ID: Cookbook: browseurl.jbs Time: 16:09:48 Date: 05/02/2018 Version:

Size: px
Start display at page:

Download "ID: Cookbook: browseurl.jbs Time: 16:09:48 Date: 05/02/2018 Version:"

Transcription

1 ID: Cookbook: browseurl.jbs Time: 16:09:48 Date: 05/02/2018 Version:

2 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature Overview Phishing: Networking: System Summary: Hooking and other Techniques for Hiding and Protection: Behavior Graph Simulations Behavior and APIs Antivirus Detection Initial Sample Dropped Files Domains Yara Overview Initial Sample PCAP (Network Traffic) Dropped Files Memory Dumps Unpacked PEs Joe Sandbox View / Context IPs Domains ASN Dropped Files Screenshot Startup Created / dropped Files Contacted Domains/Contacted IPs Contacted Domains Contacted IPs Static File Info No static file info Network Behavior Network Port Distribution TCP Packets UDP Packets DNS Queries DNS Answers HTTP Request Dependency Graph HTTP Packets HTTPS Packets Code Manipulations Statistics Behavior Table of Contents Copyright Joe Security LLC 2018 Page 2 of

3 System Behavior Analysis Process: iexplore.exe PID: 3172 Parent PID: 548 General File Activities Registry Activities Analysis Process: iexplore.exe PID: 3244 Parent PID: 3172 General File Activities Registry Activities Analysis Process: ssvagent.exe PID: 3308 Parent PID: 3244 General Registry Activities Disassembly Code Analysis Copyright Joe Security LLC 2018 Page 3 of 59

4 Analysis Report Overview General Information Joe Sandbox Version: Analysis ID: Start time: 16:09:48 Joe Sandbox Product: CloudBasic Start date: Overall analysis duration: Hypervisor based Inspection enabled: Report type: Cookbook file name: Sample URL: 0h 4m 51s light browseurl.jbs n_1/webmail.montana.edu.html Analysis system description: Windows 7 SP1 (with Office 2010 SP2, IE 11, FF 54, Chrome 60, Acrobat Reader DC 17, Flash 26, Java ) Number of analysed new started processes analysed: 6 Number of new started drivers analysed: 0 Number of existing processes analysed: 0 Number of existing drivers analysed: 0 Number of injected processes analysed: 0 Technologies Detection: Classification: MAL HCA enabled EGA enabled HDC enabled mal48.phis.win@5/27@5/6 HCA Information: Successful, ratio: 100% Number of executed functions: 0 Number of non-executed functions: 0 EGA Information: HDC Information: Cookbook Comments: Warnings: Failed Failed Adjust boot time Show All Exclude process from analysis (whitelisted): WmiApSrv.exe, dllhost.exe Execution Graph export aborted for target iexplore.exe, PID 3244 because it is empty Report size getting too big, too many NtAllocateVirtualMemory calls found. Report size getting too big, too many NtDeviceIoControlFile calls found. Report size getting too big, too many NtEnumerateKey calls found. Report size getting too big, too many NtOpenKeyEx calls found. Report size getting too big, too many NtProtectVirtualMemory calls found. Report size getting too big, too many NtQueryValueKey calls found. Detection Strategy Score Range Reporting Detection Threshold Report FP / FN Copyright Joe Security LLC 2018 Page 4 of 59

5 Confidence Strategy Score Range Further Analysis Required? Threshold Confidence Classification Ransomware Miner Spreading malicious malicious malicious Evader Phishing suspicious suspicious suspicious clean clean clean Exploiter Banker Spyware Trojan / Bot Adware Analysis Advice Sample has a GUI, but Joe Sandbox has not found any clickable buttons, likely more UI automation may extend behavior Copyright Joe Security LLC 2018 Page 5 of 59

6 Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis Signature Overview Phishing Networking System Summary Hooking and other Techniques for Hiding and Protection Click to jump to signature section Phishing: META author tag missing META copyright tag missing HTML title does not match URL Suspicious form URL found HTML body contains number of good links None HTTPS page querying sensitive user data (password, username or ) Networking: Downloads files Downloads files from webservers via HTTP Found strings which match to known social media urls Performs DNS lookups Posts data to webserver Urls found in memory or binary data Uses HTTPS Social media urls found in memory data System Summary: Found graphical window changes (likely an installer) Uses new MSVCR Dlls Binary contains paths to debug symbols Classification label Creates files inside the user directory Creates temporary files Reads ini files Reads software policies Spawns processes Uses an in-process (OLE) Automation server Searches the installation path of Mozilla Firefox Copyright Joe Security LLC 2018 Page 6 of 59

7 Hooking and other Techniques for Hiding and Protection: Disables application error messsages (SetErrorMode) Behavior Graph Behavior Graph ID: URL: Startdate: 05/02/2018 Architecture: WINDOWS Score: 48 Legend: Process Signature Created File DNS/IP Info Is Dropped Hide Legend static.planetwin365.com fonts.gstatic.com 3 other IPs or domains Is Windows Process Number of created Registry Values started Number of created Files None HTTPS page querying sensitive user data (password, username or ) HTML body contains number of good links Visual Basic Delphi Java iexplore.exe.net C# or VB.NET C, C++ or other language Is malicious started iexplore.exe 28 fonts.googleapis.com fonts.gstatic.com , 49166, 49167, 80 GOOGLE-GoogleIncUS , 49175, 49176, GOOGLE-GoogleIncUS 4 other IPs or domains started United States United States ssvagent.exe 6 Simulations Behavior and APIs Time Type Description 16:10:46 API Interceptor 608x Sleep call for process: iexplore.exe modified from: 60000ms to: 100ms Antivirus Detection Initial Sample No Antivirus matches Copyright Joe Security LLC 2018 Page 7 of 59

8 Dropped Files No Antivirus matches Domains Source Detection Cloud Link static.planetwin365.com 0% virustotal Browse cdnjs.cloudflare.com 0% virustotal Browse fonts.googleapis.com 0% virustotal Browse Yara Overview Initial Sample No yara matches PCAP (Network Traffic) No yara matches Dropped Files No yara matches Memory Dumps No yara matches Unpacked PEs No yara matches Joe Sandbox View / Context IPs No context Domains No context ASN No context Dropped Files No context Screenshot Copyright Joe Security LLC 2018 Page 8 of 59

9 Startup System is w7 cleanup iexplore.exe (PID: 3172 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: CA1F703CD665867E8132D2946FB55750) iexplore.exe (PID: 3244 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' SCODEF:3172 CREDAT: /prefetch:2 MD5: CA1F703CD665867E8132D2946FB55750) ssvagent.exe (PID: 3308 cmdline: 'C:\PROGRA~1\Java\JRE18~1.0_1\bin\ssvagent.exe' -new MD5: 0953A FD1E655B75B63B9083B7) Created / dropped Files C:\Users\HERBBL~1\AppData\Local\Temp\JavaDeployReg.log File Type: Size (bytes): 89 ASCII text, with CRLF line terminators Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: CDACF2D AD4AEA34177B DDD4ACC388A48FD8B75C419AF389FB8361F1E0 E3923ECC96C86C ED0DCA20B4C5F362B505EB408DC58AEE80B1D E4EAC396ECCE7B4F D72F8E7F8C37EC57E10D65187F36256F74693B62A A5E5DED7320F4CF78B 94BF00DA1055A835E39DC FE98D38 Copyright Joe Security LLC 2018 Page 9 of 59

10 C:\Users\HERBBL~1\AppData\Local\Temp\~DF1750D4E0FC869E34.TMP File Type: FoxPro FPT, blocks size 258, next free block index Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: 75B60DCD9D8705B1173A916C0410B9B0 6A6C DBB45F18CB3241CF9289A737C0 EDC849AD88FD1D6DFF74CDDBEDA1EF3BF800E6BB8439C52605B9FDD3DE F754710F7A53818CC36BF781D1085B0CE56974F7F4B35B4C70B28207ABE9E22595A0C76AD5332B6FFB20B0DC3 E891E22955E5DB2C8E243E8F8E FA30 C:\Users\HERBBL~1\AppData\Local\Temp\~DF62C520BCE75ECB63.TMP File Type: data Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: 0647E3DD0ACC8D46EEC465BBA4C80D DC69811E77DEC36268F501EBD589E C0E4AEA45944A4087A270EF0B8F0C47024C4740C0EC66ED3D7AC6B9E77CE9 93C6F4D3BC59EA12AF7577EC1A8540CF429702F67C6BDB283CB174C9E9B8AED00D FF8D5BC74B47CF B429E56EBA0CD7EA5EB753E48C8B8916CE8707 C:\Users\HERBBL~1\AppData\Local\Temp\~DF730C TMP File Type: FoxPro FPT, blocks size 258, next free block index Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: 33BAAA9D9DB31DF3BA3D03B69FEABAA3 8272D6A12EA72B2597E3DB08C514B0A8E DBABE5F120D3EF5ECF080D052A9185BD86EF6B F983951D E68DB947CA88FF8057A7BBBDC51524FB B274EC72EFE95E82CABB343516CCAD2B14A2A647631DE1D0 BDC1835B506A6A F1FCDEFD3CB388E8 C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF B E0 4 File Type: data Size (bytes): 471 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: B93B055F18ED02AC BFA E49C843005A144BE3DE9485B1F9BC4E5A9126D A2649B55B45DF55AC2A B428AD312A749BDA88AA21B6C800DCE6AD4CED 1A7E8C92A1516E9B2E224E239C29EA395C615585A429B5FDF66B794DBBE6336C2BCE435ACD4F145563E5ACB4E DDBE001566E1BB345BF9F6F5EAE0341B9AAB2A6 C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C46E7B0F942663A1EDC8D9D6D _D9B9F37ECE595B0B7B6AA12451D392C F File Type: data Size (bytes): 1754 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: F560B95DF792CB5AFE B9CBF DC3D12D1AB1A D A73718C68C302BC648446EAEF5784A36C25EF127CA7368BE339121A02C079F C57377F5D6BC5EE B6F E7DC20E2458AC1DDA430282DFEF50D9C93BDCB743137DDBA974D81 542E701DF36E3AEC841F F5E23097AF3 Copyright Joe Security LLC 2018 Page 10 of 59

11 C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 File Type: data Size (bytes): 340 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: DFB143B C311C924A706C5E 67ACD6CB04909B2647FAF40220CA9FC75FE42BBD 623DDDBD896C2D7A041F7EFB8EEDFD21F133E69C D582CBAD8500A E6D4ADA7B3DFBF217BE152B43CF3F4BCA04F46F12F5B8DE6C44DF38FFEFF3183EF73E3A75E8F5B60C DAA4F8A761B204F69A85A4D4E4B6B5643ED7D C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF B E04 File Type: data Size (bytes): 868 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: CC6F9A665DB839BF09A2B43B1FB89FBB 9A080EE36797E32E98403D2C91FFC250626C3406 AE82E345361ACCE9836ACEC6AA57FCBD046A754F1215E2FB9F4B3E34F6C9D592 89BB68AD16C8B6C6AC1FB348D C5C0E6CEE E9EE CC35D21308FCC6D422D7 741BB8163D994DEB651F562979BD57FDDA7C1 C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D _D9B9F37ECE595B0B7B6AA12451D392 CF File Type: data Size (bytes): 796 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: 581BABBAE7AD802EBEDCCFFB07E925EE 73A5D5958CBCA DE9CF7581EB236EBF34 7FA4BCA126679ECADD222CDF54B423439C533A CD5BE1F01F95B38716A C266DE6068BB AD94ECA346A0A45BD3014F67C8DA139B718877C12CFFF6EED528DA98CC9702B58205 C8ACEB28E67EAFAF672607C1A96F41AB50760A C:\Users\user\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D f-A0FF-E1416B8B2E3A}.ico File Type: Size (bytes): 237 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: PNG image data, 16 x 16, 4-bit colormap, non-interlaced 9FB559A E77D F6541 EA13848D33C2C7F4F4BAA39348AEB1DBFAD3DF31 6D8A01DC7647BC218D003B58FE04049E24A B7E0CEBAE76EDF85B8B914 0E CD123BE8A20B87D9A3AAF5CB05249DE7F8286FF99D3FA35FC7AF7A9D9797DD6EFB6D1E722147DCF B74437DE D0009D452FB96A8ECE236B C:\Users\user\AppData\Local\Microsoft\Internet Explorer\IECompatData\iecompatdata.xml File Type: Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators 89D7FDB3DE0C78F96B EFB616 EAEF E918FD73AFDDF27DB2D5446CD1884 0E0F38D35FC640DBDE485A53B6EC2EE1ADB25C5602DCF9EC77EA272E9B3F611B 63971D6FB7958B69E20BC08091CF D5AEE285027D B4BD3292E5A94C232A4FD0CE62F B86A933E717E9BD7AEBDE01307DE876 Copyright Joe Security LLC 2018 Page 11 of 59

12 C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BD409DE1-0A86-11E8-B7AC-B2C276BF9C88}.dat File Type: Size (bytes): Microsoft Word Document Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: A5F7CABD959890BD1BE3F83C26843B1C 7C04B349CB58339F677130EDA9574DBC63617FC F0003AC961AA87E3C6DB2C34530AFE9B8FC01EF35B40484AD0936A6E948 A9158C E1D513AED16D864C6545C632E9A7CD171A9AD18F9DF6A4E7A591ECD9742ECFC4A6D6B67B8F5 F364D0A170A04389B27EA4CCF8B6BDE4519E2A4 C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{BD409DE3-0A86-11E8-B7AC-B2C276BF9C88}.dat File Type: Size (bytes): Microsoft Word Document Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: E977E93216D393F5494B86CE6EAA89A0 FA260A6D174BBC00800C11357D5649B5AE40080F E13CC4FFC2F1655F2E43D32326CBAFD1970B32BF787EB2BF391B0EC4E996021A BD0E9072C5C8FF762BF3B21463C196D952884A5C9D69B59DCE71AC05E489996A482D8BC5B C3ADD36BC4 45DDE642E72521DCEB42C93E3DC124BFF88C22 C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{C7C9ABD0-0A86-11E8-B7AC-B2C276BF9C88}.dat File Type: Size (bytes): Microsoft Word Document Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: 50E319E5C408E39F1E9C15E509499A74 75DD270377B9E0E1FE58D74B856994CD90C41DCC 7BCFA7924CA99126DE74208BFBD2E80F68C14987CEFD977928B71A3E368DF3B4 A93ED6C026240B5FB96E2EAE707AF A139CF393141AA2ECF1C2A9AD49CAB566AFEE7D453D7B3F4505 6DA36F6042A6B4A5F9032D0150DBF8004A65555 C:\Users\user\AppData\Local\Microsoft\Internet Explorer\VersionManager\verF21.tmp File Type: Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators A37D5835A4A14C9BFAD7898C3B719F3C F21CF355B4515C09174F5D5E5BADBF3319DD70F0 F0B53707B CA2C39C782DD32BCB60DF970313A029D605B719AC1BF9 079F412666F02FE93F2AA4DEC7CBC22B91BE70B71037C B66EA5A680590C8E92DDEE64D2DD934858B44A 4C97A8CE53660F FD31047E4ED08A25C C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0316J1PS\38369_1[1].jpg File Type: Size (bytes): JPEG image data, EXIF standard Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: 2BAAA8BFBE5195BF2D133C37923DFA BD0F137839FC216A669E50EB4FD173DAB51C 45C5D5D B7D53C6391BCEDDC4A2A398C2F032E4A8E1C9BC C577 39DB2EF7CE43CCE8D6F3DD20106D8B3E52E69F3A60964F8D8B22BB9E A856A6F84A907D0E2053BEBE1E 61C6460B9E00C1F26CE0E50A68F2B1D31063FE5 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0316J1PS\jquery.min[1].js File Type: ASCII text, with very long lines Copyright Joe Security LLC 2018 Page 12 of 59

13 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0316J1PS\jquery.min[1].js Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: 7F9FB969CE353C5D EB28D 62C4042E9EBC691A5372D653B424512A561D D61446D4DBFFB A08C84528AB44D203A7669C101E5FBDD5515 7A027F63EDB63FD350F5A AC7F27729FC78D9AA072FB2D829C91BE7E9448C57312EA36D63FCB552 A9D23A7E34EE67F16B4C5009CD9C6A092A2E3 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0TZNT9WD\login[1].htm File Type: Size (bytes): 7190 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: HTML document, ASCII text, with very long lines 45A91AB346708DC2B14532A47F2C2D5A 3DC6B F10D5655D8DF3E7CBA478A0CBB ECDFF8B0E9E5075A25FBCB0BFD8A33DFB4B94CDDBF994EC054A5F7FB 684F0C30B6FADFF008C1850DC1FA2E8D26D76E83DA1634D276CBA18FBE4AF5CFB2529D6A9685D4B7AE845F015 B9767C103577ADBA30B06D5EB211782A C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0TZNT9WD\urlblockindex[1].bin File Type: Size (bytes): 16 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: data FA518E3DFAE8CA3A0E495460FD60C791 E4F30E D37267C0162FD4A C C4B4E5F883F9FD5A278E61C471B3EE B6D129499AA7 D21667F3FB081D39B579178E74E9BB1B6E9A97F C165729A58F1787DC0ADADD980CD026C7A601D416665A 81AC13A69E49A6A2FE2FDD AA645C07 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\77PTX9DT\css[1].css File Type: Size (bytes): 827 ASCII text Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: 2A0F11BEE50A72714B26AF46BB1DAAB5 32A42A C221FF590D F88A 7F083D602BB1AC1C143342C4DD4CB09307E3BEFE4842E1E10BD3529BFA27A8C3 ED06D5D8111C53A77F6D4ED32A EE9EB92DCB710FAA4B6CEF53AB BDDD486FB867A9BD40C5C3 08E8B596B29462A7000A5BD4F7B100A0F80A73D C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\77PTX9DT\css[2].css File Type: Size (bytes): 639 ASCII text Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: F0981D30F1142C9CB691F45A274D64C0 924B8A6C6A6C9E AF6801FBC9EC3C8F516 0C2BC422F63825F26CFDB8A5F76D D0BCDC7A42369C751ACD68A CEB6EFD31D37E6675DB995492C34007EC81FD6B1A150505E79D578B1D8A390FCC04AC853907BF6ECE260D CB8103AF6882B80D2A7D5C0A8500FDB4EE820 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\77PTX9DT\iecompatviewlist[1].xml File Type: XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators Size (bytes): Copyright Joe Security LLC 2018 Page 13 of 59

14 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\77PTX9DT\iecompatviewlist[1].xml Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: 89D7FDB3DE0C78F96B EFB616 EAEF E918FD73AFDDF27DB2D5446CD1884 0E0F38D35FC640DBDE485A53B6EC2EE1ADB25C5602DCF9EC77EA272E9B3F611B 63971D6FB7958B69E20BC08091CF D5AEE285027D B4BD3292E5A94C232A4FD0CE62F B86A933E717E9BD7AEBDE01307DE876 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\77PTX9DT\login[1].htm File Type: Size (bytes): 3406 HTML document, ASCII text Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: B494FCB6C9359D004079A2BDE423389C 27A40DBD30ABB13F67E05FA2E42E620EEAD9A82A F5120FEA217C978E3F E47119B392B D6C8CD6D4168FA9B37 8EC1A6C22F78FA06594F8DE A3A769EF1718EB725E3F DD4D42927BC0D6201A526E793F1D8C7C B D4A75E8B0061D30F26189B7 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DEWWYACU\favicon[1].ico File Type: Size (bytes): 237 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: PNG image data, 16 x 16, 4-bit colormap, non-interlaced 9FB559A E77D F6541 EA13848D33C2C7F4F4BAA39348AEB1DBFAD3DF31 6D8A01DC7647BC218D003B58FE04049E24A B7E0CEBAE76EDF85B8B914 0E CD123BE8A20B87D9A3AAF5CB05249DE7F8286FF99D3FA35FC7AF7A9D9797DD6EFB6D1E722147DCF B74437DE D0009D452FB96A8ECE236B C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DEWWYACU\qyfp0OSqk7TET2opvcMBmw[1].woff File Type: Web Open Font Format, flavor 65536, length 13284, version 1.1 Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: BF228B4FF8C9DE601E ED21A B CCB22A79EE0C7A140146E414E60CD6 217A48EC571CE0A0D9CD533CAD5654E1C6A4852EB32C6AA86C5D279CA5D E3D214505AA287E1B67505C3C6F005B D83A1BB7E22E8F9F312DCEBAB C719A2559F6D E598AD01BF2D15AF0BCC9CC3A391887C2DEF C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DEWWYACU\wocyXRLWPo2Av-yUTmmbTA[1].woff File Type: Web Open Font Format, flavor 65536, length 13468, version 1.1 Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: 97A24AB2764D C56F1CA10CF8B 2F04D0682EBA186BDAAB4110B14A6383E377C400 B5C2F861F542F56DF91EBA62B518EB8F1DC63EF579E868A9C6161F7D4178FA6F D28C99AAB31EC1B342A848F187C1C5304B20E83FB55B6075A650F7141BA DCFF8406A42E44EC30 84D20C9CA63DB0B064BA9689DC473194AF948 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DEWWYACU\z1hPnoJcXaXYata_d2utlw[1].woff File Type: Web Open Font Format, flavor 65536, length 13476, version 1.1 Size (bytes): Entropy (8bit): Copyright Joe Security LLC 2018 Page 14 of 59

15 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DEWWYACU\z1hPnoJcXaXYata_d2utlw[1].woff Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: 6ECB520BB7B1ED808E78EEBA66A8DA9A 20DB09F694EC98C7D794EA4C4E42F26D81C A4E192237A3F AE404525DA74DFB01F3A1E9B32DD37EC68306F4 AABC87C84A7E1F9FAD7F274172A2126E02AA3376F89B4DA3AFD004898FA960BC76B34819C521762B77E970E99E 666AD7608DEDE0A08FC9A1D968CD9EB14672A1 Contacted Domains/Contacted IPs Contacted Domains Name IP Active Malicious Antivirus Detection static.planetwin365.com true 0%, virustotal, Browse cdnjs.cloudflare.com true 0%, virustotal, Browse christianchapman.nothingbut.football true fonts.googleapis.com true 0%, virustotal, Browse fonts.gstatic.com true Contacted IPs No. of IPs < 25% 25% < No. of IPs < 50% 50% < No. of IPs < 75% 75% < No. of IPs IP Country Flag ASN ASN Name Malicious United States AMAZON-02-AmazoncomIncUS United States GOOGLE-GoogleIncUS United States GOOGLE-GoogleIncUS United States CLOUDFLARENET- CloudFlareIncUS United States AKAMAI-ASN1US United States GOOGLE-GoogleIncUS Static File Info Copyright Joe Security LLC 2018 Page 15 of 59

16 No static file info Network Behavior Network Port Distribution Total Packets: (HTTPS) 80 (HTTP) 53 (DNS) TCP Packets Source Port Dest Port Source IP Dest IP 16:10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET Copyright Joe Security LLC 2018 Page 16 of 59

17 Source Port Dest Port Source IP Dest IP 16:10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET Copyright Joe Security LLC 2018 Page 17 of 59

18 Source Port Dest Port Source IP Dest IP 16:10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET Copyright Joe Security LLC 2018 Page 18 of 59

19 Source Port Dest Port Source IP Dest IP 16:10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET Copyright Joe Security LLC 2018 Page 19 of 59

20 Source Port Dest Port Source IP Dest IP 16:10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET Copyright Joe Security LLC 2018 Page 20 of 59

21 Source Port Dest Port Source IP Dest IP 16:10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET Copyright Joe Security LLC 2018 Page 21 of 59

22 Source Port Dest Port Source IP Dest IP 16:10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET Copyright Joe Security LLC 2018 Page 22 of 59

23 Source Port Dest Port Source IP Dest IP 16:10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET :10: CET Copyright Joe Security LLC 2018 Page 23 of 59

ID: Cookbook: browseurl.jbs Time: 15:01:22 Date: 30/11/2017 Version:

ID: Cookbook: browseurl.jbs Time: 15:01:22 Date: 30/11/2017 Version: ID: 38725 Cookbook: browseurl.jbs Time: 15:01:22 Date: 30/11/2017 Version: 20.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 03:47:54 Date: 05/05/2018 Version:

ID: Cookbook: browseurl.jbs Time: 03:47:54 Date: 05/05/2018 Version: ID: 58045 Cookbook: browseurl.jbs Time: 03:47:54 Date: 05/05/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Cookbook: browseurl.jbs Time: 22:02:15 Date: 20/08/2018 Version:

ID: Cookbook: browseurl.jbs Time: 22:02:15 Date: 20/08/2018 Version: ID: 73271 Cookbook: browseurl.jbs Time: 22:02:15 Date: 20/08/2018 Version: 23.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Cookbook: browseurl.jbs Time: 23:25:27 Date: 29/08/2018 Version:

ID: Cookbook: browseurl.jbs Time: 23:25:27 Date: 29/08/2018 Version: ID: 74712 Cookbook: browseurl.jbs Time: 23:25:27 Date: 29/08/2018 Version: 23.0.0 Table of Contents Table of Contents Analysis Report https://protectus.mimecast.com/s/jhjecoyjw5spr4a9skzh0f Overview General

More information

ID: Cookbook: browseurl.jbs Time: 17:28:58 Date: 31/08/2018 Version:

ID: Cookbook: browseurl.jbs Time: 17:28:58 Date: 31/08/2018 Version: ID: 74933 Cookbook: browseurl.jbs Time: 17:28:58 Date: 31/08/2018 Version: 23.0.0 Table of Contents Table of Contents 2 Analysis Report http://community.bvp.com/links? lid=uhj1pgvvabulmrxn7vqmvw&token=k1dx7i_dls8_shdjgf97kg&url=https%3a%2f%2flinks6.mixmaxusercontent.com%

More information

ID: Cookbook: browseurl.jbs Time: 16:29:51 Date: 17/11/2018 Version: Fire Opal

ID: Cookbook: browseurl.jbs Time: 16:29:51 Date: 17/11/2018 Version: Fire Opal ID: 91265 Cookbook: browseurl.jbs Time: 16:29:51 Date: 17/11/2018 Version: 24.0.0 Fire Opal Table of Contents Table of Contents Analysis Report https://mulhervaidosa.info/za-labour/ Overview General Information

More information

ID: Cookbook: browseurl.jbs Time: 01:36:57 Date: 12/11/2018 Version: Fire Opal

ID: Cookbook: browseurl.jbs Time: 01:36:57 Date: 12/11/2018 Version: Fire Opal ID: 89635 Cookbook: browseurl.jbs Time: 01:36:57 Date: 12/11/2018 Version: 24.0.0 Fire Opal Table of Contents Table of Contents 2 Analysis Report https://click.mail.onedrive.com/? qs=4340ab88585a9d7b70ae09cba6b643e833dcc84b2567b03df56308f1adbebeeabe1befb8b40a9e95787880f2324a031c4d83

More information

ID: Cookbook: browseurl.jbs Time: 17:13:23 Date: 27/08/2018 Version:

ID: Cookbook: browseurl.jbs Time: 17:13:23 Date: 27/08/2018 Version: ID: 74314 Cookbook: browseurl.jbs Time: 17:13:23 Date: 27/08/2018 Version: 23.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Cookbook: browseurl.jbs Time: 13:58:58 Date: 09/05/2018 Version:

ID: Cookbook: browseurl.jbs Time: 13:58:58 Date: 09/05/2018 Version: ID: 58705 Cookbook: browseurl.jbs Time: 13:58:58 Date: 09/05/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Sample Name: OVERDUE_INVOICES qrypted.jar Cookbook: defaultwindowsfilecookbook.jbs Time: 11:58:04 Date: 14/05/2018 Version: 22.0.

ID: Sample Name: OVERDUE_INVOICES qrypted.jar Cookbook: defaultwindowsfilecookbook.jbs Time: 11:58:04 Date: 14/05/2018 Version: 22.0. ID: 59483 Sample Name: OVERDUE_INVOICES20180511.qrypted.jar Cookbook: defaultwindowsfilecookbook.jbs Time: 11:58:04 Date: 14/05/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report

More information

ID: Sample Name: CCS Projects.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 19:48:41 Date: 14/06/2018 Version:

ID: Sample Name: CCS Projects.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 19:48:41 Date: 14/06/2018 Version: ID: 64084 Sample Name: CCS Projects.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 19:48:41 Date: 14/06/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection

More information

ID: Cookbook: browseurl.jbs Time: 21:43:32 Date: 28/11/2018 Version: Fire Opal

ID: Cookbook: browseurl.jbs Time: 21:43:32 Date: 28/11/2018 Version: Fire Opal ID: 94091 Cookbook: browseurl.jbs Time: 21:43:32 Date: 28/11/2018 Version: 24.0.0 Fire Opal Table of Contents Table of Contents Analysis Report https://tvaction.info/chuyen-muc/bratislava-slovakiachristmas-market.html

More information

ID: Sample Name: xnyjv5cbuw Cookbook: default.jbs Time: 07:26:31 Date: 02/07/2018 Version:

ID: Sample Name: xnyjv5cbuw Cookbook: default.jbs Time: 07:26:31 Date: 02/07/2018 Version: ID: 66387 Sample Name: xnyjv5cbuw Cookbook: default.jbs Time: 07:26:31 Date: 02/07/2018 Version: 23.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence

More information

ID: Cookbook: browseurl.jbs Time: 02:09:04 Date: 29/06/2018 Version:

ID: Cookbook: browseurl.jbs Time: 02:09:04 Date: 29/06/2018 Version: ID: 66102 Cookbook: browseurl.jbs Time: 02:09:04 Date: 29/06/2018 Version: 23.0.0 Table of Contents Table of Contents Analysis Report Overview Information Detection Classification Analysis Advice Signature

More information

UCP-Config Program Version: 3.28 HG A

UCP-Config Program Version: 3.28 HG A Program Description HG 76342-A UCP-Config Program Version: 3.28 HG 76342-A English, Revision 01 Dev. by: C.M. Date: 28.01.2014 Author(s): RAD Götting KG, Celler Str. 5, D-31275 Lehrte - Röddensen (Germany),

More information

Ansible Tower Quick Setup Guide

Ansible Tower Quick Setup Guide Ansible Tower Quick Setup Guide Release Ansible Tower 3.1.3 Red Hat, Inc. Feb 27, 2018 CONTENTS 1 Quick Start 2 2 Login as a Superuser 3 3 Import a License 5 4 Examine the Tower Dashboard 7 5 The Settings

More information

Ansible Tower Quick Setup Guide

Ansible Tower Quick Setup Guide Ansible Tower Quick Setup Guide Release Ansible Tower 3.2.2 Red Hat, Inc. Mar 08, 2018 CONTENTS 1 Quick Start 2 2 Login as a Superuser 3 3 Import a License 5 4 Examine the Tower Dashboard 7 5 The Settings

More information

MADEinUSA OPERATOR S MANUAL. RS232 Interface Rev. A

MADEinUSA OPERATOR S MANUAL. RS232 Interface Rev. A MADEinUSA OPERATOR S MANUAL RS232 Interface 92-3006 Rev. A www.iradion.com Iradion Laser, Inc. 51 Industrial Dr. N. Smithfield, RI 02896 (410) 762-5100 Table of Contents 1. Overview... 2 2. Equipment Required...

More information

How to Complete a 5 year Renewal Background Check Instructions

How to Complete a 5 year Renewal Background Check Instructions In our diocese we require all those working with children and vulnerable adults to complete a 5 year renewal background check. The background check is processed through a secure website called ESR. At

More information

Live Agent for Administrators

Live Agent for Administrators Live Agent for Administrators Salesforce, Spring 17 @salesforcedocs Last updated: April 3, 2017 Copyright 2000 2017 salesforce.com, inc. All rights reserved. Salesforce is a registered trademark of salesforce.com,

More information

PaperCut PaperCut Payment Gateway Module - CASHNet emarket Checkout - Quick Start Guide

PaperCut PaperCut Payment Gateway Module - CASHNet emarket Checkout - Quick Start Guide PaperCut PaperCut Payment Gateway Module - CASHNet emarket Checkout - Quick Start Guide This guide is designed to supplement the Payment Gateway Module documentation and provides a guide to installing,

More information

XLR PRO Radio Frequency (RF) Modem. Getting Started Guide

XLR PRO Radio Frequency (RF) Modem. Getting Started Guide XLR PRO Radio Frequency (RF) Modem Getting Started Guide XLR PRO Radio Frequency (RF) Modem Getting Started Guide 90002203 Revision Date Description A September 2014 Initial release. B March 2014 Updated

More information

COALESCE V2 CENTRAL COALESCE CENTRAL USER GUIDE WC-COA 24/7 TECHNICAL SUPPORT AT OR VISIT BLACKBOX.COM. Display Name.

COALESCE V2 CENTRAL COALESCE CENTRAL USER GUIDE WC-COA 24/7 TECHNICAL SUPPORT AT OR VISIT BLACKBOX.COM. Display Name. COALESCE CENTRAL USER GUIDE WC-COA COALESCE V2 CENTRAL 24/7 AT OR VISIT BLACKBOX.COM BY Import Displays Discover CSV File Manual Your Coalesce Instances Appearance and Usage Display Name Network Security

More information

PaperCut PaperCut Payment Gateway Module - Realex Realauth Redirect Quick Start Guide

PaperCut PaperCut Payment Gateway Module - Realex Realauth Redirect Quick Start Guide PaperCut PaperCut Payment Gateway Module - Realex Realauth Redirect Quick Start Guide This guide is designed to supplement the Payment Gateway Module documentation and provides a guide to installing, setting

More information

Quick Start Instructions EMV-INspektor V2

Quick Start Instructions EMV-INspektor V2 Connecting the : The illustration below shows the connection diagram for the. Step 1: Before connecting the to the voltage supply, first establish the connection of the to the measuring clamp adapters.

More information

Blue Bamboo P25 Device Manager Guide

Blue Bamboo P25 Device Manager Guide Blue Bamboo P25 Device Manager Guide Version of Device Manager: 1.1.28 Document version: 2.3 Document date: 2011-09-20 Products: P25 / P25-M / P25i / P25i-M BLUE BAMBOO Headquarters Blue Bamboo Transaction

More information

Appendix C: User manual for performing image analysis in experiment of monitoring E-coli growth. ImageJ user manual

Appendix C: User manual for performing image analysis in experiment of monitoring E-coli growth. ImageJ user manual Appendix C: User manual for performing image analysis in experiment of monitoring E-coli growth ImageJ user manual A. Recommended Browser for ImageJ Browser Version Internet Explorer 5+ Google Chrome 3

More information

PaperCut PaperCut Payment Gateway Module Authorize.Net Quick Start Guide

PaperCut PaperCut Payment Gateway Module Authorize.Net Quick Start Guide PaperCut PaperCut Payment Gateway Module Authorize.Net Quick Start Guide This guide is designed to supplement the Payment Gateway Module documentation and provides a guide to installing, setting up, and

More information

Field Device Manager Express

Field Device Manager Express Honeywell Process Solutions Field Device Manager Express Software Installation User's Guide EP-FDM-02430X R430 June 2012 Release 430 Honeywell Notices and Trademarks Copyright 2010 by Honeywell International

More information

METAVERSE WALLET USER MANUAL

METAVERSE WALLET USER MANUAL METAVERSE WALLET USER MANUAL V1.4 applies to version 0.7.1 of the Metaverse Wallet 2017-10-18 The Metaverse operation team CONTENTS 1. Preface... 3 1.1 Purpose... 3 1.2 Background... 3 2. Wallet Overview...

More information

PaperCut MF - General Elatec TWN Reader Tasks

PaperCut MF - General Elatec TWN Reader Tasks PaperCut MF - General Elatec TWN Reader Tasks This document aims to support PaperCut MF customers and resellers when configuring and troubleshooting Elatec TWN readers. As of writing, this document is

More information

PaperCut PaperCut Payment Gateway Module - Payment Gateway Module - NuVision Quick Start Guide

PaperCut PaperCut Payment Gateway Module - Payment Gateway Module - NuVision Quick Start Guide PaperCut PaperCut Payment Gateway Module - Payment Gateway Module - NuVision Quick Start Guide This guide is designed to supplement the Payment Gateway Module documentation and provides a guide to installing,

More information

Live Agent for Administrators

Live Agent for Administrators Live Agent for Administrators Salesforce, Summer 16 @salesforcedocs Last updated: July 28, 2016 Copyright 2000 2016 salesforce.com, inc. All rights reserved. Salesforce is a registered trademark of salesforce.com,

More information

PaperCut MF - Fuji Xerox ApeosPort V+ Embedded Manual

PaperCut MF - Fuji Xerox ApeosPort V+ Embedded Manual PaperCut MF - Fuji Xerox ApeosPort V+ Embedded Manual Contents 1 Version history... 5 2 Overview... 6 2.1 Consistency... 6 2.2 Integration... 6 2.3 Rate of development... 6 2.4 Vendor Neutral... 6 2.5

More information

ORCA-50 Handheld Data Terminal UHF Demo Manual V1.0

ORCA-50 Handheld Data Terminal UHF Demo Manual V1.0 ORCA-50 UHF Demo Manual V1.0 ORCA-50 Handheld Data Terminal UHF Demo Manual V1.0 Eximia Srl. www.eximia.it - www.rfidstore.it mario.difloriano@eximia.it 1 Eximia Srl www.eximia.it - www.rfidstore.it Catelogue

More information

PaperCut PaperCut Payment Gateway Module - Heartland Quick Start Guide

PaperCut PaperCut Payment Gateway Module - Heartland Quick Start Guide PaperCut PaperCut Payment Gateway Module - Heartland Quick Start Guide This guide is designed to supplement the Payment Gateway Module documentation and provides a guide to installing, setting up and testing

More information

Business Getting Started Guide - Windows

Business Getting Started Guide - Windows Business Getting Started Guide - Windows Revision date: 6/30/2017 Notice While every effort has been taken to ensure the accuracy and usefulness of this guide, we cannot be held responsible for the occasional

More information

Live Agent for Administrators

Live Agent for Administrators Salesforce, Spring 18 @salesforcedocs Last updated: January 11, 2018 Copyright 2000 2018 salesforce.com, inc. All rights reserved. Salesforce is a registered trademark of salesforce.com, inc., as are other

More information

Underwater GPS User Manual

Underwater GPS User Manual Underwater GPS Document number W-DN-17002-3 Project Classification - Rev Prepared by Checked by Approved by Short description 1 2017-08-03 T. Trøite O. Skisland T. Trøite Initial 2 2017-08-04 T. Trøite

More information

PaperCut PaperCut Payment Gateway Module - Nelnet Business Solutions Commerce Manager Quick Start Guide

PaperCut PaperCut Payment Gateway Module - Nelnet Business Solutions Commerce Manager Quick Start Guide PaperCut PaperCut Payment Gateway Module - Nelnet Business Solutions Commerce Manager Quick Start Guide This guide is designed to supplement the Payment Gateway Module documentation and provides a guide

More information

DakStats Web-Sync. Operation Manual. DD Rev 4 12 December 2012

DakStats Web-Sync. Operation Manual. DD Rev 4 12 December 2012 DakStats Web-Sync Operation Manual DD1670479 Rev 4 12 December 2012 201 Daktronics Drive PO Box 5128 Brookings, SD 57006-5128 Tel: 1-800-DAKTRONICS (1-800-325-8766) Fax: 605-697-4746 www.daktronics.com

More information

e!cmi - web based CATIA Metaphase Interface

e!cmi - web based CATIA Metaphase Interface e!cmi - web based CATIA Metaphase Interface e!cmi Release 2.0 for CF2.0 User s Manual Copyright 1999, 2000, 2001, 2002, 2003 T-Systems International GmbH. All rights reserved. Printed in Germany. Contact

More information

Catt Follow-Up Study Scheie Image Reading Center. Digital Retinal Images Web Submission Application User's Guide

Catt Follow-Up Study Scheie Image Reading Center. Digital Retinal Images Web Submission Application User's Guide Catt Follow-Up Study Scheie Image Reading Center Digital Retinal Images Web Submission Application User's Guide Version 1 01/06/2014 Table of Contents Introduction...1 System Requirements...1 Accessing

More information

This guide provides information on installing, signing, and sending documents for signature with

This guide provides information on installing, signing, and sending documents for signature with Quick Start Guide DocuSign for Dynamics 365 CRM 5.2 Published: June 15, 2017 Overview This guide provides information on installing, signing, and sending documents for signature with DocuSign for Dynamics

More information

Wordpress Wizard... 3 Section 1 Wordpress Getting Your Domain... 4 Get Your Hosting Plan... 5 Updating Your Name Servers in NameCheap...

Wordpress Wizard... 3 Section 1 Wordpress Getting Your Domain... 4 Get Your Hosting Plan... 5 Updating Your Name Servers in NameCheap... Wordpress Wizard... 3 Section 1 Wordpress 101... 4 Getting Your Domain... 4 Get Your Hosting Plan... 5 Updating Your Name Servers in NameCheap... 6 Using Your Hosting Account... 6 Keyword Research... 7

More information

Getting Started Guide

Getting Started Guide MaxEye Digital Audio and Video Signal Generation ISDB-T Signal Generation Toolkit Version 2.0.0 Getting Started Guide Contents 1 Introduction... 3 2 Installed File Location... 3 2.1 Soft Front Panel...

More information

Submittals Quick Reference Guide

Submittals Quick Reference Guide This topic provides a reference for the Project Center Submittals activity center. Purpose The Submittals activity center in Newforma Contract Management enables you to effectively log submittals and track

More information

"Terminal RG-1000" Customer Programming Software. User Guide. August 2016 R4.3

Terminal RG-1000 Customer Programming Software. User Guide. August 2016 R4.3 "Terminal RG-1000" Customer Programming Software User Guide August 2016 R4.3 Table of Contents Table of Contents Introduction 2 3 1.1 Software installation 3 1.2 Connecting the RG-1000 GATEWAYs to the

More information

PaperCut PaperCut Payment Gateway Module - CommWeb Quick Start Guide

PaperCut PaperCut Payment Gateway Module - CommWeb Quick Start Guide PaperCut PaperCut Payment Gateway Module - CommWeb Quick Start Guide This guide is designed to supplement the Payment Gateway Module documentation and provides a guide to installing, setting up, and testing

More information

6 System architecture

6 System architecture 6 System architecture is an application for interactively controlling the animation of VRML avatars. It uses the pen interaction technique described in Chapter 3 - Interaction technique. It is used in

More information

PaperCut Toshiba MDS V3 Embedded Manual

PaperCut Toshiba MDS V3 Embedded Manual PaperCut Toshiba MDS V3 Embedded Manual Contents 1 Version history... 5 2 Overview... 6 2.1 Consistency... 6 2.2 Integration... 6 2.3 Rate of development... 6 2.4 Vendor Neutral... 6 2.5 Security... 7

More information

Version SmartPTT Enterprise. Web Client User Guide

Version SmartPTT Enterprise. Web Client User Guide Version 9.3.1 July 2018 Contents Contents 1 Introduction 3 2 SmartPTT Web Client Interface 4 3 Logging in and Changing User 6 4 7 4.1 Making and Receiving Voice Calls 8 4.2 Sending Messages 11 4.3 Finding

More information

ANSYS v14.5. Manager Installation Guide CAE Associates

ANSYS v14.5. Manager Installation Guide CAE Associates ANSYS v14.5 Remote Solve Manager Installation Guide 2013 CAE Associates What is the Remote Solve Manager? The Remote Solve Manager (RSM) is a job queuing system designed specifically for use with the ANSYS

More information

DocuSign Connector. Setup and User Guide. 127 Church Street, New Haven, CT O: (203) E:

DocuSign Connector. Setup and User Guide. 127 Church Street, New Haven, CT O: (203) E: DocuSign Connector Setup and User Guide 127 Church Street, New Haven, CT 06510 O: (203) 789-0889 E: education@square-9.com Square 9 Softworks Inc. 127 Church Street New Haven, CT 06510 www.square-9.com

More information

showtech 9th May.txt

showtech 9th May.txt . Date: 05-09-2006 Time: 09:12:31 TimeZone: AEST: +10:+00:+00 Uptime: CSS5-SCM-2GE F0 : 878 days 18:14:54 CSS5-IOM-2GE D0 : 878 days 18:14:51 CSS503-SM-INT : 878 days 18:14:51 PCMCIA Slot: 0 total # of

More information

PRODUCT RELEASE ANNOUNCEMENT

PRODUCT RELEASE ANNOUNCEMENT Product Category Publish 3D Product Group CATIA V5 for 3D PDF Release Version 20.2 Document Type Product Release Announcement Status Released Revision 3.0 Author Product Manager Issued 16/01/2018 THEOREM

More information

Infoblox and Ansible Integration

Infoblox and Ansible Integration DEPLOYMENT GUIDE Infoblox and Ansible Integration Ansible 2.5 April 2018 2018 Infoblox Inc. All rights reserved. Ansible Deployment Guide April 2018 Page 1 of 12 Contents Overview... 3 Introduction...

More information

Recodring a Video In Youtube

Recodring a Video In Youtube Recodring a Video In Youtube Follow these steps to record video with YouTube capture. FHSU students are issued free lifetime Google accounts. The format for the account is YourTigerTracksUsername@mail.fhsu.edu.

More information

Scalable geospatial 3D client applications in X3D - Interactive, online and in real-time

Scalable geospatial 3D client applications in X3D - Interactive, online and in real-time Scalable geospatial 3D client applications in X3D - Interactive, online and in real-time Dipl.Inform.Univ Peter Schickel CEO Bitmanagement Software Vice President Web3D Consortium, Mountain View, USA OGC/Web3D

More information

Philips Holter 2010 Plus / 1810 Series INSTALLATION AND CONFIGURATION GUIDE

Philips Holter 2010 Plus / 1810 Series INSTALLATION AND CONFIGURATION GUIDE Philips Holter 2010 Plus / 1810 Series INSTALLATION AND CONFIGURATION GUIDE Notices About this Edition Edition 2 March 2008 Publication number 453564061391 Edition History Edition 1 January 2008 Edition

More information

Wireless systems. how radio works radio spectrum allocation examples. tradeoffs. non-technical issues

Wireless systems. how radio works radio spectrum allocation examples. tradeoffs. non-technical issues Wireless systems how radio works radio spectrum allocation examples cell phones 802.11 (WiFi) Bluetooth GPS RFID: prox, E-ZPass, store tags, passports,...... tradeoffs spectrum, power, range, size, weight,

More information

Customer Programming Software RG-1000e (CPS RG-1000e) User Guide. October 2017 R2.0

Customer Programming Software RG-1000e (CPS RG-1000e) User Guide. October 2017 R2.0 Customer Programming Software RG-1000e (CPS RG-1000e) User Guide October 2017 R2.0 Table of Contents Table of Contents Foreword 2 Revision history 3 Introduction 4 5 1.1 Software installation 5 1.2 Connecting

More information

Modular Metering System ModbusTCP Communications Manual

Modular Metering System ModbusTCP Communications Manual Modular Metering System Manual Revision 7 Published October 2016 Northern Design Metering Solutions Modular Metering System ModbusTCP 1 Description The multicube modular electricity metering system simultaneously

More information

Mountain Brook High School

Mountain Brook High School Mountain Brook High School Technology Operations and Concepts 1. Use accurate terminology related to technology. Use appropriate terminology related to technology. 2. Utilize advanced features of word

More information

Submittal Exchange Design Team User Guide

Submittal Exchange Design Team User Guide Submittal Exchange Design Team User Guide Version 17 November 2017 Contents About This Guide... 9 Access/Permissions... 11 What is Submittal Exchange for Design?... 11 How Can I Get Submittal Exchange

More information

GPRS-A. Universal monitoring module. Firmware version 1.00 gprs-a_en 04/18

GPRS-A. Universal monitoring module. Firmware version 1.00 gprs-a_en 04/18 GPRS-A Universal monitoring module Firmware version 1.00 gprs-a_en 04/18 SATEL sp. z o.o. ul. Budowlanych 66 80-298 Gdańsk POLAND tel. +48 58 320 94 00 www.satel.eu WARNINGS The module should be installed

More information

Data Quality Monitoring of the CMS Pixel Detector

Data Quality Monitoring of the CMS Pixel Detector Data Quality Monitoring of the CMS Pixel Detector 1 * Purdue University Department of Physics, 525 Northwestern Ave, West Lafayette, IN 47906 USA E-mail: petra.merkel@cern.ch We present the CMS Pixel Data

More information

3 GHz Carrier Backhaul Radio. Model: AF-3X. Tel: +44 (0) Fax: +44 (0) LINK GPS MGMT DATA DATA

3 GHz Carrier Backhaul Radio. Model: AF-3X.   Tel: +44 (0) Fax: +44 (0) LINK GPS MGMT DATA DATA LINK GPS MGMT DATA DATA MGMT GPS LINK 3 GHz Carrier Backhaul Radio Model: AF-3X LINK GPS MGMT DATA 3 GHz Carrier Backhaul Radio Model: AF-3X LINK GPS MGMT DATA DATA MGMT GPS LINK Introduction Thank you

More information

USER MANUAL VOLANS PUBLIC DISPLAY FOR JOHN WAYNE AIRPORT

USER MANUAL VOLANS PUBLIC DISPLAY FOR JOHN WAYNE AIRPORT VOLANS PUBLIC DISPLAY FOR JOHN WAYNE AIRPORT BridgeNet International Contents 1 Welcome... 2 1.1 Accessibility... 2 1.2 Navigation... 2 1.3 Interface Discovery... 4 2 Menu Bar... 5 2.1 Show Flights...

More information

Celtx Studios Owner's Manual January 2011

Celtx Studios Owner's Manual January 2011 January 2011 Get the most out of Celtx Studios with the latest version of Celtx - available free at http://celtx.com Screen captures are made using Windows OS. Some image dialogs differ slightly on Mac

More information

Intro to Search Engine Optimization. Get a Bigger Piece of the Pie

Intro to Search Engine Optimization. Get a Bigger Piece of the Pie Intro to Search Engine Optimization Get a Bigger Piece of the Pie Scalable We grow revenue search for marketing tech companies for large with content measurable SEO and content marketing websites and venture-backed

More information

Denver Defenders Client: The Giving Child nonprofit Heart & Hand nonprofit

Denver Defenders Client: The Giving Child nonprofit Heart & Hand nonprofit Denver Defenders Client: The Giving Child nonprofit Heart & Hand nonprofit Team Members: Corey Tokunaga-Reichert, Jack Nelson, Kevin Day, Milton Tzimourakas, Nathaniel Jacobi Introduction Client Description:

More information

Kalipso 3.6 Features on each edition

Kalipso 3.6 Features on each edition Kalipso 3.6 Features on each edition General Features Standard Professional Multi Language r n ODBC n n Multi Instance n n Report Writer r n Planes On Forms n n Screen Rotation n n Graphical Themes n n

More information

LC-10 Chipless TagReader v 2.0 August 2006

LC-10 Chipless TagReader v 2.0 August 2006 LC-10 Chipless TagReader v 2.0 August 2006 The LC-10 is a portable instrument that connects to the USB port of any computer. The LC-10 operates in the frequency range of 1-50 MHz, and is designed to detect

More information

PaperCut PaperCut Payment Gateway Module - CardSmith Quick Start Guide

PaperCut PaperCut Payment Gateway Module - CardSmith Quick Start Guide PaperCut PaperCut Payment Gateway Module - CardSmith Quick Start Guide This guide is designed to supplement the Payment Gateway Module documentation and provides a guide to installing, setting up and testing

More information

LincView OPC USER GUIDE. Enhanced Diagnostics Utility INDUSTRIAL DATA COMMUNICATIONS

LincView OPC USER GUIDE. Enhanced Diagnostics Utility INDUSTRIAL DATA COMMUNICATIONS USER GUIDE INDUSTRIAL DATA COMMUNICATIONS LincView OPC Enhanced Diagnostics Utility It is essential that all instructions contained in the User Guide are followed precisely to ensure proper operation of

More information

A Teacher s guide to the computers 4 kids minecraft education edition lessons

A Teacher s guide to the computers 4 kids minecraft education edition lessons ` A Teacher s guide to the computers 4 kids minecraft education edition lessons 2 Contents What is Minecraft Education Edition?... 3 How to install Minecraft Education Edition... 3 How to log into Minecraft

More information

e-paper ESP866 Driver Board USER MANUAL

e-paper ESP866 Driver Board USER MANUAL e-paper ESP866 Driver Board USER MANUAL PRODUCT OVERVIEW e-paper ESP866 Driver Board is hardware and software tool intended for loading pictures to an e-paper from PC/smart phone internet browser via Wi-Fi

More information

Universal-Transducer Multi-E11-MU

Universal-Transducer Multi-E11-MU Universal-Transducer Multi-E11-MU Safety Informations Observe instructions! The device described in these instructions shall only be installed by a qualified electrician according to both EN 50110-1/-2

More information

Downloaded from: justpaste.it/1u2h

Downloaded from: justpaste.it/1u2h Downloaded from: justpaste.it/1u2h 00:59:33 T:1188 NOTICE: ----------------------------------------------------------------------- 00:59:33 T:1188 NOTICE: Starting XBMC (12.0-RC3 Git:20130120-55e1e26),

More information

Set Up Your Domain Here

Set Up Your Domain Here Roofing Business BLUEPRINT WordPress Plugin Installation & Video Walkthrough Version 1.0 Set Up Your Domain Here VIDEO 1 Introduction & Hosting Signup / Setup https://s3.amazonaws.com/rbbtraining/vid1/index.html

More information

VR-Plugin. for Autodesk Maya.

VR-Plugin. for Autodesk Maya. VR-Plugin for Autodesk Maya 1 1 1. Licensing process Licensing... 3 2 2. Quick start Quick start... 4 3 3. Rendering Rendering... 10 4 4. Optimize performance Optimize performance... 11 5 5. Troubleshooting

More information

INSTRUCTION MANUAL IP REMOTE CONTROL SOFTWARE RS-BA1

INSTRUCTION MANUAL IP REMOTE CONTROL SOFTWARE RS-BA1 INSTRUCTION MANUAL IP REMOTE CONTROL SOFTWARE RS-BA FOREWORD Thank you for purchasing the RS-BA. The RS-BA is designed to remotely control an Icom radio through a network. This instruction manual contains

More information

PaperCut Cloud Services: FAQs and Troubleshooting. Channel Availability Release: 18.3

PaperCut Cloud Services: FAQs and Troubleshooting. Channel Availability Release: 18.3 PaperCut Cloud Services: FAQs and Troubleshooting Channel Availability Release: 18.3 Notice While every effort has been taken to ensure the accuracy and usefulness of this guide, we cannot be held responsible

More information

PaperCut PaperCut Payment Gateway Module - CBORD Data Xchange Quick Start Guide

PaperCut PaperCut Payment Gateway Module - CBORD Data Xchange Quick Start Guide PaperCut PaperCut Payment Gateway Module - CBORD Data Xchange Quick Start Guide This guide is designed to supplement the Payment Gateway Module documentation and provides a guide to installing, setting

More information

Programming with network Sockets Computer Science Department, University of Crete. Manolis Surligas October 16, 2017

Programming with network Sockets Computer Science Department, University of Crete. Manolis Surligas October 16, 2017 Programming with network Sockets Computer Science Department, University of Crete Manolis Surligas surligas@csd.uoc.gr October 16, 2017 Manolis Surligas (CSD, UoC) Programming with network Sockets October

More information

Genesis Channel Manager

Genesis Channel Manager Genesis Channel Manager VPI 160 Camino Ruiz, Camarillo, CA 93012-6700 (Voice) 800-200-5430 805-389-5200 (Fax) 805-389-5202 www.vpi-corp.com 1 Contents Genesis Channel Manager -----------------------------------------------------------------------------------------------------------------

More information

Aimetis Outdoor Object Tracker. 2.0 User Guide

Aimetis Outdoor Object Tracker. 2.0 User Guide Aimetis Outdoor Object Tracker 0 User Guide Contents Contents Introduction...3 Installation... 4 Requirements... 4 Install Outdoor Object Tracker...4 Open Outdoor Object Tracker... 4 Add a license... 5...

More information

Ansible Tower on the AWS Cloud

Ansible Tower on the AWS Cloud Ansible Tower on the AWS Cloud Quick Start Reference Deployment Tony Vattathil Solutions Architect, AWS Quick Start Reference Team April 2016 Last update: May 2017 (revisions) This guide is also available

More information

WPE 48N USER MANUAL Version1.1

WPE 48N USER MANUAL Version1.1 Version1.1 Security instructions 1. Read this manual carefully. 2. Follow all instructions and warnings. 3. Only use accessories specified by WORK PRO. 4. Follow the safety instructions of your country.

More information

Go Daddy Online Photo Filer

Go Daddy Online Photo Filer Getting Started and User Guide Discover an easier way to share, print and manage your photos online! Online Photo Filer gives you an online photo album site for sharing photos, as well as easy-to-use editing

More information

0FlashPix Interoperability Test Suite User s Manual

0FlashPix Interoperability Test Suite User s Manual 0FlashPix Interoperability Test Suite User s Manual Version 1.0 Version 1.0 1996 Eastman Kodak Company 1996 Eastman Kodak Company All rights reserved. No parts of this document may be reproduced, in whatever

More information

PaperCut PaperCut Payment Gateway Module - Blackboard Quick Start Guide

PaperCut PaperCut Payment Gateway Module - Blackboard Quick Start Guide PaperCut PaperCut Payment Gateway Module - Blackboard Quick Start Guide This guide is designed to supplement the Payment Gateway Module documentation and provides a guide to installing, setting up and

More information

CONTENTS INTRODUCTION ACTIVATING VCA LICENSE CONFIGURATION...

CONTENTS INTRODUCTION ACTIVATING VCA LICENSE CONFIGURATION... VCA VCA Installation and Configuration manual 2 Contents CONTENTS... 2 1 INTRODUCTION... 3 2 ACTIVATING VCA LICENSE... 6 3 CONFIGURATION... 10 3.1 VCA... 10 3.1.1 Camera Parameters... 11 3.1.2 VCA Parameters...

More information

HT1100 Satellite Modem User Guide

HT1100 Satellite Modem User Guide HT1100 Satellite Modem User Guide 1039650-0001 Revision C October 11, 2013 11717 Exploration Lane, Germantown, MD 20876 Phone (301) 428-5500 Fax (301) 428-1868/2830 Copyright 2013 Hughes Network Systems,

More information

Bibb County School District Technology Scope and Sequence Kindergarten - 12 th Grade

Bibb County School District Technology Scope and Sequence Kindergarten - 12 th Grade Bibb County School District Technology Scope and Sequence indergarten - 12 th Grade Students will 1 2 3 5 Technology Operations and Concepts 1 Use accurate terminology related to technology. Use appropriate

More information

MANUAL. Textron Motors Diagnostic Tool. This manual is valid for the following Textron Motors Diagnostic Tool:

MANUAL. Textron Motors Diagnostic Tool. This manual is valid for the following Textron Motors Diagnostic Tool: MANUAL Textron Motors Diagnostic Tool This manual is valid for the following Textron Motors Diagnostic Tool: 0507 TD0507_HB Rev F 6..05 en_english Read the manual before performing the task on the engine.

More information

Underwater GPS User Manual

Underwater GPS User Manual Underwater GPS Document number W-DN-17002-2 Project Classification - Rev Prepared by Checked by Approved by Short description 1 2017-08-03 O. Skisland Initial 2 O. Skisland Minor changes References [1]

More information

Development Kit for the Kodak Dental Imaging Software Programmer's guide

Development Kit for the Kodak Dental Imaging Software Programmer's guide Development Kit for the Kodak Dental Imaging Software Programmer's guide Reference: 04SEL001-A Document revision 1.3A SDK version 1.3A Eastman Kodak Company Trophy Radiologie S.A. A subsidiary of Eastman

More information

Outlook Add-In Installation Guide. Version 2015

Outlook Add-In Installation Guide. Version 2015 Outlook Add-In Installation Guide Version 2015 Contents Types of Installer... 3 Outlook Add-in Architecture... 3 Key Facts... 3 Upgrading Previous Versions of the Outlook Add-in... 3 Manual installation

More information