCB7
                                                                                                                                                                                                                                                        SHA1:5435C202C1099034BDA9026C9E0F32F286324A18
                                                                                                                                                                                                                                                        SHA-256:4EF48A81790A29625307F6ED6692FD48073D255E86FFAC1C4ED549964F5DAE60
                                                                                                                                                                                                                                                        SHA-512:D720F7338FF98DF1EE719968ACCDAC9785F121BA7251F711AB25A9EA1CA31C81D419A05D5285EEF45259CE659BB67085BA514B32B9BF5858E8C427FF78C46A34
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....X..........Zs...!........%.(.!....S.....@M.(.!..q.......(^\..!..\0Z.....VN9..!..w.h.....@..!..._h....-1...!..g..h.....Zb..!....\h......:..!..T..........h.!....u......D\..!..>W"......V@..!..._p....)E...!..c.Y(.....m...!.....(......\..!..N*.(.........!...(h.....(~..!..:..h....uQ+..!....h.....y...!..%./h...._....!...6.h......2..!..._.h....I....!...........]U(.!........6..(.!..q.X........(.!...C...... .\(.!..[k.........(.!..._......i~h.!..Q.........+h.!...).........h.!..;RO.....l.h.!.....(......2h.!..'.r(....W4.h.!.....(.....T..!...5.(....C....!...^y(.......!.....h......[..!..s.h.....A...!....Hh.....i...!..^A.h......*..!...j.h.........!..H.Oh....z$...!..........M1..!..5%q.....du...!...N........T(.!...v.....Q..(.!....x......0.(.!....%.....;Y[(.!...1.........(.!...ZG.....%..(.!..k.........*h.!.........<.h.!..U.N......e.h.!...=.(......1h.!..Bfq(....q..h.!.....(..... S..!..,..(....^I...!....x(.....q...!....%(....H.Z..!...r.h.........!....Gh....2..!..x..h.....U)
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1060
                                                                                                                                                                                                                                                        Entropy (8bit):5.860458336637068
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:2bnl75qbT+GxYgAP8tGEJhBHV3w53857S08zy6s4:2bnlSSGugAiJhBG0N4
                                                                                                                                                                                                                                                        MD5:F9251C8B73071FA7A498669F14F19693
                                                                                                                                                                                                                                                        SHA1:72FE1850B766696C320D6090CB32B4CDA08A4742
                                                                                                                                                                                                                                                        SHA-256:505EC9F4E8A2C9A5FF130F5DDC6FA6F3658F1058B79C0BC613ADB477AF55E589
                                                                                                                                                                                                                                                        SHA-512:6EF23669B17D7115F9439EA715D50C4EFD0A235E04554DC1A8C8AB153C556CC46C78890C8863DCA18744558AD67D7ECEC8A8B09AF1601F8F844E1CB36D77AFF5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............Q%.............G.r.....d.cp....~0...........0..w.h.....@..0..._h....-1...0..S..0....*.xH.5..e...........5....`.....$...5..P.. .......H.5...J......!...5..:.......uJN..5..........r...5..%.Q....._....5.../........U..5...X......I....5.... ......VwX.4....<.....6..@.4..q.........@@.4...?...... ..@.4..[hC........@.4..........f...4..P............4...&4........h.0..;RO.....l.h.0.....(....C....4...^y(.......4.....h......[..4..s.h.....A...4....Hh.....i...4..^A.h......*..4...j.h.........4..H.Oh....z$...4..........M1..4..5%q.....du...4...N........T(.4...v.....Q..(.4....x......0.(.4....%.....;Y[(.4...1.........(.4...ZG.....%..(.4..k.........*h.4.........<.h.4..U.N......e.h.4...=.(......1h.4..Bfq(....q..h.4.....(..... S..4..,..(....^I...4....x(.....q...4....%(....H.Z..4...r.h.........4....Gh....2..4..x..h.....U)..4....h.....}...4..c.Nh.........4...~.......0..4..O.p.....~....4........... ...4..9......k..(.4...!w......(.4..$J$.......m...L..W.@.6.........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1024
                                                                                                                                                                                                                                                        Entropy (8bit):5.708587857727842
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:gRbSp8Nu4CwiuZ/2eJAcDMuNjfy+ebk0iuICU8oz9qstX+Rk:mbSpS6wilk1hJfyMuVU86vck
                                                                                                                                                                                                                                                        MD5:0CD504EF3F0EFFEA9008EB9334481412
                                                                                                                                                                                                                                                        SHA1:441A3CF85D6B515CAEFBD6522203CBB3128364BB
                                                                                                                                                                                                                                                        SHA-256:30D6F0FBC56454696455DE435C39952AB755EC024F6ADAB48004A9F0E2E08392
                                                                                                                                                                                                                                                        SHA-512:192394561A823BE2E282A0A954159344E0ACC09D37602588C9111B66C342641E75B2978428E216F67450BF72F935402BFAC3DA2598ECD826E2F2B991157C917D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................a............*+.`.C..e.V........ .C...ix.....!...C..P.|8......`.C..........20.C..:.......uF.0.C....5......o.0.C..%......_.90.C...,.........0.B...X......I....B.... ......VwX....6{.p.B..q..8.......X.B...<'..... .~X.B..[d........+X.B..........b...B..P.........M..B..."...........B..;Kr.....l...B.....X......T..B..'.X....W....B....AX.....v..B.....X....C.#..B...W.X.........B............}..B..s......:*..B....j......b...B..^;........M..B...c..........B..H.q.....z....B...........FT..B..5.......do...B...G@.......vX.B...o......Q.#X.B...........).X.B....G.....;R}X.B...*.......{*X.B...Sj.....%..X.B..k|........L..B..........5...B..U.q......^...B...6.X......S..B..B_.X....q....B....@X......u..B..,..X....^B"..B....X.....j...B....GX....H.|..B...k........)..B....i.....2....B..x........NL..B..........v...B..c.p..........B...w........S..B..O.......~....B....?..........B..9.......k."X.B............X.B..$CF.....................6...(.............m...................m.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1416
                                                                                                                                                                                                                                                        Entropy (8bit):5.807551310140872
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:4oQYEhmHdAS0sLGZnyA85qYhFmA7+P+GOwOHrHthcV9VnvUU5SNTNU8aIF:2YEhSd/0NZny97TVGWLNmVrv2Z1
                                                                                                                                                                                                                                                        MD5:2C83C4999EBB5098BE83782045507651
                                                                                                                                                                                                                                                        SHA1:36F1C5903D07CC8ED965ADB75847B954B6CB0239
                                                                                                                                                                                                                                                        SHA-256:9715390AECFADB8E36FA0CA30984B6C710610BD29185C162009D4361B8D49B12
                                                                                                                                                                                                                                                        SHA-512:FFBC145C7CFC65567CF488393063631A84C04450D0C98C639AC1D9350A041B3AEC85AB381FDC0C8ECE04EEFB90C0DD21EC6FD2C604F4D1DE19857F85B0F51C99
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(............s.....Zs...2........%.(.2....S.....@M.(.2..q........o..4...V......%..p....q.6..2..w.h.....@..2..._h....-1...2..hgi.......@X.2...........\..2..TX........@h.2....u......D\..2..>W".....{,A..2..........8.E..2.._..@.........2...+>@....#....2..K........)...2....`......W...2..5............2............S..2.. 7g.....o..@.2...`......T....2....n.........2...[.@....>.9..2..y..@.....Y...2...=@....)A...2..c..@.....j@..2.....@.........2..N'D@.........2..........%...2..:.f.....uM...2...........vj..2..%......._....2...6.h......2..2..._.h....I....2...........]U(.2........6..(.2..q.X........(.2...C...... .\(.2..[k.........(.2..._......i~h.2..Q.........+h.2...).........h.2..;RO.....l.h.2.....(......2h.2..'.r(....W4.h.2.....(.....T..2...5.(....C....2...^y(.......2.....h......[..2..s.h.....A...2....Hh.....i...2..^A.h......*..2...j.h.........2..H.Oh....z$...2..........M1..2..5%q.....du...2...N........T(.2...v.....Q..(.2....x......0.(.2....%.....;Y[(.2...1.........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1072
                                                                                                                                                                                                                                                        Entropy (8bit):5.804268913607069
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:yemjMRYE/+A7+P+GOwOHrHthcV9VnvUU5SNTNn26s3:jLf/rVGWLNmVrv2i3
                                                                                                                                                                                                                                                        MD5:A740DDCF503170918DAA1889B005FFF3
                                                                                                                                                                                                                                                        SHA1:4C70AE4D413D2F0D1D84E46DDF128E26E7911082
                                                                                                                                                                                                                                                        SHA-256:C355ADBA7801B12168304E1323F811E35E6A1B043D44029679CD60933039FDC1
                                                                                                                                                                                                                                                        SHA-512:B69C5E56DAD32A8193B8E8090E06B228008C2DBF406FFF739FA0B0BE37DF83173E333BC1685F15F14225FB000FB55A62FCE1828DA7F22FDE69054EBCB4788528
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................BW8.....1........H.0..w.h.....@..0..._h.....X.X....*.xH.4..e...........4....`.....$...4..P.. .......H.4...J......!...4..:.......uJN..4..........r...4..%.Q....._....4.../........U..4...X......I....4.... ......VwX.2..........6{.p.2..q.........bp.2...5J..... ..p.2..[].........(.2..._......i~h.2..Q.........+h.2...).........h.2..;RO.....l.h.2.....(......2h.2..'.r(....W4.h.2.....(.....T..2...5.(....C....2...^y(.......2.....h......[..2..s.h.....A...2....Hh.....i...2..^A.h......*..2...j.h.........2..H.Oh....z$...2..........M1..2..5%q.....du...2...N........T(.2...v.....Q..(.2....x......0.(.2....%.....;Y[(.2...1.........(.2...ZG.....%..(.2..k.........*h.2.........<.h.2..U.N......e.h.2...=.(......1h.2..Bfq(....q..h.2.....(..... S..2..,..(....^I...2....x(.....q...2....%(....H.Z..2...r.h.........2....Gh....2..2..x..h.....U)..2....h.....}...2..c.Nh.........2...~.......0..2..O.p.....~....2........... ...2..9......k..(.2...!w......(.2..$J$.......m....,...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1056
                                                                                                                                                                                                                                                        Entropy (8bit):5.605383975066434
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:KeT3I+iPyUv+TZ4oAaPhBIqU3VMI564eYRn:KeLI+iaT6VMhBTN2
                                                                                                                                                                                                                                                        MD5:8B6C5FF6728BC497CBB84B34079B4B94
                                                                                                                                                                                                                                                        SHA1:D49C3A8805F7282E7D039EB2C6369E10D6C6B8F8
                                                                                                                                                                                                                                                        SHA-256:B0FAE066B1FC1342AF34694CAC2E620D78301EDFC2A19915D7CCF3D1E126C118
                                                                                                                                                                                                                                                        SHA-512:59397C63370E141E510FCE004E6503A48E36AF68F561F22D9C9ACA999D930B057A00F22946770BC62A219BE6F7E6E0D17D38E1E94BE34C5312861A3B1BD3405E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............z...!..t.p.....hj(.!....R.....K..(.!..}.......)E...!..c.Y(.....m...!.....(......\..!..N*.(.........!...(h.....(~..!..:..h....uQ+..!....h.....y...!..%./h...._....!...6.h......2..!..._.h....I....!...........]U(.!........6..(.!..q.X........(.!...C...... .\(.!..[k.........(.!..._......i~h.!..Q.........+h.!...).........h.!..;RO.....l.h.!.....(......2h.!..'.r(....W4.h.!.....(.....T..!...5.(....C....!...^y(.......!.....h......[..!..s.h.....A...!....Hh.....i...!..^A.h......*..!...j.h.........!..H.Oh....z$...!..........M1..!..5%q.....du...!...N........T(.!...v.....Q..(.!....x......0.(.!....%.....;Y[(.!...1.........(.!...ZG.....%..(.!..k.........*h.!.........<.h.!..U.N......e.h.!...=.(......1h.!..Bfq(....q..h.!.....(..... S..!..,..(....^I...!....x(.....q...!....%(....H.Z..!...r.h.........!....Gh....2..!..x..h.....U)..!....h.....}...!..c.Nh.........!...~.......0..!..O.p.....~....!........... ...!..9......k..(.!...!w......(.!..$J$.......6..m...6...(...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):2.4844071722076744
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkv/nlnlYn:CEkvQ
                                                                                                                                                                                                                                                        MD5:7DA9AA0DE33B521B3399A4FFD4078BDB
                                                                                                                                                                                                                                                        SHA1:F188A712F77103D544D4ACF91D13DBC664C67034
                                                                                                                                                                                                                                                        SHA-256:0A526439ED04845CE94F7E9AE55C689AD01E1493F3B30C5C2B434A31FA33A43D
                                                                                                                                                                                                                                                        SHA-512:9D2170571A58AED23F29FC465C2B14DB3511E88907E017C010D452ECDF7A77299020D71F8B621A86E94DD2774A5418612D381E39335F92E287A4F451EE90CFB6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.049193139014941
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkC+Fyn:CEkE
                                                                                                                                                                                                                                                        MD5:715DC3FCEC7A4B845347B628CAF46C84
                                                                                                                                                                                                                                                        SHA1:1B194CDD0A0DC5560680C33F19FC2E7C09523CD1
                                                                                                                                                                                                                                                        SHA-256:3144BC5353EBBD941CDCCBBD9F5FB5A06F38ABF5CC7B672111705C9778412D08
                                                                                                                                                                                                                                                        SHA-512:72AB4B4AD0990CCE0723A882652BF4F37AAC09B32A8DD33B56B1FBF25AC56AE054328909EFD68C8243E54E449D845FB9D53DD95F47EAAF5873762FCD55A39662
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):89
                                                                                                                                                                                                                                                        Entropy (8bit):4.783921633187838
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6MIVAeHsfFGtllg9BeLnfWRsUnlin:CEkI6MIjMtGt/g9mPUlin
                                                                                                                                                                                                                                                        MD5:809F57C8A0CD42BFEC321B301EFE18E9
                                                                                                                                                                                                                                                        SHA1:91F04BBC6529879F8661AFC7F10188F87E0FD419
                                                                                                                                                                                                                                                        SHA-256:01CA8B6A8277D3EDFB2324B8E49887112836891C40108686ED3BDC929E0E897B
                                                                                                                                                                                                                                                        SHA-512:543191D8E1BBBE2D20B53027297FBB742778D2BB0B0E3B5A7370585C030757831B13E1619A8D281D9FF05CC4836A83FDDD6E96A556C243586A50CBC16E31B7AF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(.........."............2.... .....]H................6...............?...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.710008849601936
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4K0xTC/l/1v6ITTO9bfhlan:CEk+4K0xTSqUEb7a
                                                                                                                                                                                                                                                        MD5:A1593E9A0D43137ED13BC8019793BA78
                                                                                                                                                                                                                                                        SHA1:5F84BBC68A7EB289C2A8BB28AC3CB1D99368DEC3
                                                                                                                                                                                                                                                        SHA-256:A7BE0B24E37B0C550A6AB178184064039D200F483F4272FED94C327BD54CD00C
                                                                                                                                                                                                                                                        SHA-512:723F6FFC3972B8C5F349DD54D8368B157198FAAFBC9E04318488C277039DC4A9FB337839E39623F55900C4F8DE342A07D9A346545658906E90C863302F1CDEE3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ............s......].x.............I....2.........I..............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.052140522495429
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkci4n:CEkc
                                                                                                                                                                                                                                                        MD5:02BC5AAEE85E8B96AF646D479BB3307C
                                                                                                                                                                                                                                                        SHA1:1BF41BE125FE8058D5999555ADD1EA2A83505E72
                                                                                                                                                                                                                                                        SHA-256:E8D8D94F0A94768716701FAA977A4D0D6EF93603DE925078822F5C7A89CC8FCA
                                                                                                                                                                                                                                                        SHA-512:E01D82AC33729E7EE14516F5D9FF753559F73143C7AA8A25ED4CC65B59DC364B1A020BC28427F8EC43FEC8EF139CF30B09E492D77F15D7B09AE83240CDF8BC14
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.126214596569503
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk1lnlnl8rn:CEkvnlnur
                                                                                                                                                                                                                                                        MD5:1938FCD1B8813EA5F8FE611478D4C1B5
                                                                                                                                                                                                                                                        SHA1:D87706B8193657BCE53322E59B3C206533017D83
                                                                                                                                                                                                                                                        SHA-256:461A256119989EBFB392A6A6AFA560213254420B1D4F89D97FA3690FC5C0FC4E
                                                                                                                                                                                                                                                        SHA-512:DEF3E9C92266A3AF6BE1753872286AA8DD624C4A76B8F3F180596A748F5BF6D7BDD965DD43B13120A4ED784F4628B5A1E6D7E9E12DA15179D2B47E72994C323E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......e.@............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.506884454414462
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllMuX4tllgVYSqnlwW:CEkySMuot/gVolj
                                                                                                                                                                                                                                                        MD5:0D6F52398A1767477B51BDD471C59BD3
                                                                                                                                                                                                                                                        SHA1:55A55B24310D7A79AEA1EB3E03D7F15772F295B3
                                                                                                                                                                                                                                                        SHA-256:3F734C8EAEFA934DE719CDAACC059115BCF0B35B5DA238A099AAE910FEA4B62B
                                                                                                                                                                                                                                                        SHA-512:BE50F7D363E0D650516C50DC50070F120998A4FB248173EA410440BB52E62A5869E2C58D3FE620B371CF1AE83F6BE16F81231AA167C793C37599CE10CD30BC2C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi..............."........]H..........r...............'7d.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.431241997604427
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllf1jp//D/5fllv:CEkySdjpT/BX
                                                                                                                                                                                                                                                        MD5:D633DF44641F9189C84E1255A93CED42
                                                                                                                                                                                                                                                        SHA1:7E480497BAD4934EFCA0C840B6676972ECE48289
                                                                                                                                                                                                                                                        SHA-256:3EEB1372DB731A1DBBBA7F2F9CAD18F0E9495B1AE45DD7F08402E08B491F8E3E
                                                                                                                                                                                                                                                        SHA-512:0AA55007560BF43B40EB312596E526379C86A6ECDC7DBF10B3496EDBE767B9D4C5B95A5961EAA3ED189E225CCD36CD835FDF2DD6D3603E72F2A9832E3B9E0DE5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.................@......x............................E".
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.418977078262993
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllLOBF/olgmPklSfFlW8c:CEkySCUrUSG8c
                                                                                                                                                                                                                                                        MD5:CBD49DA97550616EC1DDC51C3E1F23A3
                                                                                                                                                                                                                                                        SHA1:97BC980E2B944B509BF367107C9517C1F488EC8D
                                                                                                                                                                                                                                                        SHA-256:635FF2C431AF05E800A70A8E5A9D88A4659AD97A29838A6BA2963C6CD2642284
                                                                                                                                                                                                                                                        SHA-512:10964C374B57B9105870E12C4A57DC6F8F496E07A551AE56A8CD455081A8D49C4B5994B545F9356FBFC95CD4098FB432C8AA48393BE1DC7984074F754DD296E5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................G:......`...........`..................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.67517348356235
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllSN3W/5BPahksW3n:CEkySSdW/jPq/W3
                                                                                                                                                                                                                                                        MD5:D9A8E191B5879E6437A51A54D2DEDA6A
                                                                                                                                                                                                                                                        SHA1:457C2F132871B98C78D0552A1F7DAF50E48D32E9
                                                                                                                                                                                                                                                        SHA-256:D5BD0285594F36CFB55EAB09AC0671C2AC95EA8B2EE16F9AB7467041F70F2D91
                                                                                                                                                                                                                                                        SHA-512:94E2C691C6E99478B2AF15F489749C3710499669ACB4338DCF176394C6888701249DD6883C432FE6BD14F85EEE7B7FBD1C7BC3ABC1D7F90E0A47BE0E87ABF08B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............h)@.......x...........*@................sr.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.449746309032224
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllK0qTLF/olg/blz:CEkySK0qeS
                                                                                                                                                                                                                                                        MD5:3E3BA6AB23CB1767A4E3A312D2DEE002
                                                                                                                                                                                                                                                        SHA1:59297BFB3BBF51B31450CC586D3877BCB052CE87
                                                                                                                                                                                                                                                        SHA-256:C2111DE0F902A4B2B5CB8A4921AB9786EC6A367C93C90766E3BF2F236D685197
                                                                                                                                                                                                                                                        SHA-512:A8B1246CDFDB2595D52E4A35B16C4F8C37CD9A7A7900472E9D084E73E491AFCDE72F4CF61BB13F9BB8F36DA6EF72B26496A4C490E3CB3BC936A3A6516DCFAD0A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi........................`..........@..............I/..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.5800365698323615
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllMActllgVYakXqnlZWn:CEkySMHt/gVjllM
                                                                                                                                                                                                                                                        MD5:3A6C94DB50A70AC6D65FBAE3C4E5C673
                                                                                                                                                                                                                                                        SHA1:88A7FD1C0DAAB14DB9A39316D9FF4D1B3AE56256
                                                                                                                                                                                                                                                        SHA-256:92A8098175666CF649D65D9EDA72A4D88E05FB8C6201312CD18CC220D22DEFB5
                                                                                                                                                                                                                                                        SHA-512:AB58ABA5243FA84D651BE958E07F2D29D22A4D810D7A94C659259F54827F21973A97EE6C5E9D81728C81A5B25E44B7315E7CD13BB03B8B591B8D2AACF26E632A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............".M......]H...........@...............:=.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.33085493761193
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllM90LF/olgmMCFlfn:CEkySMnrb
                                                                                                                                                                                                                                                        MD5:DB49E54699019EEAD2D77B4B98C4A159
                                                                                                                                                                                                                                                        SHA1:79DABEA343093C2A55CCB2DE0F10167686BF0D6E
                                                                                                                                                                                                                                                        SHA-256:6F9B79054474ABEA3857DD62BCE4ED348301BED7DE6267BC69D37A77F1459D8B
                                                                                                                                                                                                                                                        SHA-512:8F8B3C25EE66627387F0555D5BE72E6F276D340139A340DC8F7915B83DF27BC6920CFFFCEC878000F9A9AC43E53D050C9B0D2FE9718106EA9892825E380BBB92
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................\........`.......... ...............pu.8
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1168
                                                                                                                                                                                                                                                        Entropy (8bit):5.626398874430613
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:vQkw9UdKT3I+iPyUv+TZ4oAaPhBIqU3VMI564eistX6:vQk+XLI+iaT6VMhBTNd6
                                                                                                                                                                                                                                                        MD5:B600ED5C9F0D5180AD300E5656395A8E
                                                                                                                                                                                                                                                        SHA1:A9B0DF594B3CBB71EB785087770029E68AB3D9B7
                                                                                                                                                                                                                                                        SHA-256:D82C604BB3FC492AF26F63A1DE007B434314CBE5E0EC14B89357743B39D9F4DF
                                                                                                                                                                                                                                                        SHA-512:1B4CCB05B50D79C26BBFDA4F191E75E8B4378F4EB8B742A442EA96663B8E4B2EC1811C409D6A9D7E1AD6EE20F1768CF04556D688C1B43F748A2782B409CF95F8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....8..........Zs...!........%.(.!....S.....@M.(.!..q.......VN9..!..w.h.....@..!..._h....-1...!..g..h....T.N..!...............!..._R(....>..!..y..(.....]...!...(....)E...!..c.Y(.....m...!.....(......\..!..N*.(.........!...(h.....(~..!..:..h....uQ+..!....h.....y...!..%./h...._....!...6.h......2..!..._.h....I....!...........]U(.!........6..(.!..q.X........(.!...C...... .\(.!..[k.........(.!..._......i~h.!..Q.........+h.!...).........h.!..;RO.....l.h.!.....(......2h.!..'.r(....W4.h.!.....(.....T..!...5.(....C....!...^y(.......!.....h......[..!..s.h.....A...!....Hh.....i...!..^A.h......*..!...j.h.........!..H.Oh....z$...!..........M1..!..5%q.....du...!...N........T(.!...v.....Q..(.!....x......0.(.!....%.....;Y[(.!...1.........(.!...ZG.....%..(.!..k.........*h.!.........<.h.!..U.N......e.h.!...=.(......1h.!..Bfq(....q..h.!.....(..... S..!..,..(....^I...!....x(.....q...!....%(....H.Z..!...r.h.........!....Gh....2..!..x..h.....U)..!....h.....}...!..c.Nh.......
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.154173392945928
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkPn:CEkP
                                                                                                                                                                                                                                                        MD5:11F8E73AD57571383AFA5EAF6BC0456A
                                                                                                                                                                                                                                                        SHA1:65A736DDDD8E9A3F1DD6FBE999B188910B5F7931
                                                                                                                                                                                                                                                        SHA-256:0E6A7F1AB731AE6840EACC36B37CBE3277A991720A7C779E116AB488E0EEED4E
                                                                                                                                                                                                                                                        SHA-512:578665A0897A2C05EDA59FB6828F4A9F440FC784059A5F97C8484F164A5FCEC95274159C6FF6336F4863B942129CB884110D14C9BD507A2D12D83A4E17F596D2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......z.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1272
                                                                                                                                                                                                                                                        Entropy (8bit):5.603949950279497
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:rse8Yitkz4XlM8RsUy0cMU92UYxPX14IUv2LolvaDM3zroOr0luQO0zXQk:rsayE4XlM4HLU92UudvUv2LLDGzfrSzd
                                                                                                                                                                                                                                                        MD5:CF2F011A741A354896B6AD7DF50D6F3A
                                                                                                                                                                                                                                                        SHA1:5319BC3774B41B7F000DFBD7BDA9CC2AC8E85459
                                                                                                                                                                                                                                                        SHA-256:F6838DEDC0FB8603543084876B79DA6068788859AA8296CCEF31449830225531
                                                                                                                                                                                                                                                        SHA-512:DA4B359543E02478611F5B0FF50B23FC490ADBDF43458552AE3C62856DA24CB84D79ACADB08485C4EEF5301E144067489F79BAA53A13755C6385166741CBBA1E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............;.L(.!...)T......(.!...R......0..(.!...\.......h.!...9|.....:.Ah.!..ub)........h.!.........%".h.!.._........KHh.!.....@.........!..LE.@......j..!...nR@.........!..6..@....\.h.!.....@.....Wq..!..#)!.....[....!...Q.........!...z{.....H.@..!....(......:...!.........2c...!..l.......G..!...]...........!..Y.........j(.!...Q......G.(.!..C.......~o.(.!.............h.!...)X.....a..h.!...........'rh.!....{.....LP.h.!....(.........!..........8.A..!..z5..........!....@....#3...!..f.@.....\H..!....Q@........!..Q..@......j..!...A.@.........!..;jX@....o?...!..........hq..!..'.z.....Y....!...%'........(.!...M.....F#A(.!...v.......K.(.!..........0t.(.!..t.........H(.!...1P........h.!..`........,Ih.!....s......T.h.!..J. .....u.k..!...U.@.........!..7~B@....`...!.....@.....8r..!..!.@....Ja...!....I@........!... .@....6.A..!....k..........!..........!D...!..m.......mH..!....r..........!..X-........k(.!..........(.(.!..D.A.....mP.(.!...........yr(.!../.......W..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1272
                                                                                                                                                                                                                                                        Entropy (8bit):5.669443846940128
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:rs+WvBxyOQZeOWil3cI7vK61gshFbdVzQfTbNnmkl9l0nvV7UT/UW:rs+WCOL+x7vK61lbdpU0s9l0nvNUoW
                                                                                                                                                                                                                                                        MD5:D66C3D34A11A12B0E0ABC5E4F0E12577
                                                                                                                                                                                                                                                        SHA1:8BAA99CE01E8D2BE8C5DA26CB5A00D83EAFE5545
                                                                                                                                                                                                                                                        SHA-256:075A083879EBD80AF023F321BB6245672F3103B980B084348F191875D511731E
                                                                                                                                                                                                                                                        SHA-512:B4648258400E7DDBA2C4A8B082B647B90FD90C2792F52E1CD02E937A2122270E8822AEFDD3CFD4638B0684D00339F58CDE05B85617EA1075221D9E46F893152F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............;....!...,......h..!...Up.....0....!...........P.!...<......:.P.!..ue........]P.!...D.....%&.P.!.._........N.P.!... g(......,..!..LI.(........!...q.(.........!..6.n(....\.)P.!.....(.....Z...!..#,.h....[....!...U=h.........!...}.h....H....!.....h.....>\..!....Dh....2g...!..l..h.........!...af.......c..!..Y........!...!..........J...!..C.m.....~s3..!............P.!...,.....b.4P.!....<......*.P.!..........LS.P.!.............!....C.....8..!..z8........]..!...f(....#7...!..f..(....._...!.....(......,..!..Q.m(.........!...E.(.........!..;m.(....oC3..!....<h.....k...!..'..h....Y....!...(.h.........!...QCh....F&...!...y.h.....O]..!....e.....0x...!..t............!...4.........P.!..`.4....../.P.!...........XeP.!..J......u...!...Y.(.......!..7..(....`.4..!....^(.....;..!..!..(....Jd...!.....(......;..!...$e(....6....!.....h......]..!.....h....!H...!..m.4h.....p...!.....h......d..!..X0.h.........!..........+...!..D......mT4..!....]......|...!../.......W..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.8218345171614825
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4NQjllYBe/cn6l22Y2AN7xlQrY:CEk+40QBZ6XzwPQE
                                                                                                                                                                                                                                                        MD5:6F5F190D24F55F69CDCF9F535B5EAA43
                                                                                                                                                                                                                                                        SHA1:D872F55E78C332B2E043456066603081BF69AC80
                                                                                                                                                                                                                                                        SHA-256:B12B5EBCB859969BEF3AED0797B55C045ABC2DDDC732BD7DF67472A4703794FD
                                                                                                                                                                                                                                                        SHA-512:F23BEFD109CF2DAD33E22890BA0A60F3BE7FB98158A6047FA1EF85543C2D4411E3B1FA88F90DCF8AA005E2F33E4831AE427853CDAEB6656B41FE17347F8688B2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ............................m................I@.................~.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1348
                                                                                                                                                                                                                                                        Entropy (8bit):5.828874328606389
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:lc0/VIlkkCBNjsuDJWb9MAaDss2bQQCOv6OQVIcyVUouC650:nVU1nul6n+ss2bQQCOvOFyGBH50
                                                                                                                                                                                                                                                        MD5:9DCF704524D40007A2A48646B8C0720E
                                                                                                                                                                                                                                                        SHA1:B72CD0140B2329BEE835EC2BB0F3A90E28117E74
                                                                                                                                                                                                                                                        SHA-256:9F37C5D5B1778E30B7EDCCFBD10F9C319719C05B9E087B5B5A3611E8ED3DBF5D
                                                                                                                                                                                                                                                        SHA-512:0C0B648612C6DA78AA7455191271C74DBBDCBEC577523A52013B5CEA28CDD1453E0A2139E04E6030F951E9533549E835148C34B0CB97FED6CDB05B522A948631
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...................2...g...........@..D..........@..<,.......[..@...d......q....@...O0.....&...@.....0....\Ob..@..Z......7G..@..........D_...@.............@....a.......N..@..rG..........@.............@..^.0.....l...@...^......8..0.5..\..0.........5...P......".U0.5..Kyi........0.5...........<.0.5..5.......e\0.5....p........0.5.. .......l..0.5........... +p.5....?.....YH.p.5...........q.p.5..........C.2p.5..l(F........p.5...P......-.p.5..X.i0.....U...5.....0......U..5..G.S..........5...............5..1......s5\..5...H"......^...5...p......]....5....|......c..5....).....J..0.5..}........A.0.5..........4j30.5..j|.0.......0.5....0.......0.5..T.S0.....%.p.5.....0.....M.p.5..?..0.....v\p.5...."p.......p.5..+..p....j.p.5....|p......cp.5....)p....WY..5...+.p........5...T.p....A.2..5..w...........5........+....5..b.R......f...5...7...........5..L`........[..5....Y..........5..8.......x....5....{......1b..5..#D(.....d..0.5...l........0.5..........N.20.5.....0.......
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1124
                                                                                                                                                                                                                                                        Entropy (8bit):5.595766696138213
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:9ih+xhpKNH5EvcM19JjLhk8QQO3OB/PUVa3a2:UwpYHXWDjLVQQOTsa2
                                                                                                                                                                                                                                                        MD5:EBB855BF0DE72A06FAE8DEA0F9A34963
                                                                                                                                                                                                                                                        SHA1:3DF5DF042FCDFA38618F778A075822A1F350A145
                                                                                                                                                                                                                                                        SHA-256:EC4891FDE014E5CE00D139857696855ED2ABE9D5A632BBA6C3EEA4117B063D5E
                                                                                                                                                                                                                                                        SHA-512:ED2D0EE982A85C0060B9679D56729FC45826081191FE0BC8E61978B6E59D8AB45E5719CFEAD6260249FA45150D4F7B024B9CC685B65ECC7216384A69460F0C69
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......................8..0.2..\..0.........2...P......".U0.2..Kyi........0.2...........<.0.2..5.......e\0.2....p........0.2.. .......l..0.2........... +p.2....?.....YH.p.2...........q.p.2..........C.2p.2..l(F........p.2...P......-.p.2..X.i0.....U...2.....0......U..2..G.S..........2...............2..1......s5\..2...H"......^...2...p......]....2....|......c..2....).....J..0.2..}........A.0.2..........4j30.2..j|.0.......0.2....0.......0.2..T.S0.....%.p.2.....0.....M.p.2..?..0.....v\p.2...."p.......p.2..+..p....j.p.2....|p......cp.2....)p....WY..2...+.p........2...T.p....A.2..2..w...........2........+....2..b.R......f...2...7...........2..L`........[..2....Y..........2..8.......x....2....{......1b..2..#D(.....d..0.2...l........0.2..........N.20.2.....0.......0.2...'.0....9=.0.2..oPR0.....f90.2...x.0....%.p.2..Y..0......[p.2....Y0.....!.p.2..F3.p.....I.p.2...\{p.....rbp.2..0.(p....q...2.....p.........2....p....\-1..2...?.......U..2...h......F~...2..|.Q.......8..2....
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1256
                                                                                                                                                                                                                                                        Entropy (8bit):5.793573006859488
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:BWYr+BDblfMZ6leYgjJT9KSWEBPy6k7cVL8+Unzi8uRnvLtp9J/Y6dbfoU:lCBDxfW6TyKqNUAF8+I6Rv5p/twU
                                                                                                                                                                                                                                                        MD5:43FEA6AB9678B8DD92B7EAC317A43E36
                                                                                                                                                                                                                                                        SHA1:1EB7C248185074E051E8992CAECC8D26B47E3294
                                                                                                                                                                                                                                                        SHA-256:CB622BF63655821CCA3DA5BEA1DC6605C4B145CF7DD8F4C2200DE33FE7C72CDC
                                                                                                                                                                                                                                                        SHA-512:62C68C25FCE213DF4193B244422E25840AD1EF3D4B52ED7C88E5B35B2EC9B54CDD01EBE05326A0A40A42814D7AFAA2865BEE364300A423252F41F80D893DDCE1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................%A4.....@...0....8....../..0..*..8....p....0.....8.........0....Px....[$6..0.....x.....L...0....x....G.Y .0..w.Wx....... .0...,.x....2.. .0..aT.x.....0` .0...&......Y. .0..M......... .0............/`.0..88-.....~..`.0...`......<.`.0..$.O.....he6`.0............`.4..........R..`.4...DV...... ...4...m......?H...4..n........q_..4....&8....)....4..['.8........4...P.8.....,...4..Ey-8.....T...4.....8.....}...4..2.Ox....u.5..4...3.x.........4...\.x...._....4....Vx.....a. .4.....x....L.. .4..{.x......_ .4...@%.....2Y{..4..o++x....... .4.........#m.`.4..R.,........`.4............`.4..=.........5`.4...t.........`.4..).......m8.`.4....U.........4..........Y...4............^..4....%8....D....4..u..8.....D...4.....8.....me..4.._.,8.........4...#.8.........4..JL.8.....(4..4.....x.....P...4..6.x....zy...4....Ux....... .4..!0.x....g.. .4...X.x.....4^ .4....$.....Q]. .4........... .4....~.....;.e .4..m<+........`.4...d.....(@.`.4..W........i4`.4.............`.4..D..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):233
                                                                                                                                                                                                                                                        Entropy (8bit):5.226601929503511
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkY6MbHkF/cNGKllcGkN5i2dNbNmDXm8NNl6cXaBRJ7iB:HVjbMcNGK/3kHi2dVkWyNltXaB/O
                                                                                                                                                                                                                                                        MD5:A1E91923C47567F6A6E8B4759EFBDCE8
                                                                                                                                                                                                                                                        SHA1:96472C46CC0D85901B0612B27E6ED1B927310534
                                                                                                                                                                                                                                                        SHA-256:3947884F27876ABA39F268DA374A8AADFFE79EB7068E85C1D244487294E132EC
                                                                                                                                                                                                                                                        SHA-512:26CF0F0E925B4DA8F49FEA549C95D171E2C771057C52948679EFD17EC821BC1E7774CF78CA08DCC60ADF2CB449DA67526F6077F0B0F582AB5126F5A743729E13
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............a.......N..H.2....g..........2..........:....2..r.........O..2...M7 ....$....2.._u. .........2.... .....6V..2..I.> ....._...2..... ......x..2..".V ....y.F..2...;. .............\?..hd......6.....\?..........Ud
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):89
                                                                                                                                                                                                                                                        Entropy (8bit):4.823286775001929
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6J1tHa8n7CFslxhlnlllh4n:CEkI67t687CFah6
                                                                                                                                                                                                                                                        MD5:94217D9D4E3D13CF0B48E9B9FF45225F
                                                                                                                                                                                                                                                        SHA1:7471D30F41C54B5414053C0010992530028DD32D
                                                                                                                                                                                                                                                        SHA-256:A6135FDD6304491FFC453648AF7CDE97B6D2F13150548EA3CE92253DC18FE68D
                                                                                                                                                                                                                                                        SHA-512:4CA4435551051FAC227E52B6789CB8D15B75CE3E082B6F8FB2516E6FCE9395CA3DB3687F802E3BBDB0510604CC618EC433A8EF254BC2B792A114ACCAFBC879BA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(..........P.X.....z.(.....{..8......8...........y`.l......................X..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.444993582059521
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllJ1onazKlE07Fi:CEkyS7JzpD
                                                                                                                                                                                                                                                        MD5:A809B97778CD60D1331D8339C42C8A18
                                                                                                                                                                                                                                                        SHA1:D1400CBD3155D6111B0A21CF2003BA810D0FA26C
                                                                                                                                                                                                                                                        SHA-256:4F155D893169736D0727F0CA7A26660A3D77C96FAFB2E9E1C7A7986C79D1F995
                                                                                                                                                                                                                                                        SHA-512:8ABB319C7382E9F0A9BB02C3D54799A1C44D1770A8F38628ED0B01553B34B151F4FB08F39D91E23F5B041DF2B6E87EE43FEE1A21AFFAFED2018F85DC45AAC348
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............P.a...................................z;r/
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):105
                                                                                                                                                                                                                                                        Entropy (8bit):4.934138016986171
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk24O4dDlKxPiIFV/yRf9Go7hG12eszlTLlBllnlgaz:CEk24O4BXIFV/yRVGo7FeszpGaz
                                                                                                                                                                                                                                                        MD5:5699B72BEBD2068DE616C6F54EE33657
                                                                                                                                                                                                                                                        SHA1:A418BAB4D5F8E5D4AE14D09CF66AC3F2842A26A7
                                                                                                                                                                                                                                                        SHA-256:D0A83C243420520316FBE763A410688FFFF96F0DDF96A5BE525D0468BE7DC9B3
                                                                                                                                                                                                                                                        SHA-512:47EAFDBAD54776D02A67EEB9054AC2896F367FFEB5331A3AB98942B868CF7E550080BE4D0919ACB1F1BB0D8E66C600EA0E92A137AEF153F48EBE3F2B1C110A1F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....8..................=mT0.2..c..p.......p.2....Mp.....w ...........a......6..................^
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.5589921902782455
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllJ1Cg1tOge7ElnlUlh:CEkyS7jOBgylh
                                                                                                                                                                                                                                                        MD5:746A57A4666F850FFB485E59EBA2F51D
                                                                                                                                                                                                                                                        SHA1:058A082D22913553CCFB9509B5B0115E87D113C5
                                                                                                                                                                                                                                                        SHA-256:59120B14DD98532B95BE117515A6CF0C28DD98FC41C77350ED5656FF75C665DD
                                                                                                                                                                                                                                                        SHA-512:99271F797BF3B0BABA98EEF1D4C53D15E2E52C323836043EED173771EF4E3280254CBA419031FAB66792842F79BD5F9B48A14275D8C969B346BFF4306A4A0DA4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............P2+......w ...........O..................D
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.737823258044484
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4Hyi9VvlzllgQJ/0in:CEk+4p/vlllTJ/0in
                                                                                                                                                                                                                                                        MD5:7048A4D6C77FACEFCD38C7418D39126C
                                                                                                                                                                                                                                                        SHA1:357BC583B9AFDDBDE17AEDBC9B4D220FA0224AAB
                                                                                                                                                                                                                                                        SHA-256:D663435280539A288025947885BCB8D3B91D0100FEED4D9432229A6256EEFD70
                                                                                                                                                                                                                                                        SHA-512:973A2AC14B49AAA96131267777ABFAC5E7E68A0F1FFAF1FC8BCEB0C473C11D57DFCDD3D116436FDF5E729157B5ED6A836D3AC641442EB96A44B4F14D989E868D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... .............@....Y........Cp.......i.......W......i.........w/..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.755867521990606
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllM3/g/Eq6hVnllSn:CEkySMP7BhVnlU
                                                                                                                                                                                                                                                        MD5:18EAC4B6B7149274EA66F02C467FE5FE
                                                                                                                                                                                                                                                        SHA1:F2B9FFF005FEB2F8D573833552C62465316FCE03
                                                                                                                                                                                                                                                        SHA-256:096BE05F33B3BADE8093BB35977C4C19D3FED290DA514747ED03CEF359170315
                                                                                                                                                                                                                                                        SHA-512:F02A26CB37ECA5DA6A28EF02D7003FA73509C92233ED5510C350A33A025C21B00EB9B1EA5AD847F24BBEE7C64E580DE3B8A71C1884090E65E91E6B9E1D134C20
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......................(............`..................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.692792668604299
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllMmwRL4E99Pyrtn:CEkySMHRYn
                                                                                                                                                                                                                                                        MD5:1EFBB24B5E9A2AAF6D1348F409C14535
                                                                                                                                                                                                                                                        SHA1:5C6334AE6DE1E4E367E3A5E5C55C0804E59D9057
                                                                                                                                                                                                                                                        SHA-256:E5B292E776A6633B39A721309C9501A7EAD9F49D19DB3FD49B01F19569DB3EB7
                                                                                                                                                                                                                                                        SHA-512:3FA5C83E828C37010609B53B971F79C19B73F95A0144DF488ABAEE08BC316E7EAF4F941E7D4633732F77DE94A464DE5165039C6699B85FE0D635B7E6444A265A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............V...............\?..I. ....\?..........W.H
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.528222959509014
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllJ14/7/xMR57Dll3qL:CEkyS72+R5/llO
                                                                                                                                                                                                                                                        MD5:5CC2F727DA99A21317409A5454283EDD
                                                                                                                                                                                                                                                        SHA1:E6A657DA44D2BC68F5833A1CE6B04B60CB046C8F
                                                                                                                                                                                                                                                        SHA-256:41BAFD33A1AEB6E71E69751AB850ACBB4A037BA44E76690DFF7A740DEC9B2941
                                                                                                                                                                                                                                                        SHA-512:BD96654ACC8E892D003F050537C7FC904A83426B8936CD473B262EA32B7674E5921F162B761130A28352BB5588C392D7C140C2CFB3374AFAB96D13930F524FC0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............P:.......T.......%Q.... ....%Q.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):117
                                                                                                                                                                                                                                                        Entropy (8bit):5.249925069451911
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkw6wG9mxynadFP/lQNG+D/F9ClF7P:CEkw6wG9p6FPaNG+Dg
                                                                                                                                                                                                                                                        MD5:37DE081756319453551D4F1A64D3A1D8
                                                                                                                                                                                                                                                        SHA1:DD66025E301CCB7C456B0C429143485816226FF5
                                                                                                                                                                                                                                                        SHA-256:E3602E2210699C641DAE33A3331700805A54EF10E4FAD77019A1FF4A5B8E7DF2
                                                                                                                                                                                                                                                        SHA-512:5E580E719937F035695D1F8D0CA919BCD4D22C1FD43FDF8384F1AE1BD30955BF8750896A83425A89B99FA1C318ADB078AFB6E56550DCE000E44F91196F281D7A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....@...........-r#....(....C../.......1..T.C....`,..............................7...&@.6..................U
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.049193139014941
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkC+Fyn:CEkE
                                                                                                                                                                                                                                                        MD5:715DC3FCEC7A4B845347B628CAF46C84
                                                                                                                                                                                                                                                        SHA1:1B194CDD0A0DC5560680C33F19FC2E7C09523CD1
                                                                                                                                                                                                                                                        SHA-256:3144BC5353EBBD941CDCCBBD9F5FB5A06F38ABF5CC7B672111705C9778412D08
                                                                                                                                                                                                                                                        SHA-512:72AB4B4AD0990CCE0723A882652BF4F37AAC09B32A8DD33B56B1FBF25AC56AE054328909EFD68C8243E54E449D845FB9D53DD95F47EAAF5873762FCD55A39662
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):89
                                                                                                                                                                                                                                                        Entropy (8bit):4.580584099501251
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6J1dlHhhRwbl/7hY/gFulYOKCC+lwkc9Gn:CEkI67d9hTEtu/zYCC+lw99Gn
                                                                                                                                                                                                                                                        MD5:3470F0F7AD1C62A3A0ABE1922C1FE249
                                                                                                                                                                                                                                                        SHA1:DC4FD355808E4E8244293EBDB78E8E914DE42DF1
                                                                                                                                                                                                                                                        SHA-256:723CD7ACC162210938FD5ABF072F7607FDE531AAC1E3258B121B51FB02FB1966
                                                                                                                                                                                                                                                        SHA-512:D0CA1B8545371A049EBDEA194940235E6790686EC7E975D2D1446869F67B502F8C11E585ABA00F8A32F89EAFE38AAF0563F495FF2FB5BB76AFAF09314178819B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(..........P.3@....y.......{..P.....~.P.....................................Y.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):85
                                                                                                                                                                                                                                                        Entropy (8bit):4.793136145331995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6J1s/HjXiLhxcaTjo9lIA:CEkI67sPjIHe9
                                                                                                                                                                                                                                                        MD5:09BDC3B243D4315BCB2375179AAB6DBD
                                                                                                                                                                                                                                                        SHA1:20089D5663CB0857BC98A037C1C94E23BE53C717
                                                                                                                                                                                                                                                        SHA-256:1482C29FCA2B8BB8D2905DDDC203C71F3E636F911B4B765417B67CCABD95E547
                                                                                                                                                                                                                                                        SHA-512:E21FE2C1ED2F76BAD31B394CB442A0E21C6E23945A54847980256FD0B44F1A34893F8C74800915443930D7C984666DA306816B34AA2836692FCFEEF5DAF0E0E1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(..........P5......=......Q.. .............\?..T..........\?.........[..e
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):89
                                                                                                                                                                                                                                                        Entropy (8bit):4.833544522660249
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6J1g1lR4ClO/g1265aEklwRlnllAn:CEkI67U6N65aNKrDA
                                                                                                                                                                                                                                                        MD5:ACD38959FB301BD4733F6BB7E6D6C13A
                                                                                                                                                                                                                                                        SHA1:E6D993345062EEBB60DDDC4AEC0E8B8F4C346CFF
                                                                                                                                                                                                                                                        SHA-256:04D57FBDA3D54AC26069E58C637496E837EC4ACEEF241C23AE8BCFDA25CC85A5
                                                                                                                                                                                                                                                        SHA-512:F7F745A86DCAFD8173AB467C143480562DE5674EF9A1FD8A584CC68B4ED38E120F68888188598696E1D22CB78CBF1CE056F1F0AA142A402468832A70AE91AFA0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(..........P4.......=..............w ..........d...\?..l.................{..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.585422618843882
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4J1QYClcpslBlljsllnlmj:CEk+47QZvgAj
                                                                                                                                                                                                                                                        MD5:2942E139D768CCAED19A86E5F2117709
                                                                                                                                                                                                                                                        SHA1:9BBBB555958890797FE754B6BB02119A6C9913AF
                                                                                                                                                                                                                                                        SHA-256:5FBFBB11F79BC0DD4578DE8D18BB40F9B44F6F53180ACF8E0D0B5F33DCDD77EC
                                                                                                                                                                                                                                                        SHA-512:E67943D7233519C7BFA7BB001A317E07C4B2E75D2063D5C2EA0A67B4D8A47A7F55E20651D403B5B1B3774D177A4FC4113F5849596C103B8363BB5459E8B241F2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..........P4.@.....=.......w ..........r...\?.................z..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.759939252859689
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllMwtYMlkgHl8XJ:CEkySMCbHuXJ
                                                                                                                                                                                                                                                        MD5:BDF16EA59F406C284A65340A91D5E45E
                                                                                                                                                                                                                                                        SHA1:255D66DB0F715D6AB06B163E23E78941DA407E58
                                                                                                                                                                                                                                                        SHA-256:2DC1C5B0065B49955945A3B56C92D09E7E473CFB06FAD936B6BAEC90B94A8228
                                                                                                                                                                                                                                                        SHA-512:32B315841ACBD733D85EEC8F3537A7A884EC6848A320FF6BBB571744DC0549F0965E0EEB56303A41576507DEBEFAE68F77BB714D87517D9C077A29EF9046AEF8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......................G........&@.."......&@........<..,
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):89
                                                                                                                                                                                                                                                        Entropy (8bit):4.84382390547866
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6J1xg/0c/7In6l6f8K/TLaO27Btn:CEkI67x208c6QbyRFtn
                                                                                                                                                                                                                                                        MD5:F413DFF6BAAA55DEADDA105E9E6BB7FD
                                                                                                                                                                                                                                                        SHA1:0E7588610BD2FB7DB2275A5631755F6B81EA6D8B
                                                                                                                                                                                                                                                        SHA-256:63D11EF289550582B20ADE6F0020BFDA62D27C0DD1BBA094A03832F9AA7B84A5
                                                                                                                                                                                                                                                        SHA-512:1385C4C9F1EE597932005C9A1F21CDB8831F5FC5EE96B9CACBEFF5DB0EB03053F68F97D32142680D45A6CFB297685BB62D18A7086286A4307A5A362CEED17B3F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(..........P........[..2.....P......m...........vv.....6.................dw{
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):97
                                                                                                                                                                                                                                                        Entropy (8bit):4.927349276430906
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk6CllAmnuW3ablJG12UFFlkQllnl5a:CEk6SAmuolkgfa
                                                                                                                                                                                                                                                        MD5:EB94AA8F7256E4B16FBDAB40DEA7EF30
                                                                                                                                                                                                                                                        SHA1:847220D98D606FF75EB6C69FB8D078B998FB1CB4
                                                                                                                                                                                                                                                        SHA-256:4050971BF1DFA19E8FEE4B0DC7C87B6EB2D4509D3C68ACAA902F6051EC90A73E
                                                                                                                                                                                                                                                        SHA-512:951F0C2088A8954DDE7F20ABC118958CB2DBC817A57205CCEDB422BDB43D544C472C9D8F2F003A265B00BA9AF1EB2FDE40536B48D1AA1F55FE1AFB781A14A57D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....0............z....;.......X0.X....Hp.......w ..........cD`.w....b................;...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):89
                                                                                                                                                                                                                                                        Entropy (8bit):4.97800892553394
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkI6J1tla6hhIvOn6l65qCtRxlR:CEkI67tlhhf6zuhR
                                                                                                                                                                                                                                                        MD5:9D5600CF4620875F10E8347C23410FEC
                                                                                                                                                                                                                                                        SHA1:724867E8D465B222D28FE2AFD67782490AA2E94F
                                                                                                                                                                                                                                                        SHA-256:3E84B4A2446F2B8BEF4314F9FA82BEE48551776F157BAFF7C3A65D1A5330B600
                                                                                                                                                                                                                                                        SHA-512:0236A753E93D15E2AEECBB942177FB417C660F368FABFFFF9659B08FE24C632073E00638FF80F631096DEA7D583D646C1873D5314A27EAC846C2065548BC1889
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....(..........P.......Fh........^.......m............. ..q...I@............... ...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.719237716555547
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4J197Zj+OXmJC7CbsKvkr:CEk+479xxXmJC+AYkr
                                                                                                                                                                                                                                                        MD5:45CA8B8975D5094CD75BDC61E9933691
                                                                                                                                                                                                                                                        SHA1:45F7104F773625B8253A087997C2F90FAFAA249E
                                                                                                                                                                                                                                                        SHA-256:CF171700A25370FC7595D85A6D46722F9D3F48B892FAD9A78ABB926BC4DCC8D7
                                                                                                                                                                                                                                                        SHA-512:75110A70613D17773443F9A8760FFFD5D456E324E91300E0AF6CB99F9E48F34D978385C10175F096C4CEB1FB383BF2B5D49781FDD702F65244E1A1C963EF3C51
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..........P4......F.+@.............w...g...g<.....w..............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):121
                                                                                                                                                                                                                                                        Entropy (8bit):4.944533873724339
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkiCllMM/mutl1mJ//l1hRPNl/HjdtxlnGn2Rfs/a99r5Qn:CEkiSMMuutlsJHl1hXlpxGn2eGQ
                                                                                                                                                                                                                                                        MD5:642A6F2F1C78C600FE936FD966744D66
                                                                                                                                                                                                                                                        SHA1:0D0844A6538CF2B7737A63446EF67FB8CE4E3F5A
                                                                                                                                                                                                                                                        SHA-256:2D8FFA6834F7635FD8A21A2292C769ACA5AFA0ED2D1B846EE0350BB902522F70
                                                                                                                                                                                                                                                        SHA-512:927D746D51C44834C5672DEBEED4378E141FC3F29EC1649E637E55B6659740E5FC2111EF40784BB57DEA45249071B4957CA4F37A67F8550AC33D6DE329F87FE7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....H..........a.vR.....T|..2.....`.....})..2..4'. ....\"...2..yl.X.............\?..a.......6.....\?..........\.I
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.921034476502931
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4NTa/cn6l22YDw7xlma:CEk+4Fl6XWwPma
                                                                                                                                                                                                                                                        MD5:9B00273E6184FE491565B95C58F58570
                                                                                                                                                                                                                                                        SHA1:E53E39BB87814BB8B1EFD42B594AEF81D116A7B7
                                                                                                                                                                                                                                                        SHA-256:1D020C6976A0D612A23B76F37E8F875B34ED5E2436AF590AE934FA42367741A5
                                                                                                                                                                                                                                                        SHA-512:1A065A60A23BF4964E5B72E97E69F9686AD224EDE75E8E60D6EC7FE449EAED507563ECD79C77423112ED211032D1054442B105F060CE53910631EC2ECEA809ED
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... .............t..............m................I@..................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.675173483562351
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllJ1XJ8mHLeVelYFlnn5:CEkyS7Xy+e8OFl5
                                                                                                                                                                                                                                                        MD5:244B5BF7F116CC2CBE4EE1838404ECD4
                                                                                                                                                                                                                                                        SHA1:98C84189ADB3788B5489826C9B5389748766D71E
                                                                                                                                                                                                                                                        SHA-256:2F0F8A4298C705F7F3FF64F73485E09712123EE27563BA5C3C2391647A767841
                                                                                                                                                                                                                                                        SHA-512:12D821973CB1042204C1287D3143F5D2B90350FE0C353B39D9D01163253CBE84BAA79927CD86C589B7A9C55E9814FD10102AB9D57D7FF08B6C9122E067175E30
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............P<h...............b...~ .....b............V
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.743107157156561
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4J1D9llllcuOeI/pnlgd:CEk+47Jlls1eI0d
                                                                                                                                                                                                                                                        MD5:3B350720E5C669BB8D896731269CA5A6
                                                                                                                                                                                                                                                        SHA1:A95F73DDB59D8F251BA254FDB8BDFE1115DCA8D8
                                                                                                                                                                                                                                                        SHA-256:0C3AD5557720AE1A9D8DDDFF59FB80C5C9C5E189B5D7A3406008571BB96408CC
                                                                                                                                                                                                                                                        SHA-512:14600EEACD03F156E8E25BD537EAD3A20E94057C7E13447F7D584810CFA9B4AAF1474B577E3F56EC2BEB36A7A89D1AC80BCA90812499461E2CEBE58A89F2ED71
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..........Px.......*........!@......H...#...-......H............|.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.662023437835068
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllJ1KNtDEAnE99Tn:CEkyS7BAnqn
                                                                                                                                                                                                                                                        MD5:DBF168534BA06AF9DFBE2095A0BD955F
                                                                                                                                                                                                                                                        SHA1:6E81D18BA354A61BB549B27E51C83E699ED06E14
                                                                                                                                                                                                                                                        SHA-256:7CD6E8EC0B86D1F27646E135B5C9C8EFDA2B3E92402BE7F644A2C3E57082DBF3
                                                                                                                                                                                                                                                        SHA-512:1404B57B6A1C8D0A78C7CF0BFBBBC7FE3B01C3F12252F32B960A3C3C53F91C0ECB6358E13349A1AE894A8BB754284EF59B0169BE9EB3B63F47B061541D1C59BA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............P6...............\?..Ch ....\?.........xB._
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):2.9471602685644416
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkw0lllYn:CEkBlllY
                                                                                                                                                                                                                                                        MD5:AB2FD12CD39FD03D4A2AEF0378C5265C
                                                                                                                                                                                                                                                        SHA1:4A75EF59534203A4F19EA1E675B442C003D5B2F4
                                                                                                                                                                                                                                                        SHA-256:DF69A28476E88043EBA1F893859D5EBF8A8D5F4F5A3696E0E0D3AA0FE6701720
                                                                                                                                                                                                                                                        SHA-512:A82567F84DD4300733CD233D1B8FD781E73EAF62F2F6D5E33A4129418D9B0DFC1001E1FA3DEEED9A8129ACD0ECC0E1153BFB154F93F26A4CA484C04E753808BF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......%Q.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):285
                                                                                                                                                                                                                                                        Entropy (8bit):5.3203187471392
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:CEkI67PYceRldItPC1lihM00z1b8Ohl+lPThltAm389+dEMH2tHYSX:Hlyq/IUV00z11l+NThltAF++R4SX
                                                                                                                                                                                                                                                        MD5:070E89EFA4702EDCC29AB91DD04CBAFD
                                                                                                                                                                                                                                                        SHA1:6E712539CB186703A43EA9FE48E3E8ACC3239E58
                                                                                                                                                                                                                                                        SHA-256:244983FA0528643B5F744B406DC033E15E5661FA29BEA1D5A66F9173B5741554
                                                                                                                                                                                                                                                        SHA-512:6FF54CC23447F05430C16B20906728D332AB4C0893D4BAF81615ABFF81C705AECDCD3AC5A7A1838A857A2A75E3C879BF4BD83057F91B4AF6B9D18EC2B4E494DE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............P..........D.C..6..\.......P.C...6c\......P.C.. _.\....l.`P.C..........d..C....2.....Y....C........../..C...B......C...C..lk9..........C.........06..C..X.[..........C...&........X..C..CN...........C...wb.......................7...&@..w@..............K>..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.73754588085404
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEk+4J1293nl7/xYDnNFklZllWl:CEk+472xADnNFk/llWl
                                                                                                                                                                                                                                                        MD5:46EF611D7E99746F85F51765CA2D099E
                                                                                                                                                                                                                                                        SHA1:5187A7B5FDC120AD715E9485085BD3AEAA0B4C96
                                                                                                                                                                                                                                                        SHA-256:EC7169DE937DABF2DE4153A8DA075746D7760F7F09A14B44E15B8E13699C6111
                                                                                                                                                                                                                                                        SHA-512:2C5569FF2A877217EE4B998550DC1E34FBF55E7F1204BFF2A8AFDE84F8183A213F196CEE0BD2F5D13F8FB9DC14550C925819B697478E581D01CAB8BF3088D7F1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.... ..........P9.v.....D.......T.......%Q.......b.....%Q...........N.
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.529759351356859
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllMpr/l1azKlUgYFgn:CEkySMpraz5gdn
                                                                                                                                                                                                                                                        MD5:724B80E30DE010EC527774FAF3DA8AC6
                                                                                                                                                                                                                                                        SHA1:11ECAD0FC4A753C3CC89104AC2861AE5167CF42F
                                                                                                                                                                                                                                                        SHA-256:C8842936BD55EC1705A567B623EFBA63E2E7241AC1B910ECB1A47B44E05244C9
                                                                                                                                                                                                                                                        SHA-512:B8E9921A25BEA0086744843CB60962E8437C26B04BCB5C0E00E670D769394188965AB55E4863C39C97AF8F092C1AE705EFFD5DA7CF506B297603C1B16C90A83F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi................l..................E@..............#.Gw
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.497453728739783
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllJ1S41tOcPQllnlH:CEkyS7S4OcIJ
                                                                                                                                                                                                                                                        MD5:8FEF54550E9CFD0C378E5247E8C62A45
                                                                                                                                                                                                                                                        SHA1:B3EC2A62E9A0492B72A5561094028E7DEE26E242
                                                                                                                                                                                                                                                        SHA-256:88CEE525BBB520B4D389186759FE716B71FFAED4306F3A2C64296F0A92531611
                                                                                                                                                                                                                                                        SHA-512:2DB640CA12B0ACF8F72FCD909E6EF2CA81B254D1C73CE6848546786E178131C5F362D326E78C824CE6F97C54A6E2295995ED5176F251745AEFE3EF2CEF31D981
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............P3.......w ..........y. ...............H..i
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):133
                                                                                                                                                                                                                                                        Entropy (8bit):5.173472849504997
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkO4J1mOoERsStljPXNku/r62lRvAL/Tmp5lnlllxQ:CEkO47mOoysSXjPR/r6ClC/6XJQ
                                                                                                                                                                                                                                                        MD5:AFD036C382876981E0EDF4E5E297745F
                                                                                                                                                                                                                                                        SHA1:520DDAC94AFDA9E245D4647875AF5404D836E2A0
                                                                                                                                                                                                                                                        SHA-256:7C91516431F8DF0FC73F378CA15B668F6FE97D50FBB29AB569E3795909914FCD
                                                                                                                                                                                                                                                        SHA-512:462B9ABF2771AB0E811F0CAC6A867EED30DF8C1FC97EAFE214C600BEF4365A8D936141B0752FD3B7251B44D2049F0C5C23423A404F7D85F09D388A76D4D1E598
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....P..........P0.l.....(.......H.C...7H....)....C..E........$...C...*........8............@..}......6................[F..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.485840074860345
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllJ19l7xMRcFCDlldn:CEkyS79cR0CDlld
                                                                                                                                                                                                                                                        MD5:1A0CD67849BA6838A932D4262FF46D74
                                                                                                                                                                                                                                                        SHA1:99788865AA999C0323499962D046D75E03328ADD
                                                                                                                                                                                                                                                        SHA-256:3412BA05CE0600FC8EF25D34835C39A067C1512C8895956E87D3C396360044F1
                                                                                                                                                                                                                                                        SHA-512:B1F431C3E24B585C0C3E7487B4FB1505DADCC27A3C8E02987FC78146F5722977A7E6593422F9EE93F2B6BEFE9262378DBFF47451E74198068EC4FF9E43DBF4C6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............P8r......T.......%Q..+......%Q.........v..<
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.497453728739783
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllJ1rlQ1tOHfl+llnlF8g:CEkyS7rlQO/gf
                                                                                                                                                                                                                                                        MD5:5DE308BEDE6367D80EA5C6D6F7E6113C
                                                                                                                                                                                                                                                        SHA1:EA68CD9A6AEB3275DF8A7B13E9288AC16053C7DC
                                                                                                                                                                                                                                                        SHA-256:3B8A004247DDE811BD17E9DBDCB651819C53F18E8792A67E0C93B4543948A9B7
                                                                                                                                                                                                                                                        SHA-512:028FA3A89763A3C5C447E8D3E1A946FC9ACB4B880D4B49DBEBBC8F9DF59ADC02B219D41A6EFFFF4501374793A9BB2E46D9609131AB844116D4BCC49B1C1C4585
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............P5.......w ..........b+ ...................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65
                                                                                                                                                                                                                                                        Entropy (8bit):4.447528921080759
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkyCllJ1dEtOhAElnlUn:CEkyS7d/hA8Cn
                                                                                                                                                                                                                                                        MD5:86E947BC1C3AD053714F591F602AD4BC
                                                                                                                                                                                                                                                        SHA1:27211C982872F2181C8A9815701FB3F9D1CDC131
                                                                                                                                                                                                                                                        SHA-256:52898C1390A74B661502E6F546B419BD3CD1030FCCEA755FFEDCCFB027E36E34
                                                                                                                                                                                                                                                        SHA-512:31E64B73CC321DB6B793E04F16C5A41EA8F9E3125E17484924F6660ADCC6E96245F34EF6F64515CC54DDADF3CA3A604124540D25B0FF0333C9C25151D4CA40A0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............P1.......w ...........7................#...
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.0491931390149407
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkaZ96n:CEk44
                                                                                                                                                                                                                                                        MD5:090C3805A378E5C6F9170DE1F08505A0
                                                                                                                                                                                                                                                        SHA1:B462772078F0264C175F7C9998A8E39D6E4BCC64
                                                                                                                                                                                                                                                        SHA-256:4DDFC9ED251C2298E6FCA3A0742DE925442D9164BA230D28E869097D27B74415
                                                                                                                                                                                                                                                        SHA-512:67E57206BFF887539568596789C8D77BBB843A97A8EA2AE373225AD4C4FD185B6E602D9B171232A2B8811F2911778B9152BA08DAAC355E7EEB2E1558B1555763
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......$F.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2288
                                                                                                                                                                                                                                                        Entropy (8bit):5.987961644240693
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Erzuntxf2+OKaLKvZ3H8XB9hrYqJFM2oF4TZnPldzukbiK:dntc+bpZX8RvrpDV7/
                                                                                                                                                                                                                                                        MD5:0465BC116444C2CC3BEEBDD05F10CBC2
                                                                                                                                                                                                                                                        SHA1:4904A5431C9C5C46F05F06FDA9F7537FF71C2C34
                                                                                                                                                                                                                                                        SHA-256:81A21CF08552F9C32508AFBA315822AE08745F4E94F4A0D71A95ED44F69D0F82
                                                                                                                                                                                                                                                        SHA-512:9EAE5DC844C05BF4F56F7700E6EE6F3264315EEBADC442EB23B9B10288D9C6D733E0D376D13D3AFC7EC77AD2F7863AB89FEAF0FAEA1C6242153F8B2EAA97232D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi............!..;..H....v.J..!..2H.....@...!..%..H....`i...!....H.....Q..!...d......L....!.........$s..!....[.....7M ..!..q.......u...!..........!.z..!..^p*......'..!..........0.0.!..H.......YJ0.!...1........0.!..3.......m..0.!..;........Q0.!..........Z<.p.!.........esp.!....[.....D. p.!...........p.!...G........zp.!..k.*H.....'p.!.....H.....q...!..V..H....I..!...+1H.........!..@S.H....z..!..|.H......P..!..,.......e<...!..........r..!...7Z.....Q....!..`...........!..........< y..!..v.a.....I&..!..........(..0.!..cC.......I0.!...l0........0.!..M........,.0.!..........UP0.!..:'......r}.0.!..O........rp.!..$xZ....._..p.!.........8.p.!.........Iayp.!...a.....&p.!...[.H....5..!..p..H......H..!...0H.... D...!..Z..H.....m...!.....H......O..!..Gg...........!...........(q..!..1.Y.....lQ...!...........y...!..........V.x..!...3`.......%..!..........@....!..}.......]H0.!..../.....-..0.!..h..........0.!...?........O0.!..Rh6........0.!..........iqp.!..>.Y
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):2.9751190649408668
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEknk4n:CEknk4
                                                                                                                                                                                                                                                        MD5:37E9AC1310A963CD36E478A2B59160F8
                                                                                                                                                                                                                                                        SHA1:1406EAA01D4EEA3B26054871F7D738E4630500E9
                                                                                                                                                                                                                                                        SHA-256:04C9E4B0F69A155074B9FF26351265F78090C7EA2F23C5593B7130B4EB1E5E32
                                                                                                                                                                                                                                                        SHA-512:0CCC4E958BD34C2A28DCA7B9FC3E9CA018FFC6C54D0F24E3DB40E86F0BFC5A232228288CCE38350BF8140B98C74658D2616E2EF15B2A085A590711CF975982E1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......i.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2288
                                                                                                                                                                                                                                                        Entropy (8bit):5.941887591051759
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:ZU3KFR7qwvlewVLde9pWoV4PgAGsiP8eXsIM6DZoUPexC20akH:ZZA69VU9p1V4Pu1/XMIZjOsaM
                                                                                                                                                                                                                                                        MD5:AB5DA66250D56CDAE7AE8B944916239E
                                                                                                                                                                                                                                                        SHA1:FF5402440FA8BB7EB6798D0E2B97FE7F4D8E198A
                                                                                                                                                                                                                                                        SHA-256:9EAFD826AE7C277AE7D3850190B3E17907C583ADF4BB9B8E67C3E9697959275A
                                                                                                                                                                                                                                                        SHA-512:2757D332DE8EFC3479D6BA1DBAAD9077222BD4853F87C6C87D9ED34EAB7B0FC78D72F9F59A022A2D600FF73F036745C43698BB97F44CCD9792FBB3663709839A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi............!..;.c.....v.(..!.........G..!..%......`p...!...j....../..!...j.X....M....!...X.....+Q..!....9X....7S...!..q..X....|...!.....X....!.X..!..^w..........!..........7{..!..H.b.....`(..!..............!..3.......m....!..Bi......./..!..........ZC.@.!.........lQ@.!....8.....D..@.!...%.......@.!...N........X@.!..k.........@.!..........xz..!..V.b.....'..!...2..........!..@Z......z..!..i..........!..,..X....eC..!....X.....P..!...>8X....Q....!..f.X.........!.....X....<'W..!..v.?X....P...!...!......(.z..!..cJa......'..!...s...........!..M........3...!....h......\...!..:-......r....!..V........P@.!..$.7....._..@.!.........?.@.!.........IhW@.!...>......@.!...b......5.y..!..p.a......#&..!......... K..!..Z.......t...!....h.......-..!..Gn.X........!.....X...../O..!..1.7X....lW...!.....X.......!.....X....V.V..!...:>X.........!..........@....!..}.`......d&..!..........-....!..h............!...Fg.......-..!..Ro...........!..........pO@.!..?.6
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.2282474670200023
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkWn:CEkW
                                                                                                                                                                                                                                                        MD5:A2ABE32F03E019DBD5C21E71CC0F0DB9
                                                                                                                                                                                                                                                        SHA1:25B042EB931FFF4E815ADCC2DDCE3636DEBF0AE1
                                                                                                                                                                                                                                                        SHA-256:27BA8B5814833B1E8E8B5D08246B383CB8A5FB7E74E237CDBCADF320E882AB78
                                                                                                                                                                                                                                                        SHA-512:197C065B9C17C6849A15F45AC69DAFA68AAA0B792219FEDB153D146F23997BFA4FBC4127B1D030A92A4D7103BDED76A1389DF715B9539EA23EA21E6A4BB65FB2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......W.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2288
                                                                                                                                                                                                                                                        Entropy (8bit):6.016150278481979
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:xVmQjU//q3sL+XC/qnBX7dgVEwW2yF5ojJ8Uouww2:xoSt3s/qZ7yVrW2y/o18Tu12
                                                                                                                                                                                                                                                        MD5:19205AFC9DDF867B7E1C2F8C09CA4BC2
                                                                                                                                                                                                                                                        SHA1:F74D5966035FDE6527038979E6C7A6AB76C16EF9
                                                                                                                                                                                                                                                        SHA-256:5E426725F89F7406C59F805F0C0C6FE8A3823CCB96B11EB6B053E2A2723C2658
                                                                                                                                                                                                                                                        SHA-512:D1EDADF8AA510880DA7A8B7B59450744E933B719F19CA8E14EAF3D20D15556A163869F357ADB22A29789C194BB17D53AD5B684D3178D59A7AC59F4A395186A05
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi............!..;..0....v....!...0.....Df..!..%.N0....`m...!....0........!...gpp....L.5..!...p.....'...!.....p....7P...!..q.wp....y<..!....$p....!....!..^s.........!...F......4...!..H......\...!.........f..!..3.M.....m....!..>...........!....o.....Z@5X.!..........h.X.!..........D..X.!..."v.....<X.!...K#........X.!..k..0......X.!....F0.....u...!..V..0.......!.....0......e..!..@WM0....z....!....0.........!..,.op....e@l..!....p........!...:.p....Q...!..cvp......;..!....#p....<#...!..v..p....L...!....E.....(....!..cF........!...o........e..!..M.L......0...!...........X...!..:*n.....r.l..!..S.........X.!..${......_..X.!..u......<;X.!....".....Id.X.!..........X.!..._E0....5....!..p..0.........!...0.... Hd..!..Z.L0.....q...!.....0.........!..Gknp......k..!.....p.....+...!..1..p....lT...!....up.....}:..!...."p....V....!...6.p........!....D.....@.A..!..}.......`...!........-.d..!..h.K..........!...B..........!..Rk........k..!...........l.X.!..>..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.049193139014941
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkC+Fyn:CEkE
                                                                                                                                                                                                                                                        MD5:715DC3FCEC7A4B845347B628CAF46C84
                                                                                                                                                                                                                                                        SHA1:1B194CDD0A0DC5560680C33F19FC2E7C09523CD1
                                                                                                                                                                                                                                                        SHA-256:3144BC5353EBBD941CDCCBBD9F5FB5A06F38ABF5CC7B672111705C9778412D08
                                                                                                                                                                                                                                                        SHA-512:72AB4B4AD0990CCE0723A882652BF4F37AAC09B32A8DD33B56B1FBF25AC56AE054328909EFD68C8243E54E449D845FB9D53DD95F47EAAF5873762FCD55A39662
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.154173392945928
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkPn:CEkP
                                                                                                                                                                                                                                                        MD5:11F8E73AD57571383AFA5EAF6BC0456A
                                                                                                                                                                                                                                                        SHA1:65A736DDDD8E9A3F1DD6FBE999B188910B5F7931
                                                                                                                                                                                                                                                        SHA-256:0E6A7F1AB731AE6840EACC36B37CBE3277A991720A7C779E116AB488E0EEED4E
                                                                                                                                                                                                                                                        SHA-512:578665A0897A2C05EDA59FB6828F4A9F440FC784059A5F97C8484F164A5FCEC95274159C6FF6336F4863B942129CB884110D14C9BD507A2D12D83A4E17F596D2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.......z.............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2288
                                                                                                                                                                                                                                                        Entropy (8bit):5.908090121494669
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:BFYt3XdamXQ+Pl/1xIq3TEpya4XlM4HnyIfWpgDja/e8qMVl:BupdzptIq3TkLCE0ke9El
                                                                                                                                                                                                                                                        MD5:73B786E864ADF34ECA06EB396B959DA3
                                                                                                                                                                                                                                                        SHA1:6E68C6FC667EB508862862D322B2424DCAA35C2E
                                                                                                                                                                                                                                                        SHA-256:2489FF3B19441630F5A626A47A89A0EAD8EC4279A1A22BF07535CEC2169755AC
                                                                                                                                                                                                                                                        SHA-512:0428BE1DB2584F7312218D0D768F53F10602DCDBD17E0C2B11F758076E5EA557494C502C4D36F5310D6AF76C7E952EF0E75357F56E8CD48A0154C857EA4ADA68
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi............!..;.......v".h.!.........KDh.!..%.,.....`s.h.!...........h.!...nN@....M....!...@.........!.....@....7Wm..!..q.U@.......!.....@....!...!..^zw......t..!...$......:...!..H......c...!...~.......C..!..3.+.....m....!..E.........!....M.....ZG.(.!..........o.(.!..........D.m(.!...)T.......(.!...R.........(.!..k.w......t(.!....$......{.h.!..V........h.!...5~.......Ch.!..@^+.....z..h.!...........h.!..,.M@....eGJh.!....@........!...A.@....Q.l..!..jT@.........!.....@....<*..!..v..@....Ss..!...%#.....(....!..cM........!...v}.......B..!..M.*......6...!.........._...!..:1L.....r.I..!..Y........(.!..$......._.l(.!..S......C.(.!..........Ik.(.!.........s(.!...f#.....5..h.!..p........&.h.!...}..... OBh.!..Z.*......w.h.!.............h.!..GrL@......Ih.!.....@.....2...!..1.@....l[k..!....S@........!.....@....V...!...=.@......r..!....".....@....!..}.......g...!....|.....-.A..!..h!)..........!...I.........!..Rr........H..!...........s.(.!..?..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.049193139014941
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEkXnlYn:CEkq
                                                                                                                                                                                                                                                        MD5:F49040FFCEBF951B752C194A42ED775E
                                                                                                                                                                                                                                                        SHA1:4632642740C1DB115843409F0BC32B9CA8D834D7
                                                                                                                                                                                                                                                        SHA-256:7422B2A82603F03D711B7AC7A9BEBE5D1E4D9307CD283CE3D2714AF46362F934
                                                                                                                                                                                                                                                        SHA-512:F7BE16B8418F2D57132CCD6B65F40296C80AA2D34634DEE839EB2B50C45CB511DB1135F8816956BFA90F4F0CA298909ADF70787CD8C9E30C894E836F32EF5ED6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi......H..............
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2288
                                                                                                                                                                                                                                                        Entropy (8bit):6.012382766809174
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:L0ezfI1bVp/aIp3ApnvFOLldKTM9tlWdvcuj0jcHgvM6R:L0erqbVFaaAHaKYPlWZCIHu9
                                                                                                                                                                                                                                                        MD5:9544248E9DF27BFF78A7E7681958FDFB
                                                                                                                                                                                                                                                        SHA1:AD57C80E319FDB9FC9240420AE75B8F44B2D0582
                                                                                                                                                                                                                                                        SHA-256:E670DE11A17BE5E1FC0560AFF64FDE40AD4467485EEAFB3B035EBADA4B5883CB
                                                                                                                                                                                                                                                        SHA-512:BE8012BA7D5212B201D38D4587430DC826579165FD5A50F7039307110ADAF23EB82892F46F97C42D34B13B17F45B7BDE77088C550FD738844A2083D6A5566B0D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi............!..;.@.....v&.P.!.........N.P.!..%......`w`P.!...G.......P.!...q.(....M....!..j(.....2/..!.....(....7Z..!..q..(.......!....q(....!.6..!..^}.h.......!....h.....>X..!..H.@h....g...!....h.........!..3 .h....m._..!..IGh.........!..........ZJ...!...i......s/..!..........D....!...,........!...Up.......6..!..k...........!...........XP.!..V.?......P.!...8........P.!..@a......z._P.!..F......".P.!..,.(....eJ.P.!...i(........!...E.(....Q...!..m.(.........!....p(....<.5..!..v..(....V..!...(.h....(.W..!..cQ?h........!...y.h.........!..M..h.....:^..!....Fh.....c...!..:4......r....!..]h..........!..$......._....!........F...!....o.....Io5..!............!...i......6.WP.!..p.>......*.P.!......... R.P.!..Z.......{^P.!....E........P.!..Gu.(......P.!....h(.....6-..!..1..(....l^..!.....(.......!....o(....V.4..!...A.(........!.....h....A....!..}.>h.....k...!.....h....-....!..h$.h......]..!...MEh.........!..Ru.h.........!....g......w-..!..?..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):27
                                                                                                                                                                                                                                                        Entropy (8bit):3.2282474670200023
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CEklnlYn:CEklnlY
                                                                                                                                                                                                                                                        MD5:4FAE101FEAD3CD098A57D1715CA79A97
                                                                                                                                                                                                                                                        SHA1:F0A556F72DEA44BD4065CB874398994005BC5237
                                                                                                                                                                                                                                                        SHA-256:FBC6AE3BCDBDD8C91ACC153BDE0862D443AFD70B211404879C36045442524B56
                                                                                                                                                                                                                                                        SHA-512:C9D2E4C94B8B0E87B251CC22B8E96799268545E73A9BA3CDE726AC0797D6C3288344615BCF30FBE8135E7DDB8D429958357B1BA03A7E953A2C7C8EAC3C5DDE8F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi.....................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2288
                                                                                                                                                                                                                                                        Entropy (8bit):6.012829691401382
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:dU2OrP0fjE8mixmXInzs0ER/5ZzSmv/+ubGMkEJBjsn4:dY7yY+AQsDWmvLT1
                                                                                                                                                                                                                                                        MD5:7DA029B3157ABFE90A549F495CDC6B3E
                                                                                                                                                                                                                                                        SHA1:65E5D59F573D1C9BBD5E02861F27DD3CBD837F60
                                                                                                                                                                                                                                                        SHA-256:AD36A50EC3B9A4AEFF57862AD96967C584657E4593BF2FB5E78E1FDD2EC8DB7E
                                                                                                                                                                                                                                                        SHA-512:3A793A62B3B375C532B8B2A66B2361E268C380CF9579B61752191B76A93FC6ECDF926314B1EE26659DDCC5DBC5E28BAD251DBC5E7C28FDDFDF54ABA9FD60FBBE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi............!..;.......v)u8.!..\......R"8.!..%.......`z.8.!..........|8.!...u,.....M..x.!.........5.x.!.........7^Kx.!..q.3......x.!..........!..x.!..^.UP.....Rx.!....P.....A..!..H.P....jt..!...\P......!..!..3$.P....m...!..L.P......{..!....+.....ZM...!.........v...!..........D.J..!...02.........!...X.........!..k.T......Q..!.............8.!..V.......t8.!...<[.......!8.!..@e......z..8.!.........%{8.!..,.+.....eN(8.!...........x.!...H......Q.Jx.!..q2........x.!..........<1.x.!..v......ZQx.!...,.P....(...!..cT.P.....s..!...}[P...... ..!..M..P.....=..!....P.....fz..!..:8*.....r.'..!..`..........!..$......._!I..!..1......I...!.........Ir...!.........P..!...m......6..8.!..p........-s8.!...Z..... V 8.!..Z........~.8.!............z8.!..Gy*.......'8.!...........9.x.!..1......lbIx.!....1.......x.!..........V..x.!...D........Px.!.....P....A..x.!..}.P.....nr..!....ZP....-....!..h(.P........!...P.P......y..!..RyaP......&..!..........z...!..?..
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1068
                                                                                                                                                                                                                                                        Entropy (8bit):5.511550978948647
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:oLv4T4uyomW/KiK+DLOgSi9MVMI5Q6lT7k:oLAkuyKDLONi9MRk
                                                                                                                                                                                                                                                        MD5:5B8D5DA7B2F63DA678A949CD8D6D031C
                                                                                                                                                                                                                                                        SHA1:2138A461575F63E15E1AA5368AEFC3B940F7961D
                                                                                                                                                                                                                                                        SHA-256:46FF223AB1857A49B1F4C09D1FE94D8729F0BC4D11456203F1D5D9C9873B7D71
                                                                                                                                                                                                                                                        SHA-512:2F54C220E011642358F53C377C9403DA08B2D9B81CDB4EC5F08612F01CAF2167A65E878FB5476FB77EE400AC261650A941951EC329297FDA33B870CCEDE9DC34
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazi...............T.N......................_R(....>.....y..(.....].......(....)E......c.Y(.....m.........(......\.....N*.(.............(h.....(~.....:..h....uQ+.......h.....y......%./h...._........6.h......2......_.h....I................]U(..........6..(....q.X........(.....C...... .\(....[k.........(....._......i~h....Q.........+h.....).........h....;RO.....l.h.......(......2h....'.r(....W4.h.......(.....T......5.(....C........^y(.............h......[.....s.h.....A........Hh.....i......^A.h......*......j.h............H.Oh....z$..............M1.....5%q.....du.......N........T(.....v.....Q..(......x......0.(......%.....;Y[(.....1.........(.....ZG.....%..(....k.........*h...........<.h....U.N......e.h.....=.(......1h....Bfq(....q..h.......(..... S.....,..(....^I........x(.....q........%(....H.Z......r.h..............Gh....2.....x..h.....U).......h.....}......c.Nh.............~.......0.....O.p.....~................ ......9......k..(.....!w......(....$J$........
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13654
                                                                                                                                                                                                                                                        Entropy (8bit):5.382143793547262
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:ILHmynhuQFclB78f5CJXCHBbG9B5eMF3iXfwvqq9NV8W56Zr48NjG3+d2bk:GHWQFVFO5eMFGfKqqja48Ny34V
                                                                                                                                                                                                                                                        MD5:31418C40A2E67B30459D566CDC14E5E2
                                                                                                                                                                                                                                                        SHA1:7454CD45240252BF04B9BF249BAE834E93048663
                                                                                                                                                                                                                                                        SHA-256:A71074AC1F26FC03AA37D4CF9876527697DDF2DA7CD1A9456E7A4E85BE5D06C3
                                                                                                                                                                                                                                                        SHA-512:BD767A1CFED4870DCC1237622DDA5037189096B15A956441B5053257F1A55BAC6DAED6E86343DB862FCDDFBD919D38589B31B9D900C322628590C39E54515449
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:javazm..D..tzdata2006k.@!p.I.Etc/GMT+12.Etc/GMT+11.MIT.Pacific/Apia.Pacific/Midway.Pacific/Niue.Pacific/Pago_Pago.Pacific/Samoa.US/Samoa.America/Adak.America/Atka.Etc/GMT+10.HST.Pacific/Fakaofo.Pacific/Honolulu.Pacific/Johnston.Pacific/Rarotonga.Pacific/Tahiti.SystemV/HST10.US/Aleutian.US/Hawaii.Pacific/Marquesas.AST.America/Anchorage.America/Juneau.America/Nome.America/Yakutat.Etc/GMT+9.Pacific/Gambier.SystemV/YST9.SystemV/YST9YDT.US/Alaska.America/Dawson.America/Ensenada.America/Los_Angeles.America/Tijuana.America/Vancouver.America/Whitehorse.Canada/Pacific.Canada/Yukon.Etc/GMT+8.Mexico/BajaNorte.PST.PST8PDT.Pacific/Pitcairn.SystemV/PST8.SystemV/PST8PDT.US/Pacific.US/Pacific-New.America/Boise.America/Cambridge_Bay.America/Chihuahua.America/Dawson_Creek.America/Denver.America/Edmonton.America/Hermosillo.America/Inuvik.America/Mazatlan.America/Phoenix.America/Shiprock.America/Yellowknife.Canada/Mountain.Etc/GMT+7.MST.MST7MDT.Mexico/BajaSur.Navajo.PNT.SystemV/MST7.SystemV/MST7MDT.US/Ari
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\jre-6-windows-i586.exe
                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.0, MSI Installer, Code page: 936, Title: Java(TM) SE Runtime Environment 6.0, Subject: Java(TM) SE Runtime Environment 6.0, Author: Sun Microsystems, Inc., Keywords: Installer,MSI,Database, Comments: Contact: Your local administrator, Create Time/Date: Wed Nov 29 03:43:18 2006, Name of Creating Application: InstallShield?Developer 8.0, Security: 1, Template: Intel;0, Last Saved By: Intel;2052, Revision Number: {3248F0A8-6813-11D6-A77B-00B0D0160000}1.6.0.0;{3248F0A8-6813-11D6-A77B-00B0D0160000}1.6.0.0;{3248F0A7-6813-11D6-A77B-00B0D0160000}, Number of Pages: 200, Number of Characters: 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13041664
                                                                                                                                                                                                                                                        Entropy (8bit):7.968695788369981
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:196608:UMqFf9gou4RUNh+f7N3REbdlmomyjdo8if3sL18xlRU1qUckpaVQbg4K1kE4QoiA:UMkGoPUNS7lREb/Bd0ztUBDpaVQykviA
                                                                                                                                                                                                                                                        MD5:28B33BF0C8B7567996C5790F66BE317B
                                                                                                                                                                                                                                                        SHA1:3349C2B4AB83ABA449CFB84478E74F75A62B3AD3
                                                                                                                                                                                                                                                        SHA-256:F9D2699198251946D67B5C7C0D3164140A1A63FB71ACD3F262E4D55CDF6F1F83
                                                                                                                                                                                                                                                        SHA-512:B50A1C14814CD17B5D2B96C824285CF221658EBCACB5E98F72A1ADF5F37E41580B864010ADA7F80CC06887F7B07F4EF5BB3FB19DC1AD5622E80D1E3157F29374
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:......................>...................................8........6....................................................................................................................................................................................................................................................................... ... ...!...!..."..."...#...#...$...$...%...%...&...&...'...'...(...(...)...)...*...*...+...+...,...,...-...-.........../.../...0...0...1...1...2...2...3...3...4...4...5...5...6..........^...}............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...E.......:...;...<...=...>...?...@...A...B...C...D...\...a...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[.......]..._...i...`...d...b...c...e...j...f...g...h...k...l...k...m...o...n...p...q...r...|...s...t...u...v...w...x...y...z...
                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Java\jre1.6.0\bin\javaw.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                                                        Entropy (8bit):0.8010381005025675
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:rfeiZfKrxXOBFg/6D8cWSlZeSvAJrqR1SPxC8vgo:DPpKrcFge88XSg8I
                                                                                                                                                                                                                                                        MD5:1E52CC0B676C47D54D2EC69F8FFC2E89
                                                                                                                                                                                                                                                        SHA1:100753E12D0EEF90214512D60794E1DA81439B4F
                                                                                                                                                                                                                                                        SHA-256:A9C9ACE1EE49B8EFC97A48A51375BD65D46D055688EF6155150A6BCFD27B7343
                                                                                                                                                                                                                                                        SHA-512:C1EF6A465EFB5A186F2A6E4F11860AA7887D70D69A7B08415C4BE4869150B1A20EF8F8F0CBB05CD65BBAD2DD1AA4F209FD07CFD9B54B619E79A7CB27845A89A2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.........#.............. .......8...........J...0...sun.rt._sync_Inflations.............8...........J...0...sun.rt._sync_Deflations.............@...........J...8...sun.rt._sync_MonitorCacheContention.........@...........J...8...sun.rt._sync_ContendedLockAttempts..........8...........J...0...sun.rt._sync_FutileWakeups..........8...........J...0...sun.rt._sync_MetaContention.........0...........J...(...sun.rt._sync_Parks..........@...........J...8...sun.rt._sync_EmptyNotifications.............8...........J...0...sun.rt._sync_Notifications..........8...........J...0...sun.rt._sync_SlowEnter..............8...........J...0...sun.rt._sync_SlowExit...............8...........J...0...sun.rt._sync_SlowNotify.............8...........J...0...sun.rt._sync_SlowNotifyAll..........8...........J...0...sun.rt._sync_FailedSpins............@...........J...8...sun.rt._sync_SuccessfulSpins................8...........J...0...sun.rt._sync_PrivateA...............8...........J...0...sun.rt._sync_PrivateB.......
                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):380
                                                                                                                                                                                                                                                        Entropy (8bit):5.108282676539086
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:AppYeyO6IIFrw2MGb0wGCXsUGDf12VXsUGDNQRayY122MGjzyP9jKX2GNY95MyD:ApjcII2GbsUGD91UGDNEabmGvRXz8n
                                                                                                                                                                                                                                                        MD5:BD8D9E651DCA2E8ABB10B0409B3091D1
                                                                                                                                                                                                                                                        SHA1:08C6B82031492706F8A16758A12320F5FF6E8DA1
                                                                                                                                                                                                                                                        SHA-256:F3DD8FA0FAE04E584ABA2C082C642B3F5CC06BED397E0A179F6E7DD99099ACEF
                                                                                                                                                                                                                                                        SHA-512:93F31931C08ED52E4986A8E4C2AC0998B82F9FB8FAAF5524EBB47A39B73576B328925CCDC812A7EF348110A20FC3C5876F5669157E7A064DD61F38E37E922625
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:** Start WINAPI GetLogFileName **..** Start WINAPI InstallJava: 0 **..-- Start in InstallJavaJREBrowserSettings --..-- Start in RegJava2IExplorerDefault --..-- End in RegJava2IExplorerDefault, return TRUE --..-- End in InstallJavaJREBrowserSettings, return TRUE --..** Start RegisterJavaWS v.1.6.0 (JAVA_HOME=C:\Program Files (x86)\Java\jre-1.8) **..** End WINAPI InstallJava **..
                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                        Size (bytes):33934
                                                                                                                                                                                                                                                        Entropy (8bit):5.4680042775605004
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:H+G+ks2wfkfyfJfcfbfufFfYfXfpfSf/fgflfEfBfGfzfIfUfPfWfRfAfrfSfdfp:H+GXsdx7j
                                                                                                                                                                                                                                                        MD5:4D8C5A58FBE1B4B6FD90B1D32D728462
                                                                                                                                                                                                                                                        SHA1:D5BD8B0E362E820E9470BD07192948ECE803C12A
                                                                                                                                                                                                                                                        SHA-256:989D82403639558F83FEA2293F6831EC5CA73AF6FE5FE84C47FCCD90CF809453
                                                                                                                                                                                                                                                        SHA-512:B78A3BB15F2E5F48134BB4A801099AF09B40E7CEBA74A2113BE0A57EE10FA53A178D4182601481146303D0E3910261A67E980C189A91D78580B0C1ABF739593E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:[2023/10/05 07:19:40.024, jusched.exe (PID: 6024, TID: 8216), AllUtils.cpp:135 (logit)]...INFO: **************** Running jusched ****************....[2023/10/05 08:24:40.034, jusched.exe (PID: 6024, TID: 8216), AllUtils.cpp:135 (logit)]...INFO: Time for a Java Update [Critical] check.....[2023/10/05 08:24:40.034, jusched.exe (PID: 6024, TID: 8216), JavaEnvironment.cpp:477 (JavaEnvironment::detect)]...TRACE: Entering JavaEnvironment::detect..[2023/10/05 08:24:40.034, jusched.exe (PID: 6024, TID: 8216), JavaEnvironment.cpp:494 (JavaEnvironment::detect)]...TRACE: Installed Java detected: version=1.8.0_381; arch=32; productCode={77924AE4-039E-4CA4-87B4-2F32180381F0}; type=0..[2023/10/05 08:24:40.034, jusched.exe (PID: 6024, TID: 8216), JavaEnvironment.cpp:140 (`anonymous-namespace'::detectHomeDir)]...TRACE: Find home dir of {77924AE4-039E-4CA4-87B4-2F32180381F0} Java installation..[2023/10/05 08:24:40.050, jusched.exe (PID: 6024, TID: 8216), JavaEnvironment.cpp:304 (`anonymous-namespace'::
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.0, MSI Installer, Code page: 936, Title: Java(TM) SE Runtime Environment 6.0, Subject: Java(TM) SE Runtime Environment 6.0, Author: Sun Microsystems, Inc., Keywords: Installer,MSI,Database, Comments: Contact: Your local administrator, Create Time/Date: Wed Nov 29 03:43:18 2006, Name of Creating Application: InstallShield?Developer 8.0, Security: 1, Template: Intel;0, Last Saved By: Intel;2052, Revision Number: {3248F0A8-6813-11D6-A77B-00B0D0160000}1.6.0.0;{3248F0A8-6813-11D6-A77B-00B0D0160000}1.6.0.0;{3248F0A7-6813-11D6-A77B-00B0D0160000}, Number of Pages: 200, Number of Characters: 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13041664
                                                                                                                                                                                                                                                        Entropy (8bit):7.968695788369981
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:196608:UMqFf9gou4RUNh+f7N3REbdlmomyjdo8if3sL18xlRU1qUckpaVQbg4K1kE4QoiA:UMkGoPUNS7lREb/Bd0ztUBDpaVQykviA
                                                                                                                                                                                                                                                        MD5:28B33BF0C8B7567996C5790F66BE317B
                                                                                                                                                                                                                                                        SHA1:3349C2B4AB83ABA449CFB84478E74F75A62B3AD3
                                                                                                                                                                                                                                                        SHA-256:F9D2699198251946D67B5C7C0D3164140A1A63FB71ACD3F262E4D55CDF6F1F83
                                                                                                                                                                                                                                                        SHA-512:B50A1C14814CD17B5D2B96C824285CF221658EBCACB5E98F72A1ADF5F37E41580B864010ADA7F80CC06887F7B07F4EF5BB3FB19DC1AD5622E80D1E3157F29374
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:......................>...................................8........6....................................................................................................................................................................................................................................................................... ... ...!...!..."..."...#...#...$...$...%...%...&...&...'...'...(...(...)...)...*...*...+...+...,...,...-...-.........../.../...0...0...1...1...2...2...3...3...4...4...5...5...6..........^...}............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...E.......:...;...<...=...>...?...@...A...B...C...D...\...a...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[.......]..._...i...`...d...b...c...e...j...f...g...h...k...l...k...m...o...n...p...q...r...|...s...t...u...v...w...x...y...z...
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.0, MSI Installer, Code page: 936, Title: Java(TM) SE Runtime Environment 6.0, Subject: Java(TM) SE Runtime Environment 6.0, Author: Sun Microsystems, Inc., Keywords: Installer,MSI,Database, Comments: Contact: Your local administrator, Create Time/Date: Wed Nov 29 03:43:18 2006, Name of Creating Application: InstallShield?Developer 8.0, Security: 1, Template: Intel;0, Last Saved By: Intel;2052, Revision Number: {3248F0A8-6813-11D6-A77B-00B0D0160000}1.6.0.0;{3248F0A8-6813-11D6-A77B-00B0D0160000}1.6.0.0;{3248F0A7-6813-11D6-A77B-00B0D0160000}, Number of Pages: 200, Number of Characters: 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):13041664
                                                                                                                                                                                                                                                        Entropy (8bit):7.968695788369981
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:196608:UMqFf9gou4RUNh+f7N3REbdlmomyjdo8if3sL18xlRU1qUckpaVQbg4K1kE4QoiA:UMkGoPUNS7lREb/Bd0ztUBDpaVQykviA
                                                                                                                                                                                                                                                        MD5:28B33BF0C8B7567996C5790F66BE317B
                                                                                                                                                                                                                                                        SHA1:3349C2B4AB83ABA449CFB84478E74F75A62B3AD3
                                                                                                                                                                                                                                                        SHA-256:F9D2699198251946D67B5C7C0D3164140A1A63FB71ACD3F262E4D55CDF6F1F83
                                                                                                                                                                                                                                                        SHA-512:B50A1C14814CD17B5D2B96C824285CF221658EBCACB5E98F72A1ADF5F37E41580B864010ADA7F80CC06887F7B07F4EF5BB3FB19DC1AD5622E80D1E3157F29374
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:......................>...................................8........6....................................................................................................................................................................................................................................................................... ... ...!...!..."..."...#...#...$...$...%...%...&...&...'...'...(...(...)...)...*...*...+...+...,...,...-...-.........../.../...0...0...1...1...2...2...3...3...4...4...5...5...6..........^...}............................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...E.......:...;...<...=...>...?...@...A...B...C...D...\...a...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[.......]..._...i...`...d...b...c...e...j...f...g...h...k...l...k...m...o...n...p...q...r...|...s...t...u...v...w...x...y...z...
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1095717
                                                                                                                                                                                                                                                        Entropy (8bit):5.900486714377501
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:mlAW7lAWIlAW3lAW5lAWslAW4lAW9lAWklAWPlAW2lAW/lAWw:AAWRAWGAW1AWrAWiAW2AWnAWKAW9AWQy
                                                                                                                                                                                                                                                        MD5:8B4B2C85E471F8F3C82A89A7A00A2B5A
                                                                                                                                                                                                                                                        SHA1:848472B461525D53817840621DFE2D965E8FBBFF
                                                                                                                                                                                                                                                        SHA-256:8C9498E2327B54FEC153D72B0020A88F7594D133D11F43595008463CD03A8169
                                                                                                                                                                                                                                                        SHA-512:EAF4F9E9D82A92564D43061C164FB0C61B3BFE40B5C596BAB1F5A8306255BA0AB3BCB76E921BADEC0FA6ACA55D9401C75953281FBA9B088EF7960AD197606F59
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...@IXOS.@.....@pGGY.@.....@.....@.....@.....@.....@......&.{3248F0A8-6813-11D6-A77B-00B0D0160000}!.Java(TM) SE Runtime Environment 6..jre1.6.0.msi.@.....@.....@.....@........&.{3248F0A6-6813-11D6-A77B-00B0D0160000}.....@.....@.....@.....@.......@.....@.....@.......@....!.Java(TM) SE Runtime Environment 6......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{32160BCA-9A81-11D6-A785-00B0D0797778}&.{3248F0A8-6813-11D6-A77B-00B0D0160000}..&.{32160BCA-9A81-11D6-A785-00B0D0797778}...@.....@......&.{32160899-1D64-4BCF-83BA-EE189A92BCE3}&.{3248F0A8-6813-11D6-A77B-00B0D0160000}..&.{32160899-1D64-4BCF-83BA-EE189A92BCE3}...@.....@.......@.....@.....@.]....&.{321606FA-A627-11D6-A787-00B0D079AF64}S.C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\other.zip.@.......@.....@.....@......&.{32B9BBCA-9A81-11D6-A785-00B0D0160000}..C:\Program Files (x
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):90112
                                                                                                                                                                                                                                                        Entropy (8bit):5.879541218486353
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:fOF744fIv9GW+fwOCNLwyOvBlczDbtwGfE/5YpW1G+9+WlT:WF7iGfaxwl6Du8MSW0+9+WlT
                                                                                                                                                                                                                                                        MD5:3E05FFA895006703E514DE1FDC60AA51
                                                                                                                                                                                                                                                        SHA1:72E68FA79CD24880C9107C4D910A7B167A8AB274
                                                                                                                                                                                                                                                        SHA-256:912FF7FDAEEE8D1ACD87DB9DD3B1B3FE174FCA596B6C57E73113F1FEB762BEE3
                                                                                                                                                                                                                                                        SHA-512:F6566B83AA41389C26ED94BE2FF396A5C236C766FFCE22985645764F2E7F8083BE2611EA7E51B8B3C668148493F1A5543BE23E61168D34E495EDFEDB0F0791A3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....C...C...C...C...C..mC...C..[C...C..YC...C!.[C...C!.YC...C...C%..C..dC...C..XC...C..^C...CRich...C........................PE..L....YmE...........!.................]..............................................................................`&......x................................`..........................................H............................................text............................... ..`.rdata..#8.......@..................@..@.data...@%...0.......0..............@....reloc..x....`... ...@..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                                        Entropy (8bit):1.16348425840114
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:JSbX72Fj8bJAGiLIlHVRpfh/7777777777777777777777777vDHFumOg0Uwtpwz:JeJQI5b4mirF
                                                                                                                                                                                                                                                        MD5:47DCE05E8C7A3B7B0FB38C29AE5EE29C
                                                                                                                                                                                                                                                        SHA1:04A323A41E7BAFAB0384948B9F42A5788B4E48B0
                                                                                                                                                                                                                                                        SHA-256:219189F802AAEBA6DF1989422C19DE8CF3F335F5A98145F9C5250E9F72275024
                                                                                                                                                                                                                                                        SHA-512:A2F5F2C1315FAF42F05AA192B839B67DC355E8D8233086135AB27B81340924FF97C6B290E1A7B09FAB08E004C52485A9B17517EAFE63042A5850218CE4A09A49
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):24576
                                                                                                                                                                                                                                                        Entropy (8bit):1.9887572754536378
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:58PhfuRc06WX48jT5CuVS8Bd9qd97TMddxXdg4d9BE4d9hd9CJ6FrdQoDlDo5xds:0hf1MjTVVCMoG6QO4qYTMmQgl
                                                                                                                                                                                                                                                        MD5:4F61203A4A9E5789254A00386ADEEA1C
                                                                                                                                                                                                                                                        SHA1:29D2B0E1F643BBB9CE638CAFE3C6EEB5FF9CA904
                                                                                                                                                                                                                                                        SHA-256:BE7533268992F4605BCD2C4A572FFA5D6020ACDA85C0B825F7774B89D8E58963
                                                                                                                                                                                                                                                        SHA-512:EB435EF3FB41506372DFD6B1AAEE058535235EA9850133C5898C273FC6F8EC42131C59A3EE65CF7C5244C83C9F31B02D3D482FD9CBB0E4A630C52960C976BEAF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):360001
                                                                                                                                                                                                                                                        Entropy (8bit):5.36299108846953
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauP:zTtbmkExhMJCIpE+
                                                                                                                                                                                                                                                        MD5:9821A0FE5218C55D5261C4EAA707E124
                                                                                                                                                                                                                                                        SHA1:5DFDD23CB75B20CB9FCC77C47BB1E8A394FF6A06
                                                                                                                                                                                                                                                        SHA-256:ECB05E8BBE68AAFD0D4A2CCEF048F1FC9288BC3F827B46F135BF26E1FF9A1942
                                                                                                                                                                                                                                                        SHA-512:45557A4976C20E883D8FB20A1104C4F8FE252ADC2AC4279D0363769036B5193A12050E9127ADA26EFCA90A26C5E061A7468AC88186F1D66E782775A2AE15FE76
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):257664
                                                                                                                                                                                                                                                        Entropy (8bit):6.804363186795068
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:w+TwJLYbH0QQchx73BeFStIhEWDoZvynCME:T6EbH0j4x7R6SvyCME
                                                                                                                                                                                                                                                        MD5:9DAA53BAB2ECB33DC0D9CA51552701FA
                                                                                                                                                                                                                                                        SHA1:2BF0F6B7A5A3DCCBE47CC464D63B52E0C3A85F0D
                                                                                                                                                                                                                                                        SHA-256:E0D055BB9D81BC554A75176FE821ADD4B5DC18AD3557E9A731B4F6D3EBFAD751
                                                                                                                                                                                                                                                        SHA-512:8F1076AEB7FE26ACF4A9D0F2E05FA841A9F5A1040F826A33226D361427DEE88150D46530C87E67E509E8174B968D53D1B5EABC5BCBE1402EF72D442AA08337D1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..F<...<...<...(..3...(......(......^.F.;...^......^......^..)...(..5...<...N......3.....D.=......=...Rich<...........................PE..L.....d.................N...t....../........`....@..................................<....@..................................!..d....P...................(..........P...T...............................@............`...............................text...\M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc........P.......*..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):222848
                                                                                                                                                                                                                                                        Entropy (8bit):6.561063206660714
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:xmS8JPkixLg4yQKFK890ImYG1AjQ8POyfvWlb:xmS8JPki646FPqIa8POUvWlb
                                                                                                                                                                                                                                                        MD5:590B782C3D2B8F877DEA800AC37CF75E
                                                                                                                                                                                                                                                        SHA1:11203D09DF0D82613116FF411513D6B42663C6F2
                                                                                                                                                                                                                                                        SHA-256:D9259F2CA2C6061F108EEEC069068DB1B74A7E9D73C8E5F965230131D1F12F77
                                                                                                                                                                                                                                                        SHA-512:62686A93FA3954B31947423721AF034E121977D52020B1823D305AFFC4310E9B116A90AE256182BE0799E1A5789A5A5DFDB0DFF350BA129D6DFD8A7C0D5B7288
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............{...{...{..x...{..~.d.{......{.......{...x...{..z...{...z.h.{...~...{.L.~...{.L.{...{.L.....{.L.y...{.Rich..{.........PE..L.....d...........!.........n.......O.......................................p......A.....@.............................\...<...d....................>...(...P......p...T...............................@............................................text............................... ..`.rdata..............................@..@.data...P...........................@....rsrc...............................@..@.reloc.......P.......&..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):257664
                                                                                                                                                                                                                                                        Entropy (8bit):6.807316395240072
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:Zc6w4G+rGpULlDcXtkCuaQHtWJbB2G+UVZaeBdyAHpEixiKMvnt4CYOkaQmcSfxy:u6wNXCs7zYA9xiNFiVg7s/uDoeBvhI7T
                                                                                                                                                                                                                                                        MD5:6E0F4F812AE02FBCB744A929E74A04B8
                                                                                                                                                                                                                                                        SHA1:16A266FE0791495390CB1A313B6DB9D63D5EE767
                                                                                                                                                                                                                                                        SHA-256:2BD849EB1C9C7AECB405153DCF7F3BED088E1DDB95C450C6B3ECE3E7F19AE61C
                                                                                                                                                                                                                                                        SHA-512:8FDEA3F3BEB8C1DF754FCDC342CF9A918AF0EA512E26FF2D7C93A72F8CEFEF9438D7DA91B94185FC78E1AC78A574F9C68C249D195D3DA4CE0C21E66B98C07FBF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9..#}..p}..p}..pi.qr..pi.q..pi.qo..p..}pz..p..qX..p..qo..p..qh..pi.qt..p}..p...p..qr..p...p|..p..q|..pRich}..p........................PE..L.....d.................N...t......7........`....@..................................\....@..................................!..d....P..................(..........P...T...............................@............`...............................text....M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc.......P.......*..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):396416
                                                                                                                                                                                                                                                        Entropy (8bit):6.390753556955542
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:oLX8PC7NKdHVnfiMB7yIL+5IyoiYv5jPaeTmJWIvDxT9o:Qx7KiBLZ05jNTmJWEx6
                                                                                                                                                                                                                                                        MD5:80FF8ABC9431B8637B597CE1E60CF7A9
                                                                                                                                                                                                                                                        SHA1:C8CBB6773A9A4BBCD01FF8637E81CD2ECAE664C3
                                                                                                                                                                                                                                                        SHA-256:D27635CF7E24F228DCB470B71ADB5C5DD6EF6D598139005F92F227524813413E
                                                                                                                                                                                                                                                        SHA-512:77481D80F8147E9364FB0AEE02CA54F6EA179C167EE779C890410E6CE69DE67FFAD09CA245BE5303013749F4ECCC6522ABE03540D6E5705E688BED9C22725C4F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p...4rv.4rv.4rv. .u.>rv. .s..rv. .r.&rv.V.r.!rv.V.u.,rv.V.s..rv. .w.?rv.4rw..rv..r.&rv..s.0rv....5rv..t.5rv.Rich4rv.................PE..L.....d............................^.............@..........................`......uS....@.....................................x........................(...0..l)..L...T............................4..@...................,........................text...,........................... ..`.rdata..:(.......*..................@..@.data............t..................@....rsrc................:..............@..@.reloc..l)...0...*..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                        Entropy (8bit):1.2937893542591188
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:yGHuOrhPIFX4XT53UVza2puVS8Bd9qd97TMddxXdg4d9BE4d9hd9CJ6FrdQoDlDr:dHxIUT58+2QVCMoG6QO4qYTMmQgl
                                                                                                                                                                                                                                                        MD5:98BC42D3710EB240A7204B730350D92A
                                                                                                                                                                                                                                                        SHA1:A66FC19B6F9047901050F854CE21DD65739918F9
                                                                                                                                                                                                                                                        SHA-256:30CEFE4B6601543DA39923063D5590F3CEC909ACCFD53D94C51523A27CF9EF57
                                                                                                                                                                                                                                                        SHA-512:D78A008EA565C89BFB74115B49579BFAA7B6CBA65B94FF8DB8D57CA7498602A9D5BDF58F2AB1720582505F293320188EA6FD14D63CCEFB9177D4A67A4AA3548C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):24576
                                                                                                                                                                                                                                                        Entropy (8bit):1.9887572754536378
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:58PhfuRc06WX48jT5CuVS8Bd9qd97TMddxXdg4d9BE4d9hd9CJ6FrdQoDlDo5xds:0hf1MjTVVCMoG6QO4qYTMmQgl
                                                                                                                                                                                                                                                        MD5:4F61203A4A9E5789254A00386ADEEA1C
                                                                                                                                                                                                                                                        SHA1:29D2B0E1F643BBB9CE638CAFE3C6EEB5FF9CA904
                                                                                                                                                                                                                                                        SHA-256:BE7533268992F4605BCD2C4A572FFA5D6020ACDA85C0B825F7774B89D8E58963
                                                                                                                                                                                                                                                        SHA-512:EB435EF3FB41506372DFD6B1AAEE058535235EA9850133C5898C273FC6F8EC42131C59A3EE65CF7C5244C83C9F31B02D3D482FD9CBB0E4A630C52960C976BEAF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                        Entropy (8bit):1.2937893542591188
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:yGHuOrhPIFX4XT53UVza2puVS8Bd9qd97TMddxXdg4d9BE4d9hd9CJ6FrdQoDlDr:dHxIUT58+2QVCMoG6QO4qYTMmQgl
                                                                                                                                                                                                                                                        MD5:98BC42D3710EB240A7204B730350D92A
                                                                                                                                                                                                                                                        SHA1:A66FC19B6F9047901050F854CE21DD65739918F9
                                                                                                                                                                                                                                                        SHA-256:30CEFE4B6601543DA39923063D5590F3CEC909ACCFD53D94C51523A27CF9EF57
                                                                                                                                                                                                                                                        SHA-512:D78A008EA565C89BFB74115B49579BFAA7B6CBA65B94FF8DB8D57CA7498602A9D5BDF58F2AB1720582505F293320188EA6FD14D63CCEFB9177D4A67A4AA3548C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                        Entropy (8bit):0.07077069724193355
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOugjOg1cTTYXh8h4Vky6lw:2F0i8n0itFzDHFumOg0Uuw
                                                                                                                                                                                                                                                        MD5:CCA5734A24BAE2A8EFF51E95DADDF85E
                                                                                                                                                                                                                                                        SHA1:351925F28557891E1CE5DF724296AB0533EC8459
                                                                                                                                                                                                                                                        SHA-256:2B10FE5DBFBF0DCF2AA615794413424CB9142B0A19798EB25C6D4A1F42E697B9
                                                                                                                                                                                                                                                        SHA-512:2B67186C9A6D2F5E0E50DC9528965C6F7A88C35BDA82112521BC8065F588EDD8B84EBB8465263DBD38BF8685D50BDE873FDB67E75EFF0BA5658A03B0C6A40DCF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):24576
                                                                                                                                                                                                                                                        Entropy (8bit):1.9887572754536378
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:58PhfuRc06WX48jT5CuVS8Bd9qd97TMddxXdg4d9BE4d9hd9CJ6FrdQoDlDo5xds:0hf1MjTVVCMoG6QO4qYTMmQgl
                                                                                                                                                                                                                                                        MD5:4F61203A4A9E5789254A00386ADEEA1C
                                                                                                                                                                                                                                                        SHA1:29D2B0E1F643BBB9CE638CAFE3C6EEB5FF9CA904
                                                                                                                                                                                                                                                        SHA-256:BE7533268992F4605BCD2C4A572FFA5D6020ACDA85C0B825F7774B89D8E58963
                                                                                                                                                                                                                                                        SHA-512:EB435EF3FB41506372DFD6B1AAEE058535235EA9850133C5898C273FC6F8EC42131C59A3EE65CF7C5244C83C9F31B02D3D482FD9CBB0E4A630C52960C976BEAF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):49152
                                                                                                                                                                                                                                                        Entropy (8bit):1.2937893542591188
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:yGHuOrhPIFX4XT53UVza2puVS8Bd9qd97TMddxXdg4d9BE4d9hd9CJ6FrdQoDlDr:dHxIUT58+2QVCMoG6QO4qYTMmQgl
                                                                                                                                                                                                                                                        MD5:98BC42D3710EB240A7204B730350D92A
                                                                                                                                                                                                                                                        SHA1:A66FC19B6F9047901050F854CE21DD65739918F9
                                                                                                                                                                                                                                                        SHA-256:30CEFE4B6601543DA39923063D5590F3CEC909ACCFD53D94C51523A27CF9EF57
                                                                                                                                                                                                                                                        SHA-512:D78A008EA565C89BFB74115B49579BFAA7B6CBA65B94FF8DB8D57CA7498602A9D5BDF58F2AB1720582505F293320188EA6FD14D63CCEFB9177D4A67A4AA3548C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):512
                                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                                                                                                        Entropy (8bit):0.37150657427003553
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:h+rK1nuSLBd9qd97TMddxXdg4d9BE4d9hd9OoDlDo2S8Bd9qd97TMddxXdg4d9BX:h1uTMmQnCMoG6QO4q7
                                                                                                                                                                                                                                                        MD5:E2FB174BBDDF716CCC484333044D439D
                                                                                                                                                                                                                                                        SHA1:730944B0316C86AF358BD7854A9C8A02C2C6292E
                                                                                                                                                                                                                                                        SHA-256:90529655BA9D28F699308400A03E5191B944040DD7218915AB61539DB6EADC9C
                                                                                                                                                                                                                                                        SHA-512:AFD3C58C15CFC80FEC7103C40E6E039FEB46D630022F81BC07EE1B4EF13B1EDE8EF741BA312A3B7D1B1CC33E22A4F7CFBBEDD4DA5E842F2068DAFD897728BC5E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Entropy (8bit):7.961755911064299
                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.53%
                                                                                                                                                                                                                                                        • InstallShield setup (43055/19) 0.43%
                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                        File name:jre-6-windows-i586.exe
                                                                                                                                                                                                                                                        File size:13'176'832 bytes
                                                                                                                                                                                                                                                        MD5:55ab61022dab7d960308c56fcaa1a7f3
                                                                                                                                                                                                                                                        SHA1:2c9901e66d3b41aa2f5300c23829eefc51b59654
                                                                                                                                                                                                                                                        SHA256:2d4648855c845cba667785c0f8217a5a55010a535f767c09313601f3e19b65d9
                                                                                                                                                                                                                                                        SHA512:0adc8abffa54a5a260ea40b55220f0bb3d1cf2d8a1f154f1cb806633f3c5e6bc2c2f2458e5d8acc5098db52ea1e726dd474a43fdf09a13fff5bec1d51190297e
                                                                                                                                                                                                                                                        SSDEEP:196608:oMqFf9gou4RUNh+f7N3REbdlmomyjdo8if3sL18xlRU1qUckpaVQbg4K1kE4Qoi:oMkGoPUNS7lREb/Bd0ztUBDpaVQykvi
                                                                                                                                                                                                                                                        TLSH:77D612A2ACA055A0C1C2777DED11E5DDBFB54C0AB431820A973A11CB4FADDB893767C2
                                                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................G...............G...........V...........(...............Rich....................PE..L..
                                                                                                                                                                                                                                                        Icon Hash:d08c8e8ea2868a54
                                                                                                                                                                                                                                                        Entrypoint:0x405496
                                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                                        Digitally signed:true
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                                                                        DLL Characteristics:
                                                                                                                                                                                                                                                        Time Stamp:0x456D7660 [Wed Nov 29 12:00:32 2006 UTC]
                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                        OS Version Major:4
                                                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                                                        File Version Major:4
                                                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                                                        Subsystem Version Major:4
                                                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                                                        Import Hash:e39a77dd5d15289a0238a5138621751a
                                                                                                                                                                                                                                                        Signature Valid:
                                                                                                                                                                                                                                                        Signature Issuer:
                                                                                                                                                                                                                                                        Signature Validation Error:
                                                                                                                                                                                                                                                        Error Number:
                                                                                                                                                                                                                                                        Not Before, Not After
                                                                                                                                                                                                                                                          Subject Chain
                                                                                                                                                                                                                                                            Version:
                                                                                                                                                                                                                                                            Thumbprint MD5:
                                                                                                                                                                                                                                                            Thumbprint SHA-1:
                                                                                                                                                                                                                                                            Thumbprint SHA-256:
                                                                                                                                                                                                                                                            Serial:
                                                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                                                            push 00000060h
                                                                                                                                                                                                                                                            push 0040F090h
                                                                                                                                                                                                                                                            call 00007FFA315EA743h
                                                                                                                                                                                                                                                            mov edi, 00000094h
                                                                                                                                                                                                                                                            mov eax, edi
                                                                                                                                                                                                                                                            call 00007FFA315EA997h
                                                                                                                                                                                                                                                            mov dword ptr [ebp-18h], esp
                                                                                                                                                                                                                                                            mov esi, esp
                                                                                                                                                                                                                                                            mov dword ptr [esi], edi
                                                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                                                            call dword ptr [0040E0D0h]
                                                                                                                                                                                                                                                            mov ecx, dword ptr [esi+10h]
                                                                                                                                                                                                                                                            mov dword ptr [004125E4h], ecx
                                                                                                                                                                                                                                                            mov eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                            mov dword ptr [004125F0h], eax
                                                                                                                                                                                                                                                            mov edx, dword ptr [esi+08h]
                                                                                                                                                                                                                                                            mov dword ptr [004125F4h], edx
                                                                                                                                                                                                                                                            mov esi, dword ptr [esi+0Ch]
                                                                                                                                                                                                                                                            and esi, 00007FFFh
                                                                                                                                                                                                                                                            mov dword ptr [004125E8h], esi
                                                                                                                                                                                                                                                            cmp ecx, 02h
                                                                                                                                                                                                                                                            je 00007FFA315EBC5Eh
                                                                                                                                                                                                                                                            or esi, 00008000h
                                                                                                                                                                                                                                                            mov dword ptr [004125E8h], esi
                                                                                                                                                                                                                                                            shl eax, 08h
                                                                                                                                                                                                                                                            add eax, edx
                                                                                                                                                                                                                                                            mov dword ptr [004125ECh], eax
                                                                                                                                                                                                                                                            xor esi, esi
                                                                                                                                                                                                                                                            push esi
                                                                                                                                                                                                                                                            mov edi, dword ptr [0040E128h]
                                                                                                                                                                                                                                                            call edi
                                                                                                                                                                                                                                                            cmp word ptr [eax], 5A4Dh
                                                                                                                                                                                                                                                            jne 00007FFA315EBC71h
                                                                                                                                                                                                                                                            mov ecx, dword ptr [eax+3Ch]
                                                                                                                                                                                                                                                            add ecx, eax
                                                                                                                                                                                                                                                            cmp dword ptr [ecx], 00004550h
                                                                                                                                                                                                                                                            jne 00007FFA315EBC64h
                                                                                                                                                                                                                                                            movzx eax, word ptr [ecx+18h]
                                                                                                                                                                                                                                                            cmp eax, 0000010Bh
                                                                                                                                                                                                                                                            je 00007FFA315EBC71h
                                                                                                                                                                                                                                                            cmp eax, 0000020Bh
                                                                                                                                                                                                                                                            je 00007FFA315EBC57h
                                                                                                                                                                                                                                                            mov dword ptr [ebp-1Ch], esi
                                                                                                                                                                                                                                                            jmp 00007FFA315EBC79h
                                                                                                                                                                                                                                                            cmp dword ptr [ecx+00000084h], 0Eh
                                                                                                                                                                                                                                                            jbe 00007FFA315EBC44h
                                                                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                                                                            cmp dword ptr [ecx+000000F8h], esi
                                                                                                                                                                                                                                                            jmp 00007FFA315EBC60h
                                                                                                                                                                                                                                                            cmp dword ptr [ecx+74h], 0Eh
                                                                                                                                                                                                                                                            jbe 00007FFA315EBC34h
                                                                                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                                                                                            cmp dword ptr [ecx+000000E8h], esi
                                                                                                                                                                                                                                                            setne al
                                                                                                                                                                                                                                                            mov dword ptr [ebp-1Ch], eax
                                                                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                                                                            • [ASM] VS2003 (.NET) build 3077
                                                                                                                                                                                                                                                            • [ C ] VS2003 (.NET) build 3077
                                                                                                                                                                                                                                                            • [C++] VS2003 (.NET) build 3077
                                                                                                                                                                                                                                                            • [RES] VS2003 (.NET) build 3077
                                                                                                                                                                                                                                                            • [LNK] VS2003 (.NET) build 3077
                                                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x102280x78.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x140000xc7a050.rsrc
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0xc8e0000x1688.rsrc
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0xe0000x1e0.rdata
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                            .text0x10000xc2520xd000bfeeda3c19a783582d3ae945900ced9cFalse0.58154296875data6.383241949497044IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                            .rdata0xe0000x2cdc0x30000bacaf78e0f079263e206779621b9159False0.3907063802083333Applesoft BASIC program data, first line number 15.041085397019333IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                            .data0x110000x2e7c0x2000160d5bff3f43434c7fde234799379d0cFalse0.1807861328125Matlab v4 mat-file (little endian) , numeric, rows 4234322, columns 42481141.817043897833739IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                            .rsrc0x140000xc7d0490xc7e0000875048298c5c04c113fc04b30c51417unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                            JAVA_INSTALLER0x1bbf80xc6fe00Composite Document File V2 Document, Little Endian, Os: Windows, Version 5.0, MSI Installer, Code page: 936, Title: Java(TM) SE Runtime Environment 6.0, Subject: Java(TM) SE Runtime Environment 6.0, Author: Sun Microsystems, Inc., Keywords: Installer,MSI,Database, Comments: Contact: Your local administrator, Create Time/Date: Wed Nov 29 03:43:18 2006, Name of Creating Application: InstallShield?Developer 8.0, Security: 1, Template: Intel;0, Last Saved By: Intel;2052, Revision Number: {3248F0A8-6813-11D6-A77B-00B0D0160000}1.6.0.0;{3248F0A8-6813-11D6-A77B-00B0D0160000}1.6.0.0;{3248F0A7-6813-11D6-A77B-00B0D0160000}, Number of Pages: 200, Number of Characters: 1EnglishUnited States0.8553438186645508
                                                                                                                                                                                                                                                            RT_ICON0x147280x668Device independent bitmap graphic, 48 x 96 x 4, image size 0EnglishUnited States0.21890243902439024
                                                                                                                                                                                                                                                            RT_ICON0x14d900x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States0.3400537634408602
                                                                                                                                                                                                                                                            RT_ICON0x150780x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 0EnglishUnited States0.35450819672131145
                                                                                                                                                                                                                                                            RT_ICON0x152600x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States0.46283783783783783
                                                                                                                                                                                                                                                            RT_ICON0x153880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.5026652452025586
                                                                                                                                                                                                                                                            RT_ICON0x162300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.5798736462093863
                                                                                                                                                                                                                                                            RT_ICON0x16ad80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0EnglishUnited States0.40264976958525345
                                                                                                                                                                                                                                                            RT_ICON0x171a00x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.3273121387283237
                                                                                                                                                                                                                                                            RT_ICON0x177080x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.27344398340248965
                                                                                                                                                                                                                                                            RT_ICON0x19cb00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.37875234521575984
                                                                                                                                                                                                                                                            RT_ICON0x1ad580x988Device independent bitmap graphic, 24 x 48 x 32, image size 0EnglishUnited States0.37868852459016394
                                                                                                                                                                                                                                                            RT_ICON0x1b6e00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.4796099290780142
                                                                                                                                                                                                                                                            RT_STRING0xc8c8e00x4b0data0.2875
                                                                                                                                                                                                                                                            RT_STRING0xc8bf400x4cadata0.2805872756933116
                                                                                                                                                                                                                                                            RT_STRING0xc8b9f80x542data0.2726597325408618
                                                                                                                                                                                                                                                            RT_STRING0xc8c4100x4cedata0.27723577235772356
                                                                                                                                                                                                                                                            RT_STRING0xc8cd900x43cdata0.3025830258302583
                                                                                                                                                                                                                                                            RT_STRING0xc8d9e00x260dataChineseTaiwan0.48026315789473684
                                                                                                                                                                                                                                                            RT_STRING0xc8dc400x410dataEnglishUnited States0.28846153846153844
                                                                                                                                                                                                                                                            RT_STRING0xc8d1d00x2c4dataJapaneseJapan0.4392655367231638
                                                                                                                                                                                                                                                            RT_STRING0xc8d4980x2c2dataKoreanNorth Korea0.4730878186968839
                                                                                                                                                                                                                                                            RT_STRING0xc8d4980x2c2dataKoreanSouth Korea0.4730878186968839
                                                                                                                                                                                                                                                            RT_STRING0xc8d7600x27cdataChineseChina0.48427672955974843
                                                                                                                                                                                                                                                            RT_GROUP_ICON0x1bb480xaedataEnglishUnited States0.5977011494252874
                                                                                                                                                                                                                                                            RT_MANIFEST0x144800x2a5XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5598227474150664
                                                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                                                            KERNEL32.dlllstrcatA, lstrlenA, lstrcpyA, CloseHandle, GetExitCodeProcess, WaitForSingleObject, CreateProcessA, GetCommandLineA, FreeLibrary, WideCharToMultiByte, GetProcAddress, LoadLibraryA, GetWindowsDirectoryA, GetEnvironmentVariableA, lstrcpynA, GetLastError, MultiByteToWideChar, CreateFileA, GetCurrentProcess, GetSystemInfo, WriteFile, SetFilePointer, lstrcmpA, LocalFree, GetTickCount, GetCurrentProcessId, lstrcmpiA, GetUserDefaultLangID, ExitProcess, LocalAlloc, FormatMessageA, LockResource, LoadResource, SizeofResource, FindResourceA, GetSystemDirectoryA, CreateDirectoryA, CompareStringW, CompareStringA, FlushFileBuffers, SetStdHandle, ReadFile, DeleteCriticalSection, InitializeCriticalSection, GetVersionExA, GetThreadLocale, GetLocaleInfoA, GetACP, GetTempPathA, InterlockedExchange, LCMapStringW, LCMapStringA, VirtualProtect, SetEnvironmentVariableA, IsBadCodePtr, SetUnhandledExceptionFilter, GetOEMCP, GetCPInfo, GetStringTypeW, GetStringTypeA, QueryPerformanceCounter, GetFileType, SetHandleCount, EnterCriticalSection, LeaveCriticalSection, RtlUnwind, GetModuleHandleA, TerminateProcess, HeapFree, HeapAlloc, GetSystemTimeAsFileTime, GetStartupInfoA, HeapReAlloc, VirtualQuery, TlsAlloc, SetLastError, GetCurrentThreadId, TlsFree, TlsSetValue, TlsGetValue, HeapDestroy, HeapCreate, VirtualFree, VirtualAlloc, HeapSize, GetTimeZoneInformation, GetStdHandle, GetModuleFileNameA, UnhandledExceptionFilter, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW
                                                                                                                                                                                                                                                            USER32.dllLoadStringA, GetDesktopWindow, MessageBoxA, wsprintfA
                                                                                                                                                                                                                                                            ADVAPI32.dllRegSetValueExA, RegQueryValueExA, RegOpenKeyExA, RegCreateKeyExA, RegCloseKey, RegDeleteValueA, RegEnumKeyA
                                                                                                                                                                                                                                                            VERSION.dllVerQueryValueA, GetFileVersionInfoA
                                                                                                                                                                                                                                                            WININET.dllInternetCloseHandle, InternetReadFile, HttpQueryInfoA, HttpSendRequestA, HttpOpenRequestA, InternetErrorDlg, InternetConnectA, InternetCrackUrlA, InternetOpenA
                                                                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                            EnglishUnited States
                                                                                                                                                                                                                                                            ChineseTaiwan
                                                                                                                                                                                                                                                            JapaneseJapan
                                                                                                                                                                                                                                                            KoreanNorth Korea
                                                                                                                                                                                                                                                            KoreanSouth Korea
                                                                                                                                                                                                                                                            ChineseChina
                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.191070080 CEST54218443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.191106081 CEST4435421863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.191203117 CEST54218443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.193248987 CEST54218443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.193270922 CEST4435421863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.800594091 CEST4435421863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.801085949 CEST54218443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.867506027 CEST54218443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.867532015 CEST4435421863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.867985964 CEST4435421863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.871475935 CEST54218443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.872617960 CEST54218443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.919410944 CEST4435421863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:05.114079952 CEST4435421863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:05.114160061 CEST4435421863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:05.114161968 CEST54218443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:05.114242077 CEST54218443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:05.114531040 CEST54218443192.168.2.663.140.62.17
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:05.114552021 CEST4435421863.140.62.17192.168.2.6
                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                            Oct 7, 2024 14:59:20.513037920 CEST5371253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Oct 7, 2024 14:59:22.298633099 CEST5078153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Oct 7, 2024 14:59:23.291798115 CEST6287853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Oct 7, 2024 14:59:35.536123037 CEST53513841.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.111582994 CEST6477553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.119059086 CEST53647751.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                            Oct 7, 2024 14:59:20.513037920 CEST192.168.2.61.1.1.10xaf8eStandard query (0)java.sun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 7, 2024 14:59:22.298633099 CEST192.168.2.61.1.1.10x98caStandard query (0)javadl-esd.sun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 7, 2024 14:59:23.291798115 CEST192.168.2.61.1.1.10x6acaStandard query (0)rps-svcs.sun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.111582994 CEST192.168.2.61.1.1.10x68e5Standard query (0)sjremetrics.java.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                            Oct 7, 2024 14:59:20.530399084 CEST1.1.1.1192.168.2.60xaf8eNo error (0)java.sun.comds-www-legacy-04.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 7, 2024 14:59:22.312438011 CEST1.1.1.1192.168.2.60x98caNo error (0)javadl-esd.sun.comjavadl-esd-sino.sun.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 7, 2024 14:59:23.386096001 CEST1.1.1.1192.168.2.60x6acaNo error (0)rps-svcs.sun.comrps-svcs.sun.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.119059086 CEST1.1.1.1192.168.2.60x68e5No error (0)sjremetrics.java.comjava.com.ssl.d1.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.119059086 CEST1.1.1.1192.168.2.60x68e5No error (0)java.com.ssl.d1.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.119059086 CEST1.1.1.1192.168.2.60x68e5No error (0)java.com.ssl.d1.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Oct 7, 2024 15:00:04.119059086 CEST1.1.1.1192.168.2.60x68e5No error (0)java.com.ssl.d1.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            • sjremetrics.java.com
                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            0192.168.2.65421863.140.62.174435412C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2024-10-07 13:00:04 UTC145OUTPOST /b/ss//6 HTTP/1.1
                                                                                                                                                                                                                                                            User-Agent: jupdate
                                                                                                                                                                                                                                                            Host: sjremetrics.java.com
                                                                                                                                                                                                                                                            Content-Length: 424
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                                            2024-10-07 13:00:04 UTC424OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 20 3c 72 65 71 75 65 73 74 3e 20 3c 73 63 5f 78 6d 6c 5f 76 65 72 3e 31 2e 30 3c 2f 73 63 5f 78 6d 6c 5f 76 65 72 3e 3c 72 65 70 6f 72 74 73 75 69 74 65 69 64 3e 73 75 6e 69 6e 73 74 61 6c 6c 73 74 61 74 3c 2f 72 65 70 6f 72 74 73 75 69 74 65 69 64 3e 3c 76 69 73 69 74 6f 72 69 64 3e 35 33 63 39 37 36 36 37 30 2d 33 64 62 35 32 31 35 32 34 3c 2f 76 69 73 69 74 6f 72 69 64 3e 3c 70 72 6f 70 32 30 3e 62 33 65 39 66 64 3c 2f 70 72 6f 70 32 30 3e 3c 70 61 67 65 6e 61 6d 65 3e 69 63 3c 2f 70 61 67 65 6e 61 6d 65 3e 3c 65 76 61 72 32 3e 31 2e 36 2e 30 2d 62 31 30 35 3c 2f 65 76 61 72 32 3e 3c 65 76 61 72 33 3e 31 2e 38 2e 30 5f 33 38 31 3c 2f 65 76
                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?> <request> <sc_xml_ver>1.0</sc_xml_ver><reportsuiteid>suninstallstat</reportsuiteid><visitorid>53c976670-3db521524</visitorid><prop20>b3e9fd</prop20><pagename>ic</pagename><evar2>1.6.0-b105</evar2><evar3>1.8.0_381</ev
                                                                                                                                                                                                                                                            2024-10-07 13:00:05 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                                            date: Mon, 07 Oct 2024 13:00:05 GMT
                                                                                                                                                                                                                                                            expires: Sun, 06 Oct 2024 13:00:05 GMT
                                                                                                                                                                                                                                                            last-modified: Tue, 08 Oct 2024 13:00:05 GMT
                                                                                                                                                                                                                                                            pragma: no-cache
                                                                                                                                                                                                                                                            p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                            server: jag
                                                                                                                                                                                                                                                            etag: 3711508885664104448-4618600505097514661
                                                                                                                                                                                                                                                            vary: *
                                                                                                                                                                                                                                                            content-type: text/xml;charset=utf-8
                                                                                                                                                                                                                                                            content-length: 64
                                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                            cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                                            2024-10-07 13:00:05 UTC64INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 74 61 74 75 73 3e 53 55 43 43 45 53 53 3c 2f 73 74 61 74 75 73 3e 0a
                                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><status>SUCCESS</status>


                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                            Start time:08:59:18
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\jre-6-windows-i586.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\jre-6-windows-i586.exe"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:13'176'832 bytes
                                                                                                                                                                                                                                                            MD5 hash:55AB61022DAB7D960308C56FCAA1A7F3
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                                                            Start time:08:59:22
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Windows\SysWOW64\\msiexec.exe" /i "C:\Users\user\AppData\LocalLow\Sun\Java\jre1.6.0\jre1.6.0.msi" METHOD=joff
                                                                                                                                                                                                                                                            Imagebase:0x770000
                                                                                                                                                                                                                                                            File size:59'904 bytes
                                                                                                                                                                                                                                                            MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                                                                            Start time:08:59:22
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                            Imagebase:0x7ff63af00000
                                                                                                                                                                                                                                                            File size:69'632 bytes
                                                                                                                                                                                                                                                            MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                                                            Start time:08:59:23
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 0706A44E185502DEE18F2AC4C12ABF0C C
                                                                                                                                                                                                                                                            Imagebase:0x770000
                                                                                                                                                                                                                                                            File size:59'904 bytes
                                                                                                                                                                                                                                                            MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                                                            Start time:08:59:31
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 9B70B2B81B7B7F095784D7E6B8DF4E62
                                                                                                                                                                                                                                                            Imagebase:0x770000
                                                                                                                                                                                                                                                            File size:59'904 bytes
                                                                                                                                                                                                                                                            MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                                                            Start time:08:59:35
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding A29A8C8B6FA2D29B2615C3F18EF36D1B E Global\MSI0000
                                                                                                                                                                                                                                                            Imagebase:0x770000
                                                                                                                                                                                                                                                            File size:59'904 bytes
                                                                                                                                                                                                                                                            MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                                                            Start time:08:59:36
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\core1.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" ""
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:20'480 bytes
                                                                                                                                                                                                                                                            MD5 hash:94B35117B42EE3D2E971127448047DF3
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                                                            Start time:08:59:37
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\core2.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" ""
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:20'480 bytes
                                                                                                                                                                                                                                                            MD5 hash:94B35117B42EE3D2E971127448047DF3
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                                                                            Start time:08:59:38
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\core3.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" ""
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:20'480 bytes
                                                                                                                                                                                                                                                            MD5 hash:94B35117B42EE3D2E971127448047DF3
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                                                            Start time:08:59:44
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.jar"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:3'584 bytes
                                                                                                                                                                                                                                                            MD5 hash:CD1DD5A323E3F1EB75A8B39B2BBE6B9C
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                                                            Start time:08:59:44
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\rt.jar"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:122'880 bytes
                                                                                                                                                                                                                                                            MD5 hash:45908B6BDE2C77056E77C975CE6FA77B
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                                                            Start time:08:59:50
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.jar"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:3'584 bytes
                                                                                                                                                                                                                                                            MD5 hash:CD1DD5A323E3F1EB75A8B39B2BBE6B9C
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                                                                            Start time:08:59:51
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\jsse.jar"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:122'880 bytes
                                                                                                                                                                                                                                                            MD5 hash:45908B6BDE2C77056E77C975CE6FA77B
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                                                            Start time:08:59:51
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.jar"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:3'584 bytes
                                                                                                                                                                                                                                                            MD5 hash:CD1DD5A323E3F1EB75A8B39B2BBE6B9C
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                                                            Start time:08:59:51
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\plugin.jar"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:122'880 bytes
                                                                                                                                                                                                                                                            MD5 hash:45908B6BDE2C77056E77C975CE6FA77B
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                                                                            Start time:08:59:52
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.jar"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:3'584 bytes
                                                                                                                                                                                                                                                            MD5 hash:CD1DD5A323E3F1EB75A8B39B2BBE6B9C
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                                                            Start time:08:59:52
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\javaws.jar"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:122'880 bytes
                                                                                                                                                                                                                                                            MD5 hash:45908B6BDE2C77056E77C975CE6FA77B
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                                                                                            Start time:08:59:53
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.jar"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:3'584 bytes
                                                                                                                                                                                                                                                            MD5 hash:CD1DD5A323E3F1EB75A8B39B2BBE6B9C
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                                                                            Start time:08:59:53
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\deploy.jar"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:122'880 bytes
                                                                                                                                                                                                                                                            MD5 hash:45908B6BDE2C77056E77C975CE6FA77B
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                                                                                            Start time:08:59:54
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\zipper.exe" "C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\\other.zip" "C:\Program Files (x86)\Java\jre1.6.0\\" ""
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:20'480 bytes
                                                                                                                                                                                                                                                            MD5 hash:94B35117B42EE3D2E971127448047DF3
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:24
                                                                                                                                                                                                                                                            Start time:08:59:55
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.jar"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:3'584 bytes
                                                                                                                                                                                                                                                            MD5 hash:CD1DD5A323E3F1EB75A8B39B2BBE6B9C
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:25
                                                                                                                                                                                                                                                            Start time:08:59:55
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\charsets.jar"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:122'880 bytes
                                                                                                                                                                                                                                                            MD5 hash:45908B6BDE2C77056E77C975CE6FA77B
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                                                                            Start time:08:59:58
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\launcher.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\\launcher.exe" "C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.jar"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:3'584 bytes
                                                                                                                                                                                                                                                            MD5 hash:CD1DD5A323E3F1EB75A8B39B2BBE6B9C
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:27
                                                                                                                                                                                                                                                            Start time:08:59:58
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Java\jre1.6.0\bin\unpack200.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Java\jre1.6.0\bin\\unpack200.exe" -r -v -l "" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.pack" "C:\Program Files (x86)\Java\jre1.6.0\\lib\ext\localedata.jar"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:122'880 bytes
                                                                                                                                                                                                                                                            MD5 hash:45908B6BDE2C77056E77C975CE6FA77B
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:28
                                                                                                                                                                                                                                                            Start time:08:59:59
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Common Files\Java\Update\Base Images\jre1.6.0.b105\patch-jre1.6.0.b105\patchjre.exe" -s "C:\Program Files (x86)\Java\jre1.6.0\"
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:3'584 bytes
                                                                                                                                                                                                                                                            MD5 hash:917E368E67D9CB1DCD422C0273DC675A
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                                                                                            Start time:09:00:00
                                                                                                                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Java\jre1.6.0\bin\javaw.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Java\jre1.6.0\bin\\javaw.exe" -Xshare:dump
                                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                                            File size:135'168 bytes
                                                                                                                                                                                                                                                            MD5 hash:2BECBD5C00B3373017D65F441D4F9473
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            No disassembly