ID: Cookbook: urldownload.jbs Time: 15:58:06 Date: 04/06/2018 Version:

Size: px
Start display at page:

Download "ID: Cookbook: urldownload.jbs Time: 15:58:06 Date: 04/06/2018 Version:"

Transcription

1 ID: Cookbook: urldownload.jbs Time: 15:58:06 Date: 04/06/2018 Version:

2 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature Overview AV Detection: Cryptography: Spam, unwanted Advertisements and Ransom Demands: Key, Mouse, Clipboard, Microphone and Screen Capturing: E-Banking Fraud: Networking: Remote Access Functionality: Stealing of Sensitive Information: Persistence and Installation Behavior: Data Obfuscation: Spreading: System Summary: HIPS / PFW / Operating System Protection Evasion: Anti Debugging: Malware Analysis System Evasion: Hooking and other Techniques for Hiding and Protection: Lowering of HIPS / PFW / Operating System Security Settings: Language, Device and Operating System Detection: Behavior Graph Simulations Behavior and APIs Antivirus Detection Initial Sample Dropped Files Unpacked PE Files Domains URLs Yara Overview Initial Sample PCAP (Network Traffic) Dropped Files Memory Dumps Unpacked PEs Joe Sandbox View / Context IPs Domains ASN Dropped Files Screenshots Startup Created / dropped Files Contacted Domains/Contacted IPs Contacted Domains Contacted URLs Contacted IPs Public Table of Contents Copyright Joe Security LLC 2018 Page 2 of

3 Static File Info No static file info Network Behavior Snort IDS Alerts Network Port Distribution TCP Packets UDP Packets DNS Queries DNS Answers HTTP Request Dependency Graph HTTP Packets HTTPS Packets Code Manipulations Statistics Behavior System Behavior Analysis Process: cmd.exe PID: 3688 Parent PID: 1876 General File Activities File Created Analysis Process: wget.exe PID: 3716 Parent PID: 3688 General File Activities File Created File Written Analysis Process: logo.bin.exe PID: 4016 Parent PID: 3308 General Analysis Process: logo.bin.exe PID: 4028 Parent PID: 4016 General File Activities File Created File Written Analysis Process: logo.bin.exe PID: 4040 Parent PID: 4028 General Analysis Process: logo.bin.exe PID: 4048 Parent PID: 4040 General Registry Activities Key Created Key Value Created Analysis Process: taskeng.exe PID: 4076 Parent PID: 872 General File Activities File Read Registry Activities Key Value Created Analysis Process: logo.bin.exe PID: 2100 Parent PID: 4076 General Analysis Process: logo.bin.exe PID: 2096 Parent PID: 2100 General File Activities File Created File Written File Read Registry Activities Analysis Process: svchost.exe PID: 2468 Parent PID: 2096 General File Activities Analysis Process: svchost.exe PID: 2388 Parent PID: 2096 General File Activities File Written File Read Registry Activities Key Value Created Disassembly Copyright Joe Security LLC 2018 Page 3 of 53

4 Code Analysis 53 Copyright Joe Security LLC 2018 Page 4 of 53

5 Analysis Report Overview General Information Joe Sandbox Version: Analysis ID: Start time: 15:58:06 Joe Sandbox Product: CloudBasic Start date: Overall analysis duration: Hypervisor based Inspection enabled: Report type: Cookbook file name: Sample URL: 0h 5m 41s light urldownload.jbs Analysis system description: Windows 7 SP1 (with Office 2010 SP2, IE 11, FF 54, Chrome 60, Acrobat Reader DC 17, Flash 26, Java ) Number of analysed new started processes analysed: 16 Number of new started drivers analysed: 0 Number of existing processes analysed: 0 Number of existing drivers analysed: 0 Number of injected processes analysed: 0 Technologies Analysis stop reason: Detection: Classification: HCA enabled EGA enabled HDC enabled Timeout MAL mal100.evad.phis.spyw.troj.win@19/13@4/4 HCA Information: Successful, ratio: 99% Number of executed functions: 0 Number of non-executed functions: 0 EGA Information: Successful, ratio: 100% HDC Information: Successful, ratio: 88.3% (good quality ratio 83.1%) Quality average: 77.9% Quality standard deviation: 28.8% Cookbook Comments: Warnings: Adjust boot time Correcting counters for adjusted boot time Show All Exclude process from analysis (whitelisted): WmiPrvSE.exe, conhost.exe, dllhost.exe Report size getting too big, too many NtDeviceIoControlFile calls found. Report size getting too big, too many NtEnumerateKey calls found. Report size getting too big, too many NtOpenKeyEx calls found. Report size getting too big, too many NtQueryValueKey calls found. Report size getting too big, too many NtReadVirtualMemory calls found. Report size getting too big, too many NtWriteVirtualMemory calls found. Detection Strategy Score Range Reporting Detection Threshold Report FP / FN Copyright Joe Security LLC 2018 Page 5 of 53

6 Confidence Strategy Score Range Further Analysis Required? Threshold Confidence Classification Ransomware Miner Spreading malicious malicious malicious Evader Phishing suspicious suspicious suspicious clean clean clean Exploiter Banker Spyware Trojan / Bot Adware Copyright Joe Security LLC 2018 Page 6 of 53

7 Analysis Advice Contains functionality to modify the execution of threads in other processes Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--") Sample monitors Window changes (e.g. starting applications), analyze the sample with the 'Simulates keyboard and window changes' cookbook Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis Signature Overview AV Detection Cryptography Spam, unwanted Advertisements and Ransom Demands Key, Mouse, Clipboard, Microphone and Screen Capturing E-Banking Fraud Networking Remote Access Functionality Stealing of Sensitive Information Persistence and Installation Behavior Data Obfuscation Spreading System Summary HIPS / PFW / Operating System Protection Evasion Anti Debugging Malware Analysis System Evasion Hooking and other Techniques for Hiding and Protection Lowering of HIPS / PFW / Operating System Security Settings Language, Device and Operating System Detection Click to jump to signature section AV Detection: Multi AV Scanner detection for dropped file Antivirus detection for unpacked file Cryptography: Uses Microsoft's Enhanced Cryptographic Provider Spam, unwanted Advertisements and Ransom Demands: Contains functionality to import cryptographic keys (often used in ransomware) Key, Mouse, Clipboard, Microphone and Screen Capturing: Contains functionality for read data from the clipboard E-Banking Fraud: Detected Trickbot e-banking trojan config Networking: Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) May check the online IP address of the machine Downloads files from webservers via HTTP Found strings which match to known social media urls Copyright Joe Security LLC 2018 Page 7 of 53

8 Performs DNS lookups Urls found in memory or binary data Uses HTTPS Remote Access Functionality: Detected Trickbot Trojan Stealing of Sensitive Information: Tries to harvest and steal browser information (history, passwords, etc) Persistence and Installation Behavior: Installs new ROOT certificates Drops PE files May use bcdedit to modify the Windows boot settings Data Obfuscation: Contains functionality to dynamically determine API calls Uses code obfuscation techniques (call, push, ret) Spreading: Creates COM task schedule object (often to register a task for autostart) Contains functionality to enumerate / list files inside a directory System Summary: Contains functionality to call native functions Contains functionality to launch a process as a different user Creates mutexes Detected potential crypto function Found potential string decryption / allocating functions Reads the hosts file Tries to load missing DLLs Classification label Contains functionality to adjust token privileges (e.g. debug / backup) Contains functionality to enum processes or threads Contains functionality to instantiate COM classes Contains functionality to load and extract PE file embedded resources Creates files inside the program directory Creates files inside the user directory Might use command line arguments Queries process information (via WMI, Win32_Process) Reads software policies Spawns processes Uses an in-process (OLE) Automation server Found graphical window changes (likely an installer) Creates a directory in C:\Program Files Binary contains paths to debug symbols HIPS / PFW / Operating System Protection Evasion: Copyright Joe Security LLC 2018 Page 8 of 53

9 Allocates memory in foreign processes Contains functionality to inject code into remote processes Injects a PE file into a foreign processes Modifies the context of a thread in another process (thread injection) Writes to foreign memory regions Very long cmdline option found, this is very uncommon (may be encrypted or packed) Contains functionality to create a new security descriptor Anti Debugging: Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation)) Contains functionality for execution timing, often used to detect debuggers Contains functionality to check if a debugger is running (IsDebuggerPresent) Contains functionality to dynamically determine API calls Contains functionality to read the PEB Contains functionality which may be used to detect a debugger (GetProcessHeap) Enables debug privileges Contains functionality to register its own exception handler Malware Analysis System Evasion: Delayed program exit found Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines) Contains functionality for execution timing, often used to detect debuggers Contains functionality to query network adapater information Found a high number of Window / User specific system calls (may be a loop to detect user behavior) May sleep (evasive loops) to hinder dynamic analysis Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines) Sample execution stops while process was sleeping (likely an evasion) Contains functionality to enumerate / list files inside a directory Contains functionality to query system information Hooking and other Techniques for Hiding and Protection: Extensive use of GetProcAddress (often used to hide API calls) Disables application error messsages (SetErrorMode) Lowering of HIPS / PFW / Operating System Security Settings: Overwrites Mozilla Firefox settings Language, Device and Operating System Detection: Contains functionality locales information (e.g. system language) Contains functionality to query CPU information (cpuid) Queries the volume information (name, serial number etc) of a device Contains functionality to query local / system time Contains functionality to query the account / user name Contains functionality to query windows version Queries the cryptographic machine GUID Behavior Graph Copyright Joe Security LLC 2018 Page 9 of 53

10 Behavior Graph Hide Legend ID: Legend: URL: Startdate: 04/06/2018 Architecture: WINDOWS Score: 100 Process Signature Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) Multi AV Scanner detection for dropped file Detected Trickbot e-banking trojan config 2 other signatures started started started Created File DNS/IP Info taskeng.exe logo.bin.exe cmd.exe Is Dropped 1 1 Is Windows Process started Contains functionality to inject code into remote processes Modifies the context of a thread in another process (thread injection) Injects a PE file into a foreign processes Delayed program exit found started started Number of created Registry Values Number of created Files logo.bin.exe logo.bin.exe wget.exe 3 Visual Basic 1 Delphi dropped dropped ipecho.net Java , 443, 49171, AS GO-DADDY-COM-LLC-GoDaddycomLLCUS United States jugnitv.com dropped.net C# or VB.NET started C:\Users\user\AppData\...\logo.bin.exe, PE32 C:\Users\...\logo.bin.exe:Zone.Identifier, ASCII started C:\Users\user\Desktop\download\logo.bin, PE32 C, C++ or other language Modifies the context of a thread in another process (thread injection) Injects a PE file into a foreign processes Is malicious logo.bin.exe logo.bin.exe 5 ipecho.net , 449, 49174, , 447, TIME-NETIQ ITOS-ASRU , 49173, 80 dropped Iraq Russian Federation AS GO-DADDY-COM-LLC-GoDaddycomLLCUS Netherlands C:\Users\user\AppData\...\systeminfo32, data started started started Detected Trickbot Trojan Installs new ROOT certificates Writes to foreign memory regions Allocates memory in foreign processes Multi AV Scanner detection for dropped file Modifies the context of a thread in another process (thread injection) Injects a PE file into a foreign processes svchost.exe svchost.exe logo.bin.exe dropped C:\Users\user\AppData\Roaming\...\prefs.js, ASCII Overwrites Mozilla Firefox settings Tries to harvest and steal browser information (history, passwords, etc) Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines) Simulations Behavior and APIs Time Type Description 15:58:23 API Interceptor 3066x Sleep call for process: cmd.exe modified 15:58:29 API Interceptor 7x Sleep call for process: logo.bin.exe modified 15:58:43 Task Scheduler Run new task: MsSysToken path: C:\Users\user\AppData\Roaming\freenet\logo.bin.exe 15:59:01 API Interceptor 4x Sleep call for process: taskeng.exe modified 15:59:40 API Interceptor 24x Sleep call for process: svchost.exe modified Antivirus Detection Initial Sample No Antivirus matches Dropped Files Detection Scanner Label Link C:\Users\user\AppData\Roaming\freenet\logo.bin.exe 15% virustotal Browse C:\Users\user\Desktop\download\logo.bin 15% virustotal Browse Unpacked PE Files Detection Scanner Label Link 12.0.svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen2 Copyright Joe Security LLC 2018 Page 10 of 53

11 Detection Scanner Label Link 15.0.svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen2 5.0.logo.bin.exe unpack 100% Avira TR/Crypt.XPACK.Gen 15.0.svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen2 5.2.logo.bin.exe unpack 100% Avira TR/Crypt.XPACK.Gen 12.0.svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen logo.bin.exe unpack 100% Avira TR/Crypt.XPACK.Gen 12.0.svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen2 7.0.logo.bin.exe unpack 100% Avira TR/Crypt.XPACK.Gen 12.0.svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen2 7.2.logo.bin.exe unpack 100% Avira TR/Crypt.XPACK.Gen 12.0.svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen2 Copyright Joe Security LLC 2018 Page 11 of 53

12 Detection Scanner Label Link 15.0.svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen2 7.1.logo.bin.exe unpack 100% Avira TR/Crypt.XPACK.Gen 12.0.svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen logo.bin.exe unpack 100% Avira TR/Crypt.XPACK.Gen 15.0.svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen svchost.exe unpack 100% Avira TR/Crypt.XPACK.Gen logo.bin.exe unpack 100% Avira TR/Crypt.XPACK.Gen Domains Detection Scanner Label Link ipecho.net 0% virustotal Browse jugnitv.com 1% virustotal Browse 1% virustotal Browse URLs Detection Scanner Label Link 0% virustotal Browse Yara Overview Initial Sample No yara matches PCAP (Network Traffic) No yara matches Dropped Files No yara matches Copyright Joe Security LLC 2018 Page 12 of 53

13 Memory Dumps No yara matches Unpacked PEs No yara matches Joe Sandbox View / Context IPs No context Domains No context ASN No context Dropped Files No context Screenshots Copyright Joe Security LLC 2018 Page 13 of 53

14 Startup System is w7 cmd.exe (PID: 3688 cmdline: C:\Windows\system32\cmd.exe /c wget -v -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent=' Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko' ' > cmdline.out 2>&1 MD5: AD7B9C14083B52BC532FBA B98) wget.exe (PID: 3716 cmdline: wget -v -T 60 -P 'C:\Users\user\Desktop\download' --no-check-certificate --content-disposition --user-agent='mozilla/5.0 (Windows NT 6.1; WO W64; Trident/7.0; AS; rv:11.0) like Gecko' ' MD5: 3DADB6E2ECE9C4B3E1E322E617658B60) logo.bin.exe (PID: 4016 cmdline: 'C:\Users\user\Desktop\download\logo.bin.exe' MD5: C8289BD00C65AA98EE73507FD18B5B95) logo.bin.exe (PID: 4028 cmdline: C:\Users\user\Desktop\download\logo.bin.exe MD5: C8289BD00C65AA98EE73507FD18B5B95) logo.bin.exe (PID: 4040 cmdline: C:\Users\user\AppData\Roaming\freenet\logo.bin.exe MD5: C8289BD00C65AA98EE73507FD18B5B95) logo.bin.exe (PID: 4048 cmdline: C:\Users\user\AppData\Roaming\freenet\logo.bin.exe MD5: C8289BD00C65AA98EE73507FD18B5B95) taskeng.exe (PID: 4076 cmdline: taskeng.exe {7EC249AA B8-8E20-AF0514E47403} S :NT AUTHORITY\System:Service: MD5: 4F AFCCA F69407) logo.bin.exe (PID: 2100 cmdline: 'C:\Users\user\AppData\Roaming\freenet\logo.bin.exe' MD5: C8289BD00C65AA98EE73507FD18B5B95) cleanup logo.bin.exe (PID: 2096 cmdline: C:\Users\user\AppData\Roaming\freenet\logo.bin.exe MD5: C8289BD00C65AA98EE73507FD18B5B95) svchost.exe (PID: 2468 cmdline: svchost.exe MD5: 54A47F6B5E09A77E C6A08866) svchost.exe (PID: 2388 cmdline: svchost.exe MD5: 54A47F6B5E09A77E C6A08866) Created / dropped Files C:\Program Files\AutoIt3\cmdline.out Process: C:\Windows\System32\wget.exe File Type: ASCII text, with CRLF line terminators Size (bytes): 1575 Entropy (8bit): Copyright Joe Security LLC 2018 Page 14 of 53

15 C:\Program Files\AutoIt3\cmdline.out Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: FBEF A13BC29A85 F7D9E CF9385B049D2904ACA6 26E DA93784AA42089E9D7B8D6F7EC4CC0F1FD54E963B6F323AF B55C9ECACB4A0F52D5663F19AAD317BA9A2345D04FF8B19FA23CB403D761DD479D ED1F52CDA C9FEB344375CFAF3E1B368BCC3D low C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\wazh7fcp.default\prefs.js Process: File Type: Size (bytes): 7807 C:\Windows\System32\svchost.exe Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: ASCII text, with very long lines, with CRLF line terminators 4DE1466E8502B5B6018CFA01D195D0A9 975F99C7194CD CC15D2C38E78B8CC C602C6F30DFDEE0A1F3FF479AF1A4535CB44DC713E3A22A13B2C1D D FD10C69A693122C6803CF4530CC46FCFC9BDE2BAD20DBF7E12F6E2C E8B7BA0A187C6BFE9EC2267D9 F981C77A297D360A63D603C2ED7A B true low C:\Users\user\AppData\Roaming\freenet\FAQ Process: File Type: Size (bytes): 96 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: C:\Users\user\AppData\Roaming\freenet\logo.bin.exe data 2399ED861EDD6482E4252A9017F040E7 0C833E1F A6F2D766E98B1F3574FFD 81D5E1A05472E43C4AFC559C233EDF540CBB CA8FE62090BE9478B 2D98DAFC839ADF138731D1D72EB847244BD97FEC173177D5324B8E091C0CFC8524C3D379F313E131E981918BE4 E25C69CD8491F6FBF3EF9BBEF22E794C5CC110 low C:\Users\user\AppData\Roaming\freenet\Modules\injectDll32 Process: File Type: C:\Users\user\AppData\Roaming\freenet\logo.bin.exe data Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: true E06E8B90812CDF93B953C2E330108B3B BBF21E464C B870D589399F7AD5D3F1FC2 62A56447DB997B5C30A866A15E3C81D2C5DECB24EA5D995202DECB96D36DACF4 3CB017D42D36E855E36A02DB018FD52C791A55F6E3FBF1890D0B15E523C090797FEB61BC646551EBEE1648AAED DCCC165F4DFC2DBFADC9D3C6E96986C84FE97A low C:\Users\user\AppData\Roaming\freenet\Modules\systeminfo32 Process: File Type: C:\Users\user\AppData\Roaming\freenet\logo.bin.exe data Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: true B3A9D A2A0803FB0C6753EA9 D19EF63CCEF78C785CBDE5008FBFE D02F 70DCCAA8296D3101E33F952EB2A927A21F428786F1F8DB724EAF918408E348CF 51C13E5D6C91341A158A40D746E929433B78F39BE48B3705D3E0B172CDCFDE677B008F58FC938C06AE93D D28ED3C662811A720DC42E203FAB34A9D2DC true low Copyright Joe Security LLC 2018 Page 15 of 53

16 C:\Users\user\AppData\Roaming\freenet\README.md Process: File Type: Size (bytes): 16 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: C:\Users\user\AppData\Roaming\freenet\logo.bin.exe data 1BB38F9CDCFF BEF71F5B48E2 6F75F0C8B48300F77975DD086D6A47D0CA C774158CD2C06C0011B3ACF5433F025B4D758512ED0D6847C6DCD B DCCC6B3EA F08BEBB9A64F586ED955BCA8C52C27990DAF072A9C DABF BE E65D0853F32D2A B1F52C7175DFC92 low C:\Users\user\AppData\Roaming\freenet\logo.bin.exe Process: File Type: Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Antivirus: Reputation: C:\Users\user\Desktop\download\logo.bin.exe PE32 executable (GUI) Intel 80386, for MS Windows C8289BD00C65AA98EE73507FD18B5B95 5F630A5B04D86E BCA0EEF8D8138BEEDA 45E7B385C4B129C3D0BA1FC1E730F32EB654B2B D2F34263F7013F2 B4FA3803B314B0893D24B5643F63DE54AF7BF45EE6B7B26D70B2415D84193CCFCD23F92D005295D22477B8BCED A01DE408F19293E1529D10ED7BBB4576B613F2 true low Antivirus: virustotal, Detection: 15%, Browse C:\Users\user\AppData\Roaming\freenet\logo.bin.exe:Zone.Identifier Process: File Type: Size (bytes): 26 C:\Users\user\Desktop\download\logo.bin.exe ASCII text, with CRLF line terminators Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: 187F488E27DB4AF347237FE461A079AD 6693BA299EC D A0D2CB21F8E64 255A65D30841AB4082BD9D0EEA79D49C5EE88F D8D6156AEF11C F237C0C051EBE784D A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53B C731530C92F7327BB7DC9CDE1B60FB21CD64E true low C:\Users\user\Desktop\download\logo.bin Process: File Type: Size (bytes): C:\Windows\System32\wget.exe Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Antivirus: Reputation: PE32 executable (GUI) Intel 80386, for MS Windows C8289BD00C65AA98EE73507FD18B5B95 5F630A5B04D86E BCA0EEF8D8138BEEDA 45E7B385C4B129C3D0BA1FC1E730F32EB654B2B D2F34263F7013F2 B4FA3803B314B0893D24B5643F63DE54AF7BF45EE6B7B26D70B2415D84193CCFCD23F92D005295D22477B8BCED A01DE408F19293E1529D10ED7BBB4576B613F2 true low Antivirus: virustotal, Detection: 15%, Browse C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F Process: C:\Users\user\AppData\Roaming\freenet\logo.bin.exe File Type: Microsoft Cabinet archive data, bytes, 1 file Size (bytes): Entropy (8bit): Encrypted: true MD5: FBF75EBF1592EE C3CF63B9 SHA1: FF7EA302F9C1DEC6CD2CF79909DBB8F563BE1998 Copyright Joe Security LLC 2018 Page 16 of 53

17 C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F SHA-256: SHA-512: Malicious: Reputation: CF9C9F1C30AEBD6D D39370FF309359F82B4ED38F3E7C2553F5C930DF CD0BF65782DD6193B01ABFBFE4C4B08DEEAE4288AAF7CF29279A586F3A701BCCD5C2D43626C7133F37 F8D81DB58505C68ACA21DDAC4101BA9FB9F666 low C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F Process: File Type: C:\Users\user\AppData\Roaming\freenet\logo.bin.exe data Size (bytes): 656 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: 58A1DC1E711A1B872BC823E906A FFD7C0197CC14E394A4B9BB8FFC94B1CF37D21C 405F52CFAA4A7287E88FE5BB3E E940F57FE4B19C953C F AFB214688E4ED8E6EC76CCAB552C28F0001A86095B106EBF8EA DA5FE457B5B263D0AD902D4B5B32A7 A2EE321CB6640B6BE98B622DBAC8C25DC54014 low \Endpoint Process: File Type: Size (bytes): 195 C:\Windows\System32\wget.exe ASCII text, with CRLF line terminators Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: DE03894D624E69EFBE13E7972AA11DC3 3D8D797EB91A62F64143CFD B36222FC7 7F79D001B14ED2B5D0557CE5DFDF4D464D2ECB040E0D24BE4C F7E4F1B D99F E2E4023FE3BD59BEDAC0A107B AAE2FDDA4E1BEBE2AE E35F9E48ABA04C7C6450 AE92F44A8A054E27A FE8C7D447CC70BC low \samr Process: File Type: Size (bytes): 520 C:\Windows\System32\svchost.exe Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: Hitachi SH big-endian COFF object, not stripped DE96F53CF00D98BA72DD88BA7B7EDD9B B751F5A B0EF D8630DF875B5 E92CD3B2A86AE2F6CB66C372A3ECED58D4B809378B F184E4C B08FA7A2192E64A5D F45AAAF8E B4A26D9F3AF9D36AF1A9BE5E258FCF0C2021A6F783F25EF 8A56CC50B723BAA31CEC7A6ACE2B750CC790A9 low Contacted Domains/Contacted IPs Contacted Domains Name IP Active Malicious Antivirus Detection Reputation ipecho.net true true 0%, virustotal, Browse low jugnitv.com true 1%, virustotal, Browse unknown true 1%, virustotal, Browse unknown Contacted URLs Name Process C:\Users\user\AppData\Roaming\freenet\logo.bin.exe C:\Windows\System32\wget.exe Copyright Joe Security LLC 2018 Page 17 of 53

18 Contacted IPs No. of IPs < 25% 25% < No. of IPs < 50% 50% < No. of IPs < 75% 75% < No. of IPs Public IP Country Flag ASN ASN Name Malicious Russian Federation ITOS-ASRU true Netherlands AS GO-DADDY-COM-LLC- GoDaddycomLLCUS United States AS GO-DADDY-COM-LLC- GoDaddycomLLCUS true Iraq TIME-NETIQ true Static File Info No static file info Network Behavior Snort IDS Alerts Timestamp Protocol SID Message 06/04/18-15:59: Port Dest Port IP Dest IP TCP ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex CnC) Network Port Distribution Total Packets: 258 Copyright Joe Security LLC 2018 Page 18 of 53

19 447 undefined 443 (HTTPS) 80 (HTTP) 53 (DNS) TCP Packets Timestamp Port Dest Port IP Dest IP Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Copyright Joe Security LLC 2018 Page 19 of 53

20 Timestamp Port Dest Port IP Dest IP Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Copyright Joe Security LLC 2018 Page 20 of 53

21 Timestamp Port Dest Port IP Dest IP Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Copyright Joe Security LLC 2018 Page 21 of 53

22 Timestamp Port Dest Port IP Dest IP Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Copyright Joe Security LLC 2018 Page 22 of 53

23 Timestamp Port Dest Port IP Dest IP Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Jun 4, :58: CEST Copyright Joe Security LLC 2018 Page 23 of 53

ID: Cookbook: browseurl.jbs Time: 03:38:04 Date: 30/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 03:38:04 Date: 30/04/2018 Version: ID: 57282 Cookbook: browseurl.jbs Time: 03:38:04 Date: 30/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Cookbook: browseurl.jbs Time: 15:40:31 Date: 11/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 15:40:31 Date: 11/04/2018 Version: ID: 54174 Cookbook: browseurl.jbs Time: 15:40:31 Date: 11/04/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 10:30:00 Date: 09/01/2018 Version:

ID: Cookbook: browseurl.jbs Time: 10:30:00 Date: 09/01/2018 Version: ID: 42036 Cookbook: browseurl.jbs Time: 10:30:00 Date: 09/01/2018 Version: 20.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Cookbook: browseurl.jbs Time: 19:33:28 Date: 25/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 19:33:28 Date: 25/04/2018 Version: ID: 56640 Cookbook: browseurl.jbs Time: 19:33:28 Date: 25/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Cookbook: browseurl.jbs Time: 18:33:33 Date: 06/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 18:33:33 Date: 06/04/2018 Version: ID: 53568 Cookbook: browseurl.jbs Time: 18:33:33 Date: 06/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Cookbook: browseurl.jbs Time: 01:54:38 Date: 10/05/2018 Version:

ID: Cookbook: browseurl.jbs Time: 01:54:38 Date: 10/05/2018 Version: ID: 58820 Cookbook: browseurl.jbs Time: 01:54:38 Date: 10/05/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 20:25:07 Date: 07/05/2018 Version:

ID: Cookbook: browseurl.jbs Time: 20:25:07 Date: 07/05/2018 Version: ID: 58298 Cookbook: browseurl.jbs Time: 20:25:07 Date: 07/05/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Cookbook: browseurl.jbs Time: 17:57:53 Date: 27/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 17:57:53 Date: 27/04/2018 Version: ID: 57046 Cookbook: browseurl.jbs Time: 17:57:53 Date: 27/04/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 01:14:26 Date: 03/05/2018 Version:

ID: Cookbook: browseurl.jbs Time: 01:14:26 Date: 03/05/2018 Version: ID: 57739 Cookbook: browseurl.jbs Time: 01:14:26 Date: 03/05/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 21:16:31 Date: 24/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 21:16:31 Date: 24/04/2018 Version: ID: 56483 Cookbook: browseurl.jbs Time: 21:16:31 Date: 24/04/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 22:08:00 Date: 05/07/2018 Version:

ID: Cookbook: browseurl.jbs Time: 22:08:00 Date: 05/07/2018 Version: ID: 66955 Cookbook: browseurl.jbs Time: 22:08:00 Date: 05/07/2018 Version: 23.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Sample Name: sentenza berwind.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 21:41:19 Date: 11/04/2018 Version: 22.0.

ID: Sample Name: sentenza berwind.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 21:41:19 Date: 11/04/2018 Version: 22.0. ID: 54234 Sample Name: sentenza berwind.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 21:41:19 Date: 11/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection

More information

ID: Sample Name: html Cookbook: defaultwindowshtmlcookbook.jbs Time: 15:11:10 Date: 11/04/2018 Version: 22.0.

ID: Sample Name: html Cookbook: defaultwindowshtmlcookbook.jbs Time: 15:11:10 Date: 11/04/2018 Version: 22.0. ID: 54166 Sample Name: 14527716735276.html Cookbook: defaultwindowshtmlcookbook.jbs Time: 15:11:10 Date: 11/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection

More information

ID: Sample Name: Harry Potter and the Sorcerer's Stone.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 06:34:30 Date: 24/04/2018 Version:

ID: Sample Name: Harry Potter and the Sorcerer's Stone.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 06:34:30 Date: 24/04/2018 Version: ID: 56310 Sample Name: Harry Potter and the Sorcerer's Stone.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 06:34:30 Date: 24/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General

More information

ID: Cookbook: browseurl.jbs Time: 21:49:21 Date: 20/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 21:49:21 Date: 20/04/2018 Version: ID: 55777 Cookbook: browseurl.jbs Time: 21:49:21 Date: 20/04/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 16:38:13 Date: 14/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 16:38:13 Date: 14/04/2018 Version: ID: 54814 Cookbook: browseurl.jbs Time: 16:38:13 Date: 14/04/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 09:15:48 Date: 09/01/2018 Version:

ID: Cookbook: browseurl.jbs Time: 09:15:48 Date: 09/01/2018 Version: ID: 42027 Cookbook: browseurl.jbs Time: 0:15:48 Date: 0/01/2018 Version: 20.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Sample Name: Zipongo Value for Investment_ Theresa & Year 1 ROI vs. treatment costs.pdf Cookbook: defaultwindowspdfcookbook.

ID: Sample Name: Zipongo Value for Investment_ Theresa & Year 1 ROI vs. treatment costs.pdf Cookbook: defaultwindowspdfcookbook. ID: 56479 Sample Name: Zipongo Value for Investment_ Theresa & Year 1 ROI vs. treatment costs.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 20:35:00 Date: 24/04/2018 Version: 22.0.0 Table of Contents

More information

ID: Sample Name: message_zdm.html Cookbook: default.jbs Time: 17:40:56 Date: 04/05/2018 Version:

ID: Sample Name: message_zdm.html Cookbook: default.jbs Time: 17:40:56 Date: 04/05/2018 Version: ID: 58003 Sample Name: message_zdm.html Cookbook: default.jbs Time: 17:40:56 Date: 04/05/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection

More information

XC2 Client/Server Installation & Configuration

XC2 Client/Server Installation & Configuration XC2 Client/Server Installation & Configuration File downloads Server Installation Backup Configuration Services Client Installation Backup Recovery Troubleshooting Aug 12 2014 XC2 Software, LLC Page 1

More information

The MQ Console and REST API

The MQ Console and REST API The MQ Console and REST API Matt Leming lemingma@uk.ibm.com Agenda Existing capabilities What s new? The mqweb server The MQ REST API The MQ Console 1 Existing capabilities Administering software MQ Queue

More information

SQL LiteSpeed 3.0 Installation Guide

SQL LiteSpeed 3.0 Installation Guide SQL LiteSpeed 3.0 Installation Guide Revised January 27, 2004 Written by: Jeremy Kadlec Edgewood Solutions www.edgewoodsolutions.com 888.788.2444 2 Introduction This guide outlines the SQL LiteSpeed 3.0

More information

Cisco SIP Proxy Server (CSPS) Compliance Information

Cisco SIP Proxy Server (CSPS) Compliance Information APPENDIX A Cisco SIP Proxy Server (CSPS) Compliance Information This appendix describes how the CSPS complies with the IETF definition of SIP (Internet Draft draft-ietf-sip-rfc2543bis-04.txt, based on

More information

Integrate Riverbed SteelHead. EventTracker v8.x and above

Integrate Riverbed SteelHead. EventTracker v8.x and above EventTracker v8.x and above Publication Date: March 27, 2018 Abstract This guide provides instructions to configure a Riverbed SteelHead to send its syslog to EventTracker Enterprise Scope The configurations

More information

REMOTE CLIENT MANAGER HELP VERSION 1.0.2

REMOTE CLIENT MANAGER HELP VERSION 1.0.2 VERSION 1.0.2 MERCHANT SALES: 800-637-8268 New Merchant Accounts PARTNER PROGRAMS: 800-637-8268 New and existing partnerships CUSTOMER CARE: 800-338-6614 Existing merchant account support Statements and

More information

FAQs GOLF CANADA KIOSK

FAQs GOLF CANADA KIOSK FAQs GOLF CANADA KIOSK WHY THE GOLF CANADA KIOSK? The kiosk web address is generally used at the course because of its basic features and user-friendly interface. There is no password required for entry,

More information

VMware Inc., NSX Edge SSL VPN-Plus

VMware Inc., NSX Edge SSL VPN-Plus RSA SECURID ACCESS Standard Agent Implementation Guide VMware Inc., Daniel R. Pintal, RSA Partner Engineering Last Modified: December 16, 2016 Solution Summary VMware users

More information

Using MATLAB with CANoe

Using MATLAB with CANoe Version 2.0 2017-03-09 Application Note AN-IND-1-007 Author Restrictions Abstract Vector Informatik GmbH Public Document This application note describes the usage of MATLAB /Simulink combined with CANoe.

More information

86 5A 62 DF 67 3A 7B A F A 65 F6 95 F4. win7-sp1-x64-app02-1 win7-sp1-x64-app02-1 KVM :32: :51:37

86 5A 62 DF 67 3A 7B A F A 65 F6 95 F4. win7-sp1-x64-app02-1 win7-sp1-x64-app02-1 KVM :32: :51:37 9B 76 FE 5B 89 51 68 06 67 62 A5 4A 06 67 7C 7B 57 5F 00 59 CB F6 95 F4 7E D3 67 5F F6 95 F4 63 01 7E ED F6 95 F4 06 67 5F 15 64 CE 72 48 67 2C FILE 2017-01-31 15:32:29 2017-01-31 15:51:38 1149 79 D2 1.4-Maldun

More information

Spacecraft Simulation Tool. Debbie Clancy JHU/APL

Spacecraft Simulation Tool. Debbie Clancy JHU/APL FSW Workshop 2011 Using Flight Software in a Spacecraft Simulation Tool Debbie Clancy JHU/APL debbie.clancy@jhuapl.edu 443-778-7721 Agenda Overview of RBSP and FAST Technical Challenges Dropping FSW into

More information

Using the Lego NXT with Labview.

Using the Lego NXT with Labview. Using the Lego NXT with Labview http://www.legoengineering.com/component/content/article/105 The Lego NXT 32-bit ARM microcontroller - an Atmel AT91SAM7S256. Flash memory/file system (256 kb), RAM (64

More information

AGW SYSTEMS. Blue Clock W38X

AGW SYSTEMS. Blue Clock W38X AGW SYSTEMS Blue Clock W38X Contents table BLUECLOCKS...3 THE EVOLUTION...4 WHAT S NEW!...5 HARDWARE...6 SOFTWARE...7 MULTI COMPANY...8 INSTANTLY...9 EVEN MORE!...10 WHAT S INSIDE HOW DOES IT WORK...11...12

More information

Fencing Time Version 4.3

Fencing Time Version 4.3 Fencing Time Version 4.3 Upgrading your Fencing Time Server October 2017 Copyright 2017 by Fencing Time, LLC. All rights reserved. Overview Periodically, a new version of Fencing Time is released. In most

More information

Excel 2013 Pivot Table Calculated Field Greyed Out

Excel 2013 Pivot Table Calculated Field Greyed Out Excel 2013 Pivot Table Calculated Field Greyed Out Use Excel pivot table calculated item to create unique items in a pivot table field. (00:47 minute mark) Group By Date: Excel PivotTable: 1) Drag Date

More information

Bidirectional Forwarding Detection Routing

Bidirectional Forwarding Detection Routing This chapter describes how to configure the ASA to use the Bidirectional Forwarding Detection (BFD) routing protocol. About BFD Routing, page 1 Guidelines for BFD Routing, page 5 Configure BFD, page 5

More information

- 2 - Companion Web Site. Back Cover. Synopsis

- 2 - Companion Web Site. Back Cover. Synopsis Companion Web Site A Programmer's Introduction to C# by Eric Gunnerson ISBN: 1893115860 Apress 2000, 358 pages This book takes the C programmer through the all the details from basic to advanced-- of the

More information

Inspection User Manual

Inspection User Manual 2016 TABLE OF CONTENTS Inspection User Manual This application allows you to easily inspect equipment located in Onix Work. Onix AS Version 1.0.15.0 03.06.2016 0 P a g e TABLE OF CONTENTS TABLE OF CONTENTS

More information

We release Mascot Server 2.6 at the end of last year. There have been a number of changes and improvements in the search engine and reports.

We release Mascot Server 2.6 at the end of last year. There have been a number of changes and improvements in the search engine and reports. 1 We release Mascot Server 2.6 at the end of last year. There have been a number of changes and improvements in the search engine and reports. I ll also be covering some enhancements and changes in Mascot

More information

Digi Connect ME 9210 Linux: serial port 2 for JTAG modules

Digi Connect ME 9210 Linux: serial port 2 for JTAG modules Digi Connect ME 9210 Linux: serial port 2 for JTAG modules Document History Date Version Change Description 08/05/2009 Initial entry/outline Table of Contents Document History... 2 Table of Contents...

More information

Ranging and Communications Module Reconfiguration and Evaluation Tool (RCM RET) User Guide

Ranging and Communications Module Reconfiguration and Evaluation Tool (RCM RET) User Guide Ranging and Communications Module Reconfiguration and Evaluation Tool (RCM RET) User Guide PulsON 400 RCM TIME DOMAIN Cummings Research Park 4955 Corporate Drive Suite 101 Huntsville, AL 35805 USA http://www.timedomain.com

More information

Oxygen Meter User Manual

Oxygen Meter User Manual Oxygen Meter User Manual Monday, July 23, 2007 1. Outline...2 2. Program...3 2.1. Environment for program execution...3 2.2. Installation...3 2.3. Un installation...3 2.4. USB driver installation...3 2.5.

More information

Inspection User Manual This application allows you to easily inspect equipment located in Onix Work.

Inspection User Manual This application allows you to easily inspect equipment located in Onix Work. 2016 TABLE OF CONTENTS Inspection User Manual This application allows you to easily inspect equipment located in Onix Work. Onix AS Version 1.0.15.0 03.06.2016 0 P a g e TABLE OF CONTENTS TABLE OF CONTENTS

More information

Connect with Confidence NO POWER NO PROBLEM

Connect with Confidence NO POWER NO PROBLEM Connect with Confidence NO POWER NO PROBLEM The ideal solution to implement wireless sensor monitoring in IoT applications where power is not available. At last, there s a roll-out ready way to implement

More information

Configuring Bidirectional Forwarding Detection for BGP

Configuring Bidirectional Forwarding Detection for BGP CHAPTER 7 Configuring Bidirectional Forwarding Detection for BGP This chapter describes how to configure Bidirectional Forwarding Detection (BFD) for BGP. This chapter includes the following sections:

More information

Race Screen: Figure 2: Race Screen. Figure 3: Race Screen with Top Bulb Lock

Race Screen: Figure 2: Race Screen. Figure 3: Race Screen with Top Bulb Lock Eliminator Competition Stand Alone Mode - Instruction Manual Main Menu: After startup, the Eliminator Competition will enter the Main Menu. Press the right/left arrow buttons to move through the menu.

More information

Hunt Evil Your Practical Guide to Threat Hunting

Hunt Evil Your Practical Guide to Threat Hunting Hunt Evil Your Practical Guide to Threat Hunting Includes checklist, scorecard and examples Hunt Evil: Your Practical Guide to Threat Hunting 3 Chapters Part 1 Setting up your threat hunting program 1.

More information

Session Objectives. At the end of the session, the participants should: Understand advantages of BFD implementation on S9700

Session Objectives. At the end of the session, the participants should: Understand advantages of BFD implementation on S9700 BFD Features Session Objectives At the end of the session, the participants should: Understand advantages of BFD implementation on S9700 Understand when to use BFD on S9700 1 Contents BFD introduction

More information

Curl To Win By Russ Howard

Curl To Win By Russ Howard Curl To Win By Russ Howard Curl is a command line tool for transferring data with URL syntax, supporting If you're using the curl command line tool on Windows, curl will Kick-off the New Year by playing

More information

THE STATCREW SYSTEM For Basketball - What's New Page 1

THE STATCREW SYSTEM For Basketball - What's New Page 1 THE STATCREW SYSTEM For Basketball - What's New 2000-2011 - Page 1 What's New For 2011: Version 4.13.0 (available June 2011) Access to all updates from June 2011 through May 2012 (i.e., versions 4.13.1-4.13.xx)

More information

Quick Start Guide. For Gold and Silver Editions

Quick Start Guide. For Gold and Silver Editions Quick Start Guide For Gold and Silver Editions Table of Content Introduction... 3 Prerequisites... 3 Installation and Setup... 4 Download and Install QQEvolution 2... 4 Create Users... 8 Create Agent/CSR/Producer...

More information

High usability and simple configuration or extensive additional functions the choice between Airlock Login or Airlock IAM is yours!

High usability and simple configuration or extensive additional functions the choice between Airlock Login or Airlock IAM is yours! High usability and simple configuration or extensive additional functions the choice between Airlock Login or Airlock IAM is yours! Airlock Login Airlock IAM When combined with Airlock WAF, Airlock Login

More information

FireHawk M7 Interface Module Software Instructions OPERATION AND INSTRUCTIONS

FireHawk M7 Interface Module Software Instructions OPERATION AND INSTRUCTIONS FireHawk M7 Interface Module Software Instructions OPERATION AND INSTRUCTIONS WARNING THE WARRANTIES MADE BY MSA WITH RESPECT TO THE PRODUCT ARE VOIDED IF THE PRODUCT IS NOT USED AND MAINTAINED IN ACCORDANCE

More information

Instruction Manual. BZ7002 Calibration Software BE

Instruction Manual. BZ7002 Calibration Software BE Instruction Manual BZ7002 Calibration Software BE6034-12 Index _ Index Index... 2 Chapter 1 BZ7002 Calibration Software... 4 1. Introduction... 5 Chapter 2 Installation of the BZ7002... 6 2. Installation

More information

APP NOTES Onsight Connect Cisco Integration. July 2016

APP NOTES Onsight Connect Cisco Integration. July 2016 APP NOTES Onsight Connect Cisco Integration July 2016 Table of Contents 1. Direct Onsight Device to Cisco Endpoint Calling... 4 2. Onsight Device to Onsight Device (including Cisco Endpoint) Calling...

More information

PRODUCT MANUAL. Diver-Mobile for Android

PRODUCT MANUAL. Diver-Mobile for Android PRODUCT MANUAL Diver-Mobile for Android Contact details: Van Essen Instruments B.V. Van Essen Instruments - Canada Delftechpark 20 630 Riverbend Drive, Suite 100 2628 XH Delft Kitchener, ON, The Netherlands

More information

SWIM MEET MANAGER 5.0 NEW FEATURES

SWIM MEET MANAGER 5.0 NEW FEATURES SWIM MEET MANAGER 5.0 NEW FEATURES Updated January 24, 2014 1 ABOUT SWIMMING MEET MANAGER 5.0 MEET MANAGER 5.0 for ming (SWMM) is HY-TEK's 6th generation of Meet Management software. Provides the very

More information

ID: Sample Name: install_flash_player.exe Cookbook: default.jbs Time: 02:30:04 Date: 07/04/2018 Version:

ID: Sample Name: install_flash_player.exe Cookbook: default.jbs Time: 02:30:04 Date: 07/04/2018 Version: ID: 53602 Sample Name: install_flash_player.exe Cookbook: default.jbs Time: 02:30:04 Date: 07/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence

More information

v2.3 USER MANUAL

v2.3 USER MANUAL v2.3 USER MANUAL www.foresightsports.com Table of Contents 03 04 05 09 12 17 20 21 Activation Getting Started Play Compete Improve Settings Update Manager Glossary 04 11 05 12 03 Activation FSX Activation

More information

Rules of Soccer Simulation League 2D

Rules of Soccer Simulation League 2D Rules of Soccer Simulation League 2D (RoboCup2016 Leipzig, Germany) This document contains the rules for the RoboCup2016 Soccer Simulation League 2D competition in Leipzig, Germany. 1. Soccer Simulator

More information

Version 3.1.0: New Features/Improvements: Improved Bluetooth connection on Windows 10

Version 3.1.0: New Features/Improvements: Improved Bluetooth connection on Windows 10 Version 3.1.0: Improved Bluetooth connection on Windows 10 ***Important notice for Mac Users: Upgrading from Shearwater Desktop 3.0.8 to 3.1.0 will not cause issues. Upgrading from any 2.X.X to any 3.X.X

More information

Volume A Question No : 1 You can monitor your Steelhead appliance disk performance using which reports? (Select 2)

Volume A Question No : 1 You can monitor your Steelhead appliance disk performance using which reports? (Select 2) Volume A~D: 342 Questions Volume A Question No : 1 You can monitor your Steelhead appliance disk performance using which reports? (Select 2) A. Data Store Cost B. Data Store Performance C. Disk Load D.

More information

ACI_Release_Notes.txt VERSION Fixed Tank info for ELITE in Dive section 2. Fixed USB port initializing for old DC VERSION

ACI_Release_Notes.txt VERSION Fixed Tank info for ELITE in Dive section 2. Fixed USB port initializing for old DC VERSION VERSION 2.4.0 1. Fixed Tank info for ELITE in Dive section 2. Fixed USB port initializing for old DC VERSION 2.3.9 1. Fixed Dive Computer configuration section error 2. Fixed message for download/upload

More information

Diver Training Options

Diver Training Options MAIN INTERNET ON-SITE TAILORED PACKAGES INTER-COMPANY Diver Training Options DBI offers a menu of tailored courses Designed for users as well as IT Professionals to learn how to master the functionality

More information

Totalflow Web Interface (TWI) software Help notes v1.0 Oct. 3, 2014

Totalflow Web Interface (TWI) software Help notes v1.0 Oct. 3, 2014 Technical reference Totalflow products Totalflow Web Interface (TWI) software Help notes v1.0 Oct. 3, 2014 File name: Totalflow products 2105166MNAA.docx Document name: Document status: Totalflow products

More information

[CROSS COUNTRY SCORING]

[CROSS COUNTRY SCORING] 2018 The Race Director Guide [CROSS COUNTRY SCORING] This document describes the setup and scoring processes employed when scoring a cross country race with Race Director. Contents Intro... 3 Division

More information

SENSUS PRO MANAGER (for SENSUS or SENSUS PRO devices) User s Guide -- Windows. Version 2.0 Published October 17, ReefNet Inc.

SENSUS PRO MANAGER (for SENSUS or SENSUS PRO devices) User s Guide -- Windows. Version 2.0 Published October 17, ReefNet Inc. SENSUS PRO MANAGER (for SENSUS or SENSUS PRO devices) User s Guide -- Windows Version 2.0 Published October 17, 2002 2002 ReefNet Inc. 1.0 Introduction The SENSUS PRO data recorder captures the time, depth,

More information

Digi Connect ME 9210 Linux: 2 nd serial over FIM

Digi Connect ME 9210 Linux: 2 nd serial over FIM Digi Connect ME 9210 Linux: 2 nd serial over FIM Document History Date Version Change Description 09/04/2009 Initial entry/outline Table of Contents Document History... 2 Table of Contents... 2 1 Problem

More information

Instrument pucks. Copyright MBARI Michael Risi SIAM design review November 17, 2003

Instrument pucks. Copyright MBARI Michael Risi SIAM design review November 17, 2003 Instrument pucks Michael Risi SIAM design review November 17, 2003 Instrument pucks Pucks and Plug-and-Work The MBARI puck prototype Puck software interface Pucks in practice (A Puck s Tale) Embedding

More information

Decompression of run-time compressed PE-files

Decompression of run-time compressed PE-files Decompression of run-time compressed PE-files MIROSLAV VNUK, PAVOL NÁVRAT Slovak University of Technology Faculty of Informatics and Information Technologies Ilkovičova 3, 842 6 Bratislava, Slovakia Abstract.

More information

Meter Data Distribution User Manual

Meter Data Distribution User Manual 0.1 Meter Data Distribution User Manual February 2016 Public Copyright 2015 Independent Electricity System Operator. All rights reserved. Public Page 2 of 24 Table of Contents Contents 1. Overview... 4

More information

Setting up the Ingenico isc250 Pinpad via USB in Windows 8

Setting up the Ingenico isc250 Pinpad via USB in Windows 8 One Blue Hill Plaza, 16 th Floor, PO Box 1546 Pearl River, NY 10965 1-800-PC-AMERICA, 1-800-722-6374 (Voice) 845-920-0800 (Fax) 845-920-0880 Setting up the Ingenico isc250 Pinpad via USB in Windows 8 The

More information

Software Manual for FITstep Pro Version 2

Software Manual for FITstep Pro Version 2 Thank you for purchasing this product from Gopher. If you are not satisfied with any Gopher purchase for any reason at any time, contact us and we will replace the product, credit your account, or refund

More information

KEM Scientific, Inc. Instruments for Science from Scientists

KEM Scientific, Inc. Instruments for Science from Scientists KEM Scientific, Inc. Instruments for Science from Scientists J-KEM Scientific, Inc. 6970 Olive Blvd. St. Louis, MO 63130 (314) 863-5536 Fax (314) 863-6070 E-Mail: jkem911@jkem.com Precision Vacuum Controller,

More information

Swing Labs Training Guide

Swing Labs Training Guide Swing Labs Training Guide How to perform a fitting using FlightScope and Swing Labs Upload Manager 3 v0 20080116 ii Swing labs Table of Contents 1 Installing & Set-up of Upload Manager 3 (UM3) 1 Installation.................................

More information

Microsoft Windows Software Manual for FITstep Stream Version 4

Microsoft Windows Software Manual for FITstep Stream Version 4 Thank you for purchasing this product from Gopher. If you are not satisfied with any Gopher purchase for any reason at any time, contact us and we will replace the product, credit your account, or refund

More information

Australian Ice Hockey League Limited Privacy Policy

Australian Ice Hockey League Limited Privacy Policy Australian Ice Hockey League Limited Privacy Policy 1. AIHL Australian Ice Hockey League Ltd (ACN 114 658 123) of GPO Box 329, Melbourne VIC 3001 (AIHL) is the administrator of the Australian Ice Hockey

More information

Evaluating chaff fire pattern algorithms in a simulation environment. JP du Plessis Institute for Maritime Technology South Africa

Evaluating chaff fire pattern algorithms in a simulation environment. JP du Plessis Institute for Maritime Technology South Africa Evaluating chaff fire pattern algorithms in a simulation environment JP du Plessis (jdp@imt.co.za) Institute for Maritime Technology South Africa Overview What is seduction chaff? Chaff solution algorithm

More information

Flow Vision I MX Gas Blending Station

Flow Vision I MX Gas Blending Station Flow Vision I MX Gas Blending Station Alicat Scientific, Inc. 7641 N Business Park Drive Tucson, Arizona 85743 USA alicat.com 1 Notice: Alicat Scientific, Inc. reserves the right to make any changes and

More information

USER MANUAL. Intelligent Diagnostic Controller IDC24-A IDC24-AF IDC24-AFL IDC24-F IDP24-A * IDP24-AF * IDP24-AFL * IDP24-F * 1/73

USER MANUAL. Intelligent Diagnostic Controller IDC24-A IDC24-AF IDC24-AFL IDC24-F IDP24-A * IDP24-AF * IDP24-AFL * IDP24-F * 1/73 USER MANUAL Intelligent Diagnostic Controller IDC24-A IDC24-AF IDC24-AFL IDC24-F IDP24-A * IDP24-AF * IDP24-AFL * IDP24-F * *) Require software ID: DID-SW-001 1/73 Table of contents 1 General... 3 1.1

More information

Previous Release Notes

Previous Release Notes Release Notes Shearwater Desktop 3.1.5 Support for NERD 2. Previous Release Notes Version 3.1.4 Improved Bluetooth Reliability with the initial connection. Bug Notes: dded software workaround to allow

More information

uemis CONNECT: Synchronisation of the SDA with myuemis

uemis CONNECT: Synchronisation of the SDA with myuemis uemis CONNECT: Synchronisation of the SDA with myuemis 1 What is myuemis? In myuemis, your private area on the Internet portal www.uemis.com, you can visualise your dives, manage your database and transfer

More information

Surge suppressor To perform its intended functions, an AEI site must have the components listed above and shown in Fig. 4.1.

Surge suppressor To perform its intended functions, an AEI site must have the components listed above and shown in Fig. 4.1. 4.0 COMPONENT FEATURES AND REQUIREMENTS An AEI site should include the following component subsystems: Presence detector Wheel detector Tag reader Controller Communications Power supply Surge suppressor

More information

PC-based systems ELOP II-NT

PC-based systems ELOP II-NT ELOP II-NT... the safe decision. 1 (mm 9910) Continuity in the work process... Double work processes resulting from a lack of interfaces between project stages is an unnecessary waste of time and money

More information

HART Communications Board

HART Communications Board - HART Communications Board (Highway Addressable Remote Transducer) User Manual Document No. Sensidyne, LP. 1000 112 th Circle N, Suite 100 St. Petersburg, Florida 33716 USA 800-451-9444 +1 727-530-3602

More information

NETDIVER TUTORIAL. Revision Doc-NDT Dimensional Insight

NETDIVER TUTORIAL. Revision Doc-NDT Dimensional Insight NETDIVER TUTORIAL Revision Doc-NDT-121411-02 2011 Dimensional Insight NetDiver 6.3 Tutorial, Manual Revision Doc-NDT-021411-02. Dimensional Insight, Inc. disclaims the implied warranties of merchantability

More information

Wickets Administrator

Wickets Administrator Wickets Administrator Software For Managing Stored Value Wickets 01/08/2008 Product Details And Operating Instructions Overview This page describes each major function of Wickets Administrator in detail.

More information

Multi Class Event Results Calculator User Guide Updated Nov Resource

Multi Class Event Results Calculator User Guide Updated Nov Resource Multi Class Event Results Calculator User Guide Updated Nov 2011 The Multi Class Point Score has been developed as part of Swimming Australia Ltd. s commitment to creating opportunities for people with

More information

The ICC Duckworth-Lewis-Stern calculator. DLS Edition 2016

The ICC Duckworth-Lewis-Stern calculator. DLS Edition 2016 The ICC Duckworth-Lewis-Stern calculator DLS Edition 2016 (DLS2-2016) Installation and operating instructions Queries about program operation should be sent to: Steven.Stern@qut.edu.au 2016 International

More information

Heart Foundation Walking Website user guide for Walk Organisers

Heart Foundation Walking Website user guide for Walk Organisers Heart Foundation Walking Website user guide for Walk Organisers Proudly supported by Website User Guide for Walk Organisers Contents 1. Introduction... 2 1.1 Finding the HFW website... 2 1.2 Log in on

More information

YSC-8330 USER MANUAL XI AN TYPICAL INDUSTRIES CO.,LTD.

YSC-8330 USER MANUAL XI AN TYPICAL INDUSTRIES CO.,LTD. YSC-8330 USER MANUAL XI AN TYPICAL INDUSTRIES CO.,LTD. Contents 1 Notice 1.1 Work environment 1.2 Notice of installation 1.3 Notice of safety 2 Installation and Adjustment 2.1 Controll box 2.2 Speed controller

More information

Critical Systems Validation

Critical Systems Validation Critical Systems Validation Objectives To explain how system reliability can be measured and how reliability growth models can be used for reliability prediction To describe safety arguments and how these

More information

LiteSpeed for SQL Server 6.5. Integration with TSM

LiteSpeed for SQL Server 6.5. Integration with TSM LiteSpeed for SQL Server 6.5 Integration with TSM 2011 Quest Software, Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide

More information

Microsoft System Center Data

Microsoft System Center Data U ft i V F_R S! TA TSBIB L! OTHEK MAMMOVER J Microsoft System Center Data Protection Manager 2012 SP1 Learn how to deploy, monitor, and administer System Center Data Protection Manager 2012 SP1 Steve Buchanan

More information

by Robert Gifford and Jorge Aranda University of Victoria, British Columbia, Canada

by Robert Gifford and Jorge Aranda University of Victoria, British Columbia, Canada Manual for FISH 4.0 by Robert Gifford and Jorge Aranda University of Victoria, British Columbia, Canada Brief Introduction FISH 4.0 is a microworld exercise designed by University of Victoria professor

More information

Air Bubbler Depth Gauge DG2200 Installation and Reference Manual

Air Bubbler Depth Gauge DG2200 Installation and Reference Manual Air Bubbler Depth Gauge DG2200 Installation and Reference Manual Rev. 3.2.2 06/2011 Installation and Reference Manual Page 2 Contents Chapter 1: Installation and Overview... 3 1.1 DG2200 Location Diagram...

More information

Tennis...32 Stay above...34 Decimal...36 Bundesliga simulator...38 Shooter management...41 Installation...43 Registration...45 Where do I get the

Tennis...32 Stay above...34 Decimal...36 Bundesliga simulator...38 Shooter management...41 Installation...43 Registration...45 Where do I get the Content ShotAnalyzer with Scatt and the Häring target system... 3 ShotAnalyzer with Scatt and the Meyton target system... 5 ShotAnalyzer with Scatt and the Disag target system... 7 ShotAnalyzer with Scatt

More information

CLUB REGISTRATION & SUPPORT / TICKETING

CLUB REGISTRATION & SUPPORT / TICKETING CLUB REGISTRATION & SUPPORT / TICKETING Version number: 1.0 Account Manager: Kevin Fowler Nemisys Authors: Andy Felton & Paul Keeling Nemisys English Golf Union Customer Name: Club Systems International

More information

Setting Up the Ingenico isc250 Pinpad via USB

Setting Up the Ingenico isc250 Pinpad via USB One Blue Hill Plaza, 16 th Floor, PO Box 1546 Pearl River, NY 10965 1-800-PC-AMERICA, 1-800-722-6374 (Voice) 845-920-0800 (Fax) 845-920-0880 Setting Up the Ingenico isc250 Pinpad via USB The following

More information

Website User Guide for Walk Organisers

Website User Guide for Walk Organisers Website User Guide for Walk Organisers Contents 1. Introduction... 2 1.1 Finding the HFW website... 2 1.2 Log in on the HFW website... 2 2. Your Dashboard Screen... 4 3. Basic Online Profile Features...

More information

SSAC Activities Update. Patrik Fältström, SSAC Chair ICANN-53 June 2015

SSAC Activities Update. Patrik Fältström, SSAC Chair ICANN-53 June 2015 SSAC Activities Update Patrik Fältström, SSAC Chair ICANN-53 June 2015 Agenda 1 2 3 Overview Recent Achievements Work in Progress and Future Milestones 4 5 6 SAC070 and SAC071 Registrant Protection/ Credential

More information