ID: Sample Name: sentenza berwind.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 21:41:19 Date: 11/04/2018 Version: 22.0.

Size: px
Start display at page:

Download "ID: Sample Name: sentenza berwind.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 21:41:19 Date: 11/04/2018 Version: 22.0."

Transcription

1 ID: Sample Name: sentenza berwind.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 21:41:19 Date: 11/04/2018 Version:

2 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature Overview Software Vulnerabilities: Networking: Stealing of Sensitive Information: Persistence and Installation Behavior: System Summary: HIPS / PFW / Operating System Protection Evasion: Anti Debugging: Hooking and other Techniques for Hiding and Protection: Language, Device and Operating System Detection: Behavior Graph Simulations Behavior and APIs Antivirus Detection Initial Sample Dropped Files Unpacked PE Files Domains Yara Overview Initial Sample PCAP (Network Traffic) Dropped Files Memory Dumps Unpacked PEs Joe Sandbox View / Context IPs Domains ASN Dropped Files Screenshots Startup Created / dropped Files Contacted Domains/Contacted IPs Contacted Domains Contacted IPs Static File Info General File Icon Static PDF Info General Keywords Statistics Network Behavior Network Port Distribution TCP Packets UDP Packets Table of Contents Copyright Joe Security LLC 2018 Page 2 of

3 DNS Queries DNS Answers HTTP Request Dependency Graph HTTP Packets Code Manipulations Statistics Behavior System Behavior Analysis Process: AcroRd32.exe PID: 3508 Parent PID: 3024 General File Activities File Created Registry Activities Key Created Key Value Created Analysis Process: AcroRd32.exe PID: 3576 Parent PID: 3508 General File Activities File Created File Deleted Registry Activities Analysis Process: AdobeCollabSync.exe PID: 3676 Parent PID: 3508 General File Activities File Created File Deleted File Moved File Written File Read Registry Activities Key Created Analysis Process: AdobeCollabSync.exe PID: 3828 Parent PID: 3508 General Analysis Process: RdrCEF.exe PID: 2736 Parent PID: 3508 General File Activities File Written File Read Registry Activities Analysis Process: RdrCEF.exe PID: 2072 Parent PID: 2736 General File Activities Analysis Process: RdrCEF.exe PID: 2352 Parent PID: 2736 General File Activities Disassembly Code Analysis Copyright Joe Security LLC 2018 Page 3 of 76

4 Analysis Report Overview General Information Joe Sandbox Version: Analysis ID: Start time: 21:41:19 Joe Sandbox Product: CloudBasic Start date: Overall analysis duration: Hypervisor based Inspection enabled: Report type: Sample file name: Cookbook file name: 0h 5m 19s light sentenza berwind.pdf defaultwindowspdfcookbook.jbs Analysis system description: Windows 7 SP1 (with Office 2010 SP2, IE 11, FF 54, Chrome 60, Acrobat Reader DC 17, Flash 26, Java ) Number of analysed new started processes analysed: 11 Number of new started drivers analysed: 0 Number of existing processes analysed: 0 Number of existing drivers analysed: 0 Number of injected processes analysed: 0 Technologies Analysis stop reason: Detection: Classification: HCA enabled EGA enabled HDC enabled Timeout SUS sus23.winpdf@13/35@1/3 HCA Information: Successful, ratio: 100% Number of executed functions: 0 Number of non-executed functions: 0 EGA Information: Successful, ratio: 100% HDC Information: Cookbook Comments: Failed Adjust boot time Correcting counters for adjusted boot time Found application associated with file extension:.pdf Found PDF document Simulate clicks Security Warning found Click Allow Close Viewer Warnings: Show All Exclude process from analysis (whitelisted): WmiPrvSE.exe, dllhost.exe Report size exceeded maximum capacity and may have missing behavior information. Report size getting too big, too many NtAllocateVirtualMemory calls found. Report size getting too big, too many NtEnumerateValueKey calls found. Report size getting too big, too many NtOpenKeyEx calls found. Report size getting too big, too many NtQueryValueKey calls found. Report size getting too big, too many NtReadFile calls found. Report size getting too big, too many NtSetInformationFile calls found. Detection Strategy Score Range Reporting Detection Copyright Joe Security LLC 2018 Page 4 of 76

5 Strategy Score Range Reporting Detection Threshold Report FP / FN Confidence Strategy Score Range Further Analysis Required? Confidence Threshold true Classification Copyright Joe Security LLC 2018 Page 5 of 76

6 Ransomware Miner Spreading malicious malicious malicious Evader Phishing suspicious suspicious suspicious clean clean clean Exploiter Banker Spyware Trojan / Bot Adware Analysis Advice No malicious behavior found, analyze the document also on other version of Office / Acrobat Sample has a GUI, but Joe Sandbox has not found any clickable buttons, likely more UI automation may extend behavior Signature Overview Vulnerabilities Software Networking of Sensitive Information Stealing and Installation Behavior Persistence Summary System / PFW / Operating System Protection Evasion HIPS Anti Debugging Copyright Joe Security LLC 2018 Page 6 of 76

7 Hooking and other Techniques for Hiding and Protection Language, Device and Operating System Detection Click to jump to signature section Software Vulnerabilities: Potential document exploit detected (unknown TCP traffic) Networking: Uses a known web browser user agent for HTTP communication Downloads files Downloads files from webservers via HTTP Found strings which match to known social media urls Performs DNS lookups Urls found in memory or binary data Stealing of Sensitive Information: Steals Internet Explorer cookies Persistence and Installation Behavior: Drops files with a non-matching file extension (content does not match file extension) System Summary: Contains functionality to call native functions Reads the hosts file Classification label Creates files inside the user directory Creates temporary files Reads ini files Reads software policies SQL strings found in memory and binary data Sample is known by Antivirus (Virustotal or Metascan) Spawns processes Uses an in-process (OLE) Automation server Uses Rich Edit Controls Found graphical window changes (likely an installer) Binary contains paths to debug symbols PDF has a JavaScript or JS counter value indicative for goodware PDF has a Page (number of pages) counter value indicative for goodware PDF has a startxref counter value indicative for goodware Copyright Joe Security LLC 2018 Page 7 of 76

8 PDF has a stream counter value indicative for goodware PDF has an AcroForm (Acrobat forms) counter value indicative for goodware PDF has an EmbeddedFile counter value indicative for goodware PDF has an endobj counter value indicative for goodware PDF has an obj counter value indicative for goodware HIPS / PFW / Operating System Protection Evasion: May try to detect the Windows Explorer process (often used for injection) Anti Debugging: Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation)) Hooking and other Techniques for Hiding and Protection: Disables application error messsages (SetErrorMode) Language, Device and Operating System Detection: Queries the volume information (name, serial number etc) of a device Queries the cryptographic machine GUID Behavior Graph Hide Legend Behavior Graph ID: Sample: sentenza berwind.pdf Startdate: 11/04/2018 Architecture: WINDOWS Score: 23 Legend: Process Signature Created File DNS/IP Info Is Dropped Is Windows Process Number of created Registry Values Drops files with a non-matching file extension (content does not match file extension) Number of created Files started Visual Basic Delphi AcroRd32.exe Java 9 31.Net C# or VB.NET started started started started C, C++ or other language AdobeCollabSync.exe RdrCEF.exe AcroRd32.exe Is malicious AdobeCollabSync.exe , 53, GOOGLE-GoogleIncUS United States trustlist.adobe.com , 49164, 49165, 80 AKAMAI-LONGB European Union dropped dropped dropped dropped unknown unknown started started C:\Users\...\tl12[1].acrobatsecuritysettings, PDF C:\...\eutl12[1].acrobatsecuritysettings, PDF C:\Users\user\AppData\...\download-19, PDF C:\Users\user\AppData\...\download-18, PDF RdrCEF.exe RdrCEF.exe Copyright Joe Security LLC 2018 Page 8 of 76

9 Simulations Behavior and APIs Time Type Description 21:41:45 API Interceptor 153x Sleep call for process: AcroRd32.exe modified 21:42:34 API Interceptor 436x Sleep call for process: AdobeCollabSync.exe modified 21:43:03 API Interceptor 1x Sleep call for process: RdrCEF.exe modified Antivirus Detection Initial Sample Detection Scanner Label Link sentenza berwind.pdf 0% virustotal Browse Dropped Files No Antivirus matches Unpacked PE Files No Antivirus matches Domains Detection Scanner Label Link trustlist.adobe.com 0% virustotal Browse Yara Overview Initial Sample No yara matches PCAP (Network Traffic) No yara matches Dropped Files No yara matches Memory Dumps No yara matches Unpacked PEs No yara matches Joe Sandbox View / Context IPs Copyright Joe Security LLC 2018 Page 9 of 76

10 No context Domains Match Associated Sample Name / URL SHA 256 Detection Link Context trustlist.adobe.com 2018 Template.pdf d83b4929b8597b3732db9 malicious Browse c477630d8f45703a13dbdd2b80 e fd ASN Match AKAMAI-LONGB Associated Sample Name / URL SHA 256 Detection Link Context arationlist.com/orei dunu/alaanu/index.php malicious Browse malicious Browse Dropped Files No context Screenshots Copyright Joe Security LLC 2018 Page 10 of 76

11 Startup System is w7 AcroRd32.exe (PID: 3508 cmdline: 'C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe' 'C:\Users\user\Desktop\sentenza berwind.pdf' MD5: CB6643A25A7ACF3DDEEF0B94DFE17A01) AcroRd32.exe (PID: 3576 cmdline: 'C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe' --type=renderer 'C:\Users\user\Desktop\sentenza berwind.pdf' MD5: CB6643A25A7ACF3DDEEF0B94DFE17A01) AdobeCollabSync.exe (PID: 3676 cmdline: 'C:\Program Files\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe' -c MD5: A12401E177E869FB3C24902E489C9A63) AdobeCollabSync.exe (PID: 3828 cmdline: 'C:\Program Files\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe' -c MD5: A12401E177E869FB3C24902E489C9A63) RdrCEF.exe (PID: 2736 cmdline: 'C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --backgroundcolor= MD5: 7AFD03A53C1FE02E04974C9D99B1CF67) RdrCEF.exe (PID: 2072 cmdline: 'C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=renderer --primordial-pipe-token=f3ab593cad E700171CFB7D4C5 --lang=en-us --lang=en-us --log-file='c:\program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --productversion='readerservices/ Chrome/ ' --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --content-image -texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;1,0, 3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;2,0,3553;2,1,3 553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;3,0,3553;3,1,3553;3,2,35 53;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;4,0,3553;4,1,3553;4,2,3553;4,3,355 3;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15, disable-accelerated-video-decode --disable-webrtchw-vp8-encoding --disable-gpu-compositing --service-request-channel-token=f3ab593cad e700171cfb7d4c5 --renderer-client-id=2 --mojo-platform-channelhandle= allow-no-sandbox-job /prefetch:1 MD5: 7AFD03A53C1FE02E04974C9D99B1CF67) RdrCEF.exe (PID: 2352 cmdline: 'C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe' --type=renderer --primordial-pipe-token=e65a24799f6 26B92B943F5C4CC757F43 --lang=en-us --lang=en-us --log-file='c:\program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log' --log-severity=disable --productversion='readerservices/ Chrome/ ' --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --content-image -texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;1,0, 3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;2,0,3553;2,1,3 553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;3,0,3553;3,1,3553;3,2,35 53;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;4,0,3553;4,1,3553;4,2,3553;4,3,355 3;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15, disable-accelerated-video-decode --disable-webrtchw-vp8-encoding --disable-gpu-compositing --service-request-channel-token=e65a24799f626b92b943f5c4cc757f43 --renderer-client-id=3 --mojo-platform-channel-handle= allow-no-sandbox-job /prefetch:1 MD5: 7AFD03A53C1FE02E04974C9D99B1CF67) cleanup Created / dropped Files C:\Users\HERBBL~1\AppData\Local\Temp\etilqs_BYYigdhvxZTpM8k Process: File Type: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe data Size (bytes): 2056 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: F6A722FC85C9D3DD56528A7E294DBD15 9F97CC3AA437F7A043E74C62D2E44FE3B08A4D43 F53F F00FAA6F194FACFFF3402AE3DDA95209A67BD93B0F0ACA E14C40CF62F9FA507653B1337C105A7A0AAE E52EF244BB084BF31A2B6EB2504A9BF18E9CF424E7D03 E71C14E38CE92C86D1D4CF05BD5AAE55783F3A moderate, very likely benign file C:\Users\HERBBL~1\AppData\Local\Temp\etilqs_KZ7hwxBIfKH42oI Process: File Type: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe data Size (bytes): 2056 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: 4F17927F36361E28B5F0A9EA5A0164B4 030A24A614E5F3A27B03D A021224A DCE64775B21696CD1E8D F4A22BF19372E6900E5F98E1BCFFD036E0 D77AAA227C946B33D73EE5A D3FC98E4CB497033DF7270A5A6E663EC8A81574DDC4E4E58EE2591C88515 F60ECE31F9ABF32B3ED09895A61B2EB148EB84 low C:\Users\HERBBL~1\AppData\Local\Temp\etilqs_OoCwtgPWo76EzWO Process: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe File Type: data Size (bytes): 2056 Entropy (8bit): Encrypted: MD5: 1F8FA5B82F08652B50D12BD63F81A95A Copyright Joe Security LLC 2018 Page 11 of 76

12 C:\Users\HERBBL~1\AppData\Local\Temp\etilqs_OoCwtgPWo76EzWO SHA1: SHA-256: SHA-512: Malicious: Reputation: CCCCF121898E56BA4F4F036EC91DFDE38336D6F4 D135F11A4D7B0145A9578AAD24B35B7976C2C2A0ADBB994893B12E3EEBCD209A 24A2B62F0EA87A0F1339BC0FFF854115E69F9CDCC72732D307E1B1F59E4A6D318EAF34C6AB4ABCB9F2067A9A62 1F8198CDF64BEE98289EFB4E15D17B0D6837C7 low C:\Users\HERBBL~1\AppData\Local\Temp\etilqs_U4reNx46AEnMq2h Process: File Type: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe data Size (bytes): 2056 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: 02F6F2AE1886B9FA73795CB6197B92D0 0CB575E0D7056BDBC054942D8AF7C2BC47CA CCBE8B71981AAB81E A7F5E5A8714F24527B8B8DCD19C50820F0DFF 2F40F A7022CE2F DD588AA59BFF1C45A27723B8A43415CE9A58DA31819A1F6161EF2A1FA5 71B3DCE5F0304A7B48D4F497C5DADA02725E low C:\Users\HERBBL~1\AppData\Local\Temp\etilqs_cOtlQw5tMFYX6EM Process: File Type: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe data Size (bytes): 2056 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: 6C092145CFA09CF94E38CFAACEB925C3 B F42A187AF B46230E625DFEC80 95F0D835862FE2FF1FA8C71933ACB85F5B465F52316BC8C555EC7197D7689B9E 9E9E37D ECF5D418DC9FC363AD6044B4A7F5540BAEB3B2BB56E0F94170AFE967405E6ACA95D1E5BD 02894C2B8B14DAAE9C2C4E94B86B160FB9E9D33 low C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages Process: File Type: Size (bytes): C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe SQLite 3.x database Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: 8B790A6119F82CC590A152F672BDE5EE A4BD31151AF99B958CAF149D5AA6882CC FE522EBE0720B BAAAFAAF15B9801ADF77FA07E17E27015B4B5F8A84B 9BB60766B78B5BF4BD6F8F5C1E79C78063A9BB EF F99EF760C980570DB1D D8AC1A B68BCC3828F471B36DC E10C3 moderate, very likely benign file C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages-journal Process: File Type: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe data Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: F887A195A0D8305D3AE2ABB9C49FFD BC701E913EDB77E5E81EA4264BC70585A6E A5CD3B9948F37CD BCF50E35C935A411CC639F48FEFBEDAC5E1F2DF 35EC9683D60C22BFEF7C7B878370C6254B5EA6A0C94EBFEDE501DCEDEF94B4A82562C949F957D9D4E444C95C7 7A7FBA312FCB961CDF6C8B4C79EC3C35C4540CC low C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Reader\RFL\LocalMapping\RFLDB170 Process: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe File Type: SQLite 3.x database Copyright Joe Security LLC 2018 Page 12 of 76

13 C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Reader\RFL\LocalMapping\RFLDB170 Size (bytes): 8192 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: F4E128FE3DCBC564C56FF2814B88E27E 6A70A50A1AB56176A BEA645D9F2F292 3E69BDBEEF1FB835BD BB9347F7711BE96EE4CE9E7298C2D3D5A71EB42 5FE3EE0AA1EAFFEBA A1DF3F51BCB8633DE46BDF876F72906F874AC6CAF09A200463AA787B798C E25185DB762F9360B C63CD5AA5BA6E8 moderate, very likely benign file C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Reader\RFL\LocalMapping\RFLDB170-journal Process: File Type: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe data Size (bytes): 524 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: AFFCA8E76D93E363BB8A701F2C C78FBD69F055BDD6B6BD76DEA17EFEAFACE00E 5301FFA9A60E8BFC E604FC5B915B818DBC DD6654DC102 4ACE95EAB49ABA361CB5A62C A4149B A3DAE4902BBC5CC8321F5C9EBEA AFDB45 D03DD788098FAB7A154EA5510C6FAD007CAD555 low C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Reader\Synchronizer\inprogress\download-18 Process: File Type: PDF document, version 1.6 Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe 2CC565567A3F CEE990A81597 E98A5109F501D3CB50A1C C1A7DD7E19D1 67DA460C64BE37713D338B24A1347B0A14F948FB5262CEBFCD63FC91B8F1204D 683E6C74E1607BDEE5ACF9B9847C479DD2D2C01CEDBF44919AEDA925059C031EABB469ADD3C516CFC354713D 752E767C7C29AA65FA38EDB16681EA42FB97C0C7 true moderate, very likely benign file C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Reader\Synchronizer\inprogress\download-19 Process: File Type: PDF document, version 1.6 Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe true EC72E0762D4779B522B80519E4908BEA 796DCC3ABED7FFF8230C9E4EF896034C3D88BEDC 7005DDA2A315B2F22E6C7D815887A6A54D35C3F91BEA524FD6D5BD375FC5CA4A 6D9A87146F5DD0C690965A2968A9227F269E072879D72D9EFB B2C623A71D8E75131FBAC172410C770462F 7C0BE932142C55D5A85911AE EFF true low C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Reader\Synchronizer\metadata\Synchronizer Process: File Type: Size (bytes): C:\Program Files\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe SQLite 3.x database Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: DA8DDCD8E8716C106B0C1D038F4EF891 EAACF972BE9383A4B2D2B CC65A94C4D7 798A5B2FDFD3C9127A508F69CC086A4E6A85FC51A804E30F0D946F59DB9EADE6 E5D93F1E8F828B45F5B031AE1A372A90D49D602C91BEDFE118738CD84DC C0EF391F8810B8A F8 9950F422A5BF3E24BC408F461AAFBE6C78E6F low Copyright Joe Security LLC 2018 Page 13 of 76

14 C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Reader\Synchronizer\metadata\Synchronizer-journal Process: File Type: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe data Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: 53B3916CE9E3B34FBAFB D50BD 15E00466C2AA BE6ACFF88D2E158D4994 B A5CCC92F4DF736C45D7F7E6F8747CE35868DB62E5C423150EA97011 C3D1DADB8B66B9752B4483C9EEE71E456B38392CFA4DADC5881C3DB2D9328DBD EF0BB3B0103C19AA B434563DAA830A0C7B1135F0F02B97048 low C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents Process: File Type: Size (bytes): C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe SQLite 3.x database Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: FBB F987AF35FEC2AD33FBC351 DA41EB F4A371C94FF4BFB181761CD621 3D52A894A8A5E1D233F7DF47B9BECEB2053EC3319AD14EC2DB3DCCCA585AD2CF 9E2F EADFF524E61C750D734D35EDBEDBD416F09B0BE3C59968DCDB03509C8739F71AA96B1CB9B70B38 B863CE067ADA855BA97815C811D61B4B9F717AF low C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journal Process: File Type: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe data Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: A5336BDB A731CD9 8E12EFF3CDEAA D01E2F0C57BB33B61564 A55E0503CBA08D41B B C1C1C A116279C767336C39D3C F229F552D9D2D8E70CD967E61CAF2649DDB35973D3FC8560A3BF3BABD92408B2C07A8C194E495E5D6C8 A58E04C92EE0C6C75F5B4C751CD1B8A730CF68 low C:\Users\user\AppData\Local\Adobe\Acrobat\DC\UserCache.bin Process: File Type: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe data Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: AE092401F288D50216EE058BCB837B1C CFB3953F753593FB390ECFB64F FE1D3 62B0A56587AF264827DFBF8E C9E C8947C292981E02CFF571 E6B9DB7F6BB319C552DB42BF26852DA1B2C645DCA6CB0DFFA2D39DE477270FEBA3BFEEFCFE450245DEB7CF9 B036E4423F612622A4514A125FD00497AF87DC270 low C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0TZNT9WD\eutl12[1].acrobatsecuritysettings Process: File Type: PDF document, version 1.6 Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe true EC72E0762D4779B522B80519E4908BEA 796DCC3ABED7FFF8230C9E4EF896034C3D88BEDC 7005DDA2A315B2F22E6C7D815887A6A54D35C3F91BEA524FD6D5BD375FC5CA4A 6D9A87146F5DD0C690965A2968A9227F269E072879D72D9EFB B2C623A71D8E75131FBAC172410C770462F 7C0BE932142C55D5A85911AE EFF Copyright Joe Security LLC 2018 Page 14 of 76

15 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0TZNT9WD\eutl12[1].acrobatsecuritysettings Malicious: Reputation: true low C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0TZNT9WD\tl12[1].acrobatsecuritysettings Process: File Type: PDF document, version 1.6 Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: Reputation: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe 2CC565567A3F CEE990A81597 E98A5109F501D3CB50A1C C1A7DD7E19D1 67DA460C64BE37713D338B24A1347B0A14F948FB5262CEBFCD63FC91B8F1204D 683E6C74E1607BDEE5ACF9B9847C479DD2D2C01CEDBF44919AEDA925059C031EABB469ADD3C516CFC354713D 752E767C7C29AA65FA38EDB16681EA42FB97C0C7 true moderate, very likely benign file C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData Process: File Type: Size (bytes): 22 C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe ASCII text Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: 4AC65FD C840E4B8ED F F914B6F0DF85ED7B5AA059AFDBD993E F 913EF675AA4754FBB1A0B07E73B75D515B05C2058CB1144BC115E0430A90CC11 9E8913B2E71CA3C0D422A2ED1CA6E2BEE3C7C7F493A0F79573CA4E FFB1D38F B1303B4F3F6F 392E20B7694ED25A177301C93816BB8B C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings Process: File Type: Size (bytes): 24 C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe ASCII text Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: DD4A3BD8B9FF EA9987E1D C122CACAAF112469FC62976BB69187AA2B 7C22C759CA BBC4FC10B7F53404CA1F8B40F01038D3F7C4B8183F486 FDAF3D9F8072ED7DE9B C10E3C3FDBEA A4795BECF23C6577B3582B2E89D3C04EF0523C98FE0A 46F2AF A20B848C63BA7B C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata Process: File Type: Size (bytes): Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe ISO-8859 text, with very long lines, with CRLF, CR line terminators 947F93FE0EED F28CFDE05 F6276D2A2B4A9D8A8E23C84019CD3961E9D60E88 06A576FC14E995C437B26C0D150B4E84CD745E7CEDFD972A84B42B51C842FC9B F97739EB0D22A99B06EF340AEFB0D5A5B45B679D28ACCFF3DE C7D2FABAA33F945696F7D456BA2EF 323F48E43EB26578F71C8B2E8ED32FB4DC69BC9 \C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Reader\Synchronizer\Commands Process: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe File Type: data Size (bytes): 2147 Entropy (8bit): Encrypted: MD5: 09B9C5A46879EB35240DB898DA8425EE SHA1: 4FA84321C83AFDA269CB32E7C58A29D1EB89CC5D SHA-256: E5660FC178704A92A3A0AD083F27BED9F1CD9FB9266A560BF1C661E9B52EF5C3 Copyright Joe Security LLC 2018 Page 15 of 76

16 \C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Reader\Synchronizer\Commands SHA-512: Malicious: F4C3F574CC948396DC49D7B939382F807B63F8DB5696BDE720CF64F19B2AE173B420F9CD6BC97E403D0BD40C06 E2524CF9644DD1CAEB019B2070BFE468C3303E \C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Reader\Synchronizer\Notification Process: File Type: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe data Size (bytes): 224 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: 02B8C8F925A756CD6131C39446C8F949 96E053D2DBC9A BD293DEE595207E F97BC54B83B71DB9D990D A861C9F79EB7C2D70DB905542F85D D191DE3166F2B7DB1F0385E501FAC95BCE596B65D4795AFEDBBE5D20489E093F61E2D068DDDB12BD3C10B5666 3BB5BA8EE AF12B8643BCA795BEE6A51D \com.adobe.reader.rna.user.0 Process: File Type: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe data Size (bytes): 987 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: 59E116DB2E1CD39094E44018F37BBA40 3FD8D3AB664EEECEEAD8827F7A8C662A C43B721C220BBF57E955C235C02FEDAF7DEAAA3B2EC09994F75E465F819464D EA94E21E8D9E396E94AE947F824BD7AD4F036AA0B71FEBA7CEB3469FEC6F589AB0A883A97BA3450E306E D08E248D73B97C7AC44DA24A212C22BAB98E6 \com.adobe.reader.rna.db4 Process: File Type: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe data Size (bytes): 1755 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: F6BEC2A AEFB6554A8FE46DA9F 5677A1871C6A7886C950D1B8FBFFDF715C2A0D0D 7EE21931F9B4C85F659E8E57DCED393BD9BD9CF74C720D8157F06506D6E00CC A839BEBB8D74D18AF692427B48D294290D9C3E01A13FF3AFFA59C85D649D6B094388E6AC715C6524E AAD6D47BD51A7F592EED83D00F58E40AA6C \mojo Process: File Type: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe data Size (bytes): 3032 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: 784F53B2B5CBC62A24F15B9FC81320B0 F6FF721AF6CC FDCFDD4A3F3CDB38F113D D6B B9E710582D68CE0B9B F73B9CCD06A8F64EB4D86D97B FA17B6B8ED524D6A7EECBAEE3D7F3F162DDB0E7C75EAD739F760F E8F2E746A77481A419DE5C7B0BB D2B75EFCCD2F4F8846B7170E563DF \mojo Process: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe File Type: data Size (bytes): 3088 Entropy (8bit): Encrypted: MD5: 54A8983F6EACBFFF099C8210D8B3C50C SHA1: 68419FB66D3801AAB461F0F4889D855D6B SHA-256: 10BF049811C587A3782BC580A961E12CAB7FF9FD99263B C B5 Copyright Joe Security LLC 2018 Page 16 of 76

17 \mojo SHA-512: Malicious: 2DE6CE A274FBD1C A482075D3838AE7D22D2BC3C43FE55FF2E88E4016AE5B DB402A 06302AF0EC8578C9A5EA0B83FEA67E4181C1A \mojo Process: File Type: Size (bytes): 36 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe data 652BB59DDCE5E204C D17F2 CCBDE30919B2F39AB9E6482B45C57CE7FA81D8E3 8F C9E2F560F9C5BCABB07828A8B0CDDE31F846D6559B5D7B73FF090 4C0B7973B70694C217F520A43EE87DDDCEA233234B3C B2DAEF68484BB76DCE686E ADF40136B9C A2EDE9EC48F8E5B449F7F1EFC3B3F887F7A7F \mojo Process: File Type: Size (bytes): 36 Entropy (8bit): Encrypted: MD5: SHA1: SHA-256: SHA-512: Malicious: C:\Program Files\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe data 652BB59DDCE5E204C D17F2 CCBDE30919B2F39AB9E6482B45C57CE7FA81D8E3 8F C9E2F560F9C5BCABB07828A8B0CDDE31F846D6559B5D7B73FF090 4C0B7973B70694C217F520A43EE87DDDCEA233234B3C B2DAEF68484BB76DCE686E ADF40136B9C A2EDE9EC48F8E5B449F7F1EFC3B3F887F7A7F Contacted Domains/Contacted IPs Contacted Domains Name IP Active Malicious Antivirus Detection Reputation trustlist.adobe.com true 0%, virustotal, Browse high Contacted IPs Copyright Joe Security LLC 2018 Page 17 of 76

18 No. of IPs < 25% 25% < No. of IPs < 50% 50% < No. of IPs < 75% 75% < No. of IPs IP Country Flag ASN ASN Name Malicious United States GOOGLE-GoogleIncUS unknown unknown unknown European Union AKAMAI-LONGB Static File Info General File type: PDF document, version 1.5 Entropy (8bit): TrID: Adobe Portable Document Format (5005/1) 76.94% Java Script embedded in Visual Basic Script (1500/0) 23.06% File name: File size: MD5: SHA1: SHA256: SHA512: File Content Preview: sentenza berwind.pdf e7a9de4b0dadc2e45f6ab1a6a 712bf58b2c42e753d75b38d34bd8467c63e1c711 cd971f81d9141e1f3311db0dfbb e36cbf4d3f5a8e 6a4d906a68fc09ec 44ad4e6369f611b4a1fa88a0b ea bad055 13aaa4cd71fc8dc52893f8a fd6e4954f72947b5 b0ec3917ebd e7cea9aebe5bae %PDF-1.5.% obj.<</f 132/Type/Annot/Subtype/ Widget/Rect[ ]/FT/Sig/DR<<>>/T(Signature1)/V 1 0 R/P 4 0 R/AP<</N 2 0 R>>>>.endobj.1 0 obj.<</cont ents < b06092a864886f70d010702a082082c f300d b0 609 File Icon Static PDF Info Copyright Joe Security LLC 2018 Page 18 of 76

19 General Header: %PDF-1.5 Total Entropy: Total Bytes: Stream Entropy: Stream Bytes: Entropy outside Streams: Bytes outside Streams: Number of EOF found: 6 Bytes after EOF: Keywords Statistics Name Count obj 670 endobj 670 stream 44 endstream 44 xref 6 trailer 6 startxref 6 /Page 16 /Encrypt 0 /ObjStm 0 /URI 0 /JS 0 /JavaScript 0 /AA 0 /OpenAction 0 /AcroForm 3 /JBIG2Decode 0 /RichMedia 0 /Launch 0 /EmbeddedFile 0 Network Behavior Network Port Distribution Total Packets: (HTTP) 53 (DNS) TCP Packets Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Copyright Joe Security LLC 2018 Page 19 of 76

20 Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Copyright Joe Security LLC 2018 Page 20 of 76

21 Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Copyright Joe Security LLC 2018 Page 21 of 76

22 Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Copyright Joe Security LLC 2018 Page 22 of 76

23 Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Apr 11, :42: CEST Copyright Joe Security LLC 2018 Page 23 of 76

ID: Sample Name: Harry Potter and the Sorcerer's Stone.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 06:34:30 Date: 24/04/2018 Version:

ID: Sample Name: Harry Potter and the Sorcerer's Stone.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 06:34:30 Date: 24/04/2018 Version: ID: 56310 Sample Name: Harry Potter and the Sorcerer's Stone.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 06:34:30 Date: 24/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General

More information

ID: Cookbook: browseurl.jbs Time: 03:38:04 Date: 30/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 03:38:04 Date: 30/04/2018 Version: ID: 57282 Cookbook: browseurl.jbs Time: 03:38:04 Date: 30/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Cookbook: browseurl.jbs Time: 15:40:31 Date: 11/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 15:40:31 Date: 11/04/2018 Version: ID: 54174 Cookbook: browseurl.jbs Time: 15:40:31 Date: 11/04/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 19:33:28 Date: 25/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 19:33:28 Date: 25/04/2018 Version: ID: 56640 Cookbook: browseurl.jbs Time: 19:33:28 Date: 25/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Cookbook: browseurl.jbs Time: 18:33:33 Date: 06/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 18:33:33 Date: 06/04/2018 Version: ID: 53568 Cookbook: browseurl.jbs Time: 18:33:33 Date: 06/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Cookbook: browseurl.jbs Time: 10:30:00 Date: 09/01/2018 Version:

ID: Cookbook: browseurl.jbs Time: 10:30:00 Date: 09/01/2018 Version: ID: 42036 Cookbook: browseurl.jbs Time: 10:30:00 Date: 09/01/2018 Version: 20.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Cookbook: browseurl.jbs Time: 01:54:38 Date: 10/05/2018 Version:

ID: Cookbook: browseurl.jbs Time: 01:54:38 Date: 10/05/2018 Version: ID: 58820 Cookbook: browseurl.jbs Time: 01:54:38 Date: 10/05/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 17:57:53 Date: 27/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 17:57:53 Date: 27/04/2018 Version: ID: 57046 Cookbook: browseurl.jbs Time: 17:57:53 Date: 27/04/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 20:25:07 Date: 07/05/2018 Version:

ID: Cookbook: browseurl.jbs Time: 20:25:07 Date: 07/05/2018 Version: ID: 58298 Cookbook: browseurl.jbs Time: 20:25:07 Date: 07/05/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Cookbook: browseurl.jbs Time: 21:16:31 Date: 24/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 21:16:31 Date: 24/04/2018 Version: ID: 56483 Cookbook: browseurl.jbs Time: 21:16:31 Date: 24/04/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 22:08:00 Date: 05/07/2018 Version:

ID: Cookbook: browseurl.jbs Time: 22:08:00 Date: 05/07/2018 Version: ID: 66955 Cookbook: browseurl.jbs Time: 22:08:00 Date: 05/07/2018 Version: 23.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 01:14:26 Date: 03/05/2018 Version:

ID: Cookbook: browseurl.jbs Time: 01:14:26 Date: 03/05/2018 Version: ID: 57739 Cookbook: browseurl.jbs Time: 01:14:26 Date: 03/05/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Sample Name: html Cookbook: defaultwindowshtmlcookbook.jbs Time: 15:11:10 Date: 11/04/2018 Version: 22.0.

ID: Sample Name: html Cookbook: defaultwindowshtmlcookbook.jbs Time: 15:11:10 Date: 11/04/2018 Version: 22.0. ID: 54166 Sample Name: 14527716735276.html Cookbook: defaultwindowshtmlcookbook.jbs Time: 15:11:10 Date: 11/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection

More information

ID: Cookbook: urldownload.jbs Time: 15:58:06 Date: 04/06/2018 Version:

ID: Cookbook: urldownload.jbs Time: 15:58:06 Date: 04/06/2018 Version: ID: 62516 Cookbook: urldownload.jbs Time: 15:58:06 Date: 04/06/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Cookbook: browseurl.jbs Time: 21:49:21 Date: 20/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 21:49:21 Date: 20/04/2018 Version: ID: 55777 Cookbook: browseurl.jbs Time: 21:49:21 Date: 20/04/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 16:38:13 Date: 14/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 16:38:13 Date: 14/04/2018 Version: ID: 54814 Cookbook: browseurl.jbs Time: 16:38:13 Date: 14/04/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Sample Name: Zipongo Value for Investment_ Theresa & Year 1 ROI vs. treatment costs.pdf Cookbook: defaultwindowspdfcookbook.

ID: Sample Name: Zipongo Value for Investment_ Theresa & Year 1 ROI vs. treatment costs.pdf Cookbook: defaultwindowspdfcookbook. ID: 56479 Sample Name: Zipongo Value for Investment_ Theresa & Year 1 ROI vs. treatment costs.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 20:35:00 Date: 24/04/2018 Version: 22.0.0 Table of Contents

More information

ID: Sample Name: message_zdm.html Cookbook: default.jbs Time: 17:40:56 Date: 04/05/2018 Version:

ID: Sample Name: message_zdm.html Cookbook: default.jbs Time: 17:40:56 Date: 04/05/2018 Version: ID: 58003 Sample Name: message_zdm.html Cookbook: default.jbs Time: 17:40:56 Date: 04/05/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection

More information

ID: Cookbook: browseurl.jbs Time: 09:15:48 Date: 09/01/2018 Version:

ID: Cookbook: browseurl.jbs Time: 09:15:48 Date: 09/01/2018 Version: ID: 42027 Cookbook: browseurl.jbs Time: 0:15:48 Date: 0/01/2018 Version: 20.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

The MQ Console and REST API

The MQ Console and REST API The MQ Console and REST API Matt Leming lemingma@uk.ibm.com Agenda Existing capabilities What s new? The mqweb server The MQ REST API The MQ Console 1 Existing capabilities Administering software MQ Queue

More information

XC2 Client/Server Installation & Configuration

XC2 Client/Server Installation & Configuration XC2 Client/Server Installation & Configuration File downloads Server Installation Backup Configuration Services Client Installation Backup Recovery Troubleshooting Aug 12 2014 XC2 Software, LLC Page 1

More information

SQL LiteSpeed 3.0 Installation Guide

SQL LiteSpeed 3.0 Installation Guide SQL LiteSpeed 3.0 Installation Guide Revised January 27, 2004 Written by: Jeremy Kadlec Edgewood Solutions www.edgewoodsolutions.com 888.788.2444 2 Introduction This guide outlines the SQL LiteSpeed 3.0

More information

FAQs GOLF CANADA KIOSK

FAQs GOLF CANADA KIOSK FAQs GOLF CANADA KIOSK WHY THE GOLF CANADA KIOSK? The kiosk web address is generally used at the course because of its basic features and user-friendly interface. There is no password required for entry,

More information

REMOTE CLIENT MANAGER HELP VERSION 1.0.2

REMOTE CLIENT MANAGER HELP VERSION 1.0.2 VERSION 1.0.2 MERCHANT SALES: 800-637-8268 New Merchant Accounts PARTNER PROGRAMS: 800-637-8268 New and existing partnerships CUSTOMER CARE: 800-338-6614 Existing merchant account support Statements and

More information

Table of Content IMPORTANT NOTE: Before using this guide, please make sure you have already set up your settings in

Table of Content IMPORTANT NOTE: Before using this guide, please make sure you have already set up your settings in Quick Start Guide Table of Content Introduction... 3 Prerequisites... 3 How to Open QQEvolution 2... 4 How to do Carrier Downloads... 5 Locating a Client in QQEvolution 2... 7 Adding a New Client... 8

More information

PRODUCT MANUAL. Diver-Mobile for Android

PRODUCT MANUAL. Diver-Mobile for Android PRODUCT MANUAL Diver-Mobile for Android Contact details: Van Essen Instruments B.V. Van Essen Instruments - Canada Delftechpark 20 630 Riverbend Drive, Suite 100 2628 XH Delft Kitchener, ON, The Netherlands

More information

Diver Training Options

Diver Training Options MAIN INTERNET ON-SITE TAILORED PACKAGES INTER-COMPANY Diver Training Options DBI offers a menu of tailored courses Designed for users as well as IT Professionals to learn how to master the functionality

More information

Fencing Time Version 4.3

Fencing Time Version 4.3 Fencing Time Version 4.3 Upgrading your Fencing Time Server October 2017 Copyright 2017 by Fencing Time, LLC. All rights reserved. Overview Periodically, a new version of Fencing Time is released. In most

More information

Heart Foundation Walking Website user guide for Walk Organisers

Heart Foundation Walking Website user guide for Walk Organisers Heart Foundation Walking Website user guide for Walk Organisers Proudly supported by Website User Guide for Walk Organisers Contents 1. Introduction... 2 1.1 Finding the HFW website... 2 1.2 Log in on

More information

ACI_Release_Notes.txt VERSION Fixed Tank info for ELITE in Dive section 2. Fixed USB port initializing for old DC VERSION

ACI_Release_Notes.txt VERSION Fixed Tank info for ELITE in Dive section 2. Fixed USB port initializing for old DC VERSION VERSION 2.4.0 1. Fixed Tank info for ELITE in Dive section 2. Fixed USB port initializing for old DC VERSION 2.3.9 1. Fixed Dive Computer configuration section error 2. Fixed message for download/upload

More information

We release Mascot Server 2.6 at the end of last year. There have been a number of changes and improvements in the search engine and reports.

We release Mascot Server 2.6 at the end of last year. There have been a number of changes and improvements in the search engine and reports. 1 We release Mascot Server 2.6 at the end of last year. There have been a number of changes and improvements in the search engine and reports. I ll also be covering some enhancements and changes in Mascot

More information

Website User Guide for Walk Organisers

Website User Guide for Walk Organisers Website User Guide for Walk Organisers Contents 1. Introduction... 2 1.1 Finding the HFW website... 2 1.2 Log in on the HFW website... 2 2. Your Dashboard Screen... 4 3. Basic Online Profile Features...

More information

AGW SYSTEMS. Blue Clock W38X

AGW SYSTEMS. Blue Clock W38X AGW SYSTEMS Blue Clock W38X Contents table BLUECLOCKS...3 THE EVOLUTION...4 WHAT S NEW!...5 HARDWARE...6 SOFTWARE...7 MULTI COMPANY...8 INSTANTLY...9 EVEN MORE!...10 WHAT S INSIDE HOW DOES IT WORK...11...12

More information

Integrate Riverbed SteelHead. EventTracker v8.x and above

Integrate Riverbed SteelHead. EventTracker v8.x and above EventTracker v8.x and above Publication Date: March 27, 2018 Abstract This guide provides instructions to configure a Riverbed SteelHead to send its syslog to EventTracker Enterprise Scope The configurations

More information

Microsoft Windows Software Manual for FITstep Stream Version 4

Microsoft Windows Software Manual for FITstep Stream Version 4 Thank you for purchasing this product from Gopher. If you are not satisfied with any Gopher purchase for any reason at any time, contact us and we will replace the product, credit your account, or refund

More information

Cisco SIP Proxy Server (CSPS) Compliance Information

Cisco SIP Proxy Server (CSPS) Compliance Information APPENDIX A Cisco SIP Proxy Server (CSPS) Compliance Information This appendix describes how the CSPS complies with the IETF definition of SIP (Internet Draft draft-ietf-sip-rfc2543bis-04.txt, based on

More information

Spacecraft Simulation Tool. Debbie Clancy JHU/APL

Spacecraft Simulation Tool. Debbie Clancy JHU/APL FSW Workshop 2011 Using Flight Software in a Spacecraft Simulation Tool Debbie Clancy JHU/APL debbie.clancy@jhuapl.edu 443-778-7721 Agenda Overview of RBSP and FAST Technical Challenges Dropping FSW into

More information

Australian Ice Hockey League Limited Privacy Policy

Australian Ice Hockey League Limited Privacy Policy Australian Ice Hockey League Limited Privacy Policy 1. AIHL Australian Ice Hockey League Ltd (ACN 114 658 123) of GPO Box 329, Melbourne VIC 3001 (AIHL) is the administrator of the Australian Ice Hockey

More information

LiteSpeed for SQL Server 6.5. Integration with TSM

LiteSpeed for SQL Server 6.5. Integration with TSM LiteSpeed for SQL Server 6.5 Integration with TSM 2011 Quest Software, Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide

More information

THE STATCREW SYSTEM For Basketball - What's New Page 1

THE STATCREW SYSTEM For Basketball - What's New Page 1 THE STATCREW SYSTEM For Basketball - What's New 2000-2011 - Page 1 What's New For 2011: Version 4.13.0 (available June 2011) Access to all updates from June 2011 through May 2012 (i.e., versions 4.13.1-4.13.xx)

More information

Steltronic StelPad User Guide

Steltronic StelPad User Guide StelPad User Guide Steltronic StelPad User Guide Contents Contents... 1 About StelPad and its Features... 3 StelPad System Elements... 3 StelPad Computer Integration with Focus... 4 Enable Custom Graphic

More information

by Robert Gifford and Jorge Aranda University of Victoria, British Columbia, Canada

by Robert Gifford and Jorge Aranda University of Victoria, British Columbia, Canada Manual for FISH 4.0 by Robert Gifford and Jorge Aranda University of Victoria, British Columbia, Canada Brief Introduction FISH 4.0 is a microworld exercise designed by University of Victoria professor

More information

BVIS Beach Volleyball Information System

BVIS Beach Volleyball Information System BVIS Beach Volleyball Information System Developments in computer science over the past few years, together with technological innovation, has in turn stimulated the development of tailored software solutions

More information

Swing Labs Training Guide

Swing Labs Training Guide Swing Labs Training Guide How to perform a fitting using FlightScope and Swing Labs Upload Manager 3 v0 20080116 ii Swing labs Table of Contents 1 Installing & Set-up of Upload Manager 3 (UM3) 1 Installation.................................

More information

Inspection User Manual This application allows you to easily inspect equipment located in Onix Work.

Inspection User Manual This application allows you to easily inspect equipment located in Onix Work. 2016 TABLE OF CONTENTS Inspection User Manual This application allows you to easily inspect equipment located in Onix Work. Onix AS Version 1.0.15.0 03.06.2016 0 P a g e TABLE OF CONTENTS TABLE OF CONTENTS

More information

Meter Data Distribution User Manual

Meter Data Distribution User Manual 0.1 Meter Data Distribution User Manual February 2016 Public Copyright 2015 Independent Electricity System Operator. All rights reserved. Public Page 2 of 24 Table of Contents Contents 1. Overview... 4

More information

Inspection User Manual

Inspection User Manual 2016 TABLE OF CONTENTS Inspection User Manual This application allows you to easily inspect equipment located in Onix Work. Onix AS Version 1.0.15.0 03.06.2016 0 P a g e TABLE OF CONTENTS TABLE OF CONTENTS

More information

Oxygen Meter User Manual

Oxygen Meter User Manual Oxygen Meter User Manual Monday, July 23, 2007 1. Outline...2 2. Program...3 2.1. Environment for program execution...3 2.2. Installation...3 2.3. Un installation...3 2.4. USB driver installation...3 2.5.

More information

Using the Lego NXT with Labview.

Using the Lego NXT with Labview. Using the Lego NXT with Labview http://www.legoengineering.com/component/content/article/105 The Lego NXT 32-bit ARM microcontroller - an Atmel AT91SAM7S256. Flash memory/file system (256 kb), RAM (64

More information

Page 1 Make more profit from your betting at Betting Speed Evolution and the Race Advisor

Page 1 Make more profit from your betting at Betting Speed Evolution and the Race Advisor Page 1 Introduction The information contained here has been put together to assist you in not only finding winning horses, but making good profits. The software is based around a complex professional strategy.

More information

Version 3.1.0: New Features/Improvements: Improved Bluetooth connection on Windows 10

Version 3.1.0: New Features/Improvements: Improved Bluetooth connection on Windows 10 Version 3.1.0: Improved Bluetooth connection on Windows 10 ***Important notice for Mac Users: Upgrading from Shearwater Desktop 3.0.8 to 3.1.0 will not cause issues. Upgrading from any 2.X.X to any 3.X.X

More information

APP NOTES Onsight Connect Cisco Integration. July 2016

APP NOTES Onsight Connect Cisco Integration. July 2016 APP NOTES Onsight Connect Cisco Integration July 2016 Table of Contents 1. Direct Onsight Device to Cisco Endpoint Calling... 4 2. Onsight Device to Onsight Device (including Cisco Endpoint) Calling...

More information

Totalflow Web Interface (TWI) software Help notes v1.0 Oct. 3, 2014

Totalflow Web Interface (TWI) software Help notes v1.0 Oct. 3, 2014 Technical reference Totalflow products Totalflow Web Interface (TWI) software Help notes v1.0 Oct. 3, 2014 File name: Totalflow products 2105166MNAA.docx Document name: Document status: Totalflow products

More information

Quick Start Guide. For Gold and Silver Editions

Quick Start Guide. For Gold and Silver Editions Quick Start Guide For Gold and Silver Editions Table of Content Introduction... 3 Prerequisites... 3 Installation and Setup... 4 Download and Install QQEvolution 2... 4 Create Users... 8 Create Agent/CSR/Producer...

More information

Flow Vision I MX Gas Blending Station

Flow Vision I MX Gas Blending Station Flow Vision I MX Gas Blending Station Alicat Scientific, Inc. 7641 N Business Park Drive Tucson, Arizona 85743 USA alicat.com 1 Notice: Alicat Scientific, Inc. reserves the right to make any changes and

More information

Quintic Automatic Putting Report

Quintic Automatic Putting Report Quintic Automatic Putting Report Tutorial www.quintic.com Introduction The Quintic Automatic Putting Report is designed to work as an add on to our premier Quintic Biomechanics analysis software. Auto

More information

uemis CONNECT: Synchronisation of the SDA with myuemis

uemis CONNECT: Synchronisation of the SDA with myuemis uemis CONNECT: Synchronisation of the SDA with myuemis 1 What is myuemis? In myuemis, your private area on the Internet portal www.uemis.com, you can visualise your dives, manage your database and transfer

More information

DESKTOP SKILLS COURSEWARE

DESKTOP SKILLS COURSEWARE Introducing Mac OS X Yosemite Course... ds_maco_a01_dt_enus Working with Mac OS X Yosemite Course... ds_maco_a02_dt_enus Installing Mac OS X Yosemite Course... ds_macp_a01_dt_enus Managing and Configuring

More information

v2.3 USER MANUAL

v2.3 USER MANUAL v2.3 USER MANUAL www.foresightsports.com Table of Contents 03 04 05 09 12 17 20 21 Activation Getting Started Play Compete Improve Settings Update Manager Glossary 04 11 05 12 03 Activation FSX Activation

More information

Section 8: Model-View-Controller. Slides adapted from Alex Mariakakis, with material from Krysta Yousoufian and Kellen Donohue

Section 8: Model-View-Controller. Slides adapted from Alex Mariakakis, with material from Krysta Yousoufian and Kellen Donohue Section 8: Model-View-Controller Slides adapted from Alex Mariakakis, with material from Krysta Yousoufian and Kellen Donohue Agenda MVC MVC example 1: traffic light MVC example 2: registration HW8 info

More information

Software Manual for FITstep Pro Version 2

Software Manual for FITstep Pro Version 2 Thank you for purchasing this product from Gopher. If you are not satisfied with any Gopher purchase for any reason at any time, contact us and we will replace the product, credit your account, or refund

More information

High usability and simple configuration or extensive additional functions the choice between Airlock Login or Airlock IAM is yours!

High usability and simple configuration or extensive additional functions the choice between Airlock Login or Airlock IAM is yours! High usability and simple configuration or extensive additional functions the choice between Airlock Login or Airlock IAM is yours! Airlock Login Airlock IAM When combined with Airlock WAF, Airlock Login

More information

ONSIGHT CONNECT FOR SMARTPHONES GUIDE

ONSIGHT CONNECT FOR SMARTPHONES GUIDE ONSIGHT CONNECT FOR SMARTPHONES GUIDE Librestream Onsight Connect for Smartphones Guide Doc #: 400288-01, rev. A January 2017 Information in this document is subject to change without notice. Reproduction

More information

NETDIVER TUTORIAL. Revision Doc-NDT Dimensional Insight

NETDIVER TUTORIAL. Revision Doc-NDT Dimensional Insight NETDIVER TUTORIAL Revision Doc-NDT-121411-02 2011 Dimensional Insight NetDiver 6.3 Tutorial, Manual Revision Doc-NDT-021411-02. Dimensional Insight, Inc. disclaims the implied warranties of merchantability

More information

Previous Release Notes

Previous Release Notes Release Notes Shearwater Desktop 3.1.5 Support for NERD 2. Previous Release Notes Version 3.1.4 Improved Bluetooth Reliability with the initial connection. Bug Notes: dded software workaround to allow

More information

Curl To Win By Russ Howard

Curl To Win By Russ Howard Curl To Win By Russ Howard Curl is a command line tool for transferring data with URL syntax, supporting If you're using the curl command line tool on Windows, curl will Kick-off the New Year by playing

More information

Runners map. List of runners. The runners you added in Step 3 will be displayed in ranking by location. Displayed in the above lines.

Runners map. List of runners. The runners you added in Step 3 will be displayed in ranking by location. Displayed in the above lines. 0 How to use the Runners map screen Runners map The runners you added in Step will appear on the map. Toilets, water & food stations will also be shown on it. Setting a cheering spot You can set a cheering

More information

Digi Connect ME 9210 Linux: serial port 2 for JTAG modules

Digi Connect ME 9210 Linux: serial port 2 for JTAG modules Digi Connect ME 9210 Linux: serial port 2 for JTAG modules Document History Date Version Change Description 08/05/2009 Initial entry/outline Table of Contents Document History... 2 Table of Contents...

More information

Tennis...32 Stay above...34 Decimal...36 Bundesliga simulator...38 Shooter management...41 Installation...43 Registration...45 Where do I get the

Tennis...32 Stay above...34 Decimal...36 Bundesliga simulator...38 Shooter management...41 Installation...43 Registration...45 Where do I get the Content ShotAnalyzer with Scatt and the Häring target system... 3 ShotAnalyzer with Scatt and the Meyton target system... 5 ShotAnalyzer with Scatt and the Disag target system... 7 ShotAnalyzer with Scatt

More information

FireHawk M7 Interface Module Software Instructions OPERATION AND INSTRUCTIONS

FireHawk M7 Interface Module Software Instructions OPERATION AND INSTRUCTIONS FireHawk M7 Interface Module Software Instructions OPERATION AND INSTRUCTIONS WARNING THE WARRANTIES MADE BY MSA WITH RESPECT TO THE PRODUCT ARE VOIDED IF THE PRODUCT IS NOT USED AND MAINTAINED IN ACCORDANCE

More information

World Leading Traffic Analysis

World Leading Traffic Analysis World Leading Traffic Analysis Over the past 25 years, has worked closely with road authorities and traffic managers around the world to deliver leading traffic monitoring equipment. With products now

More information

Team Manager's Manual

Team Manager's Manual Introduction: Team Managers Duties: Overview Team Manager's Manual Team Manager's Tasks Get your ScoreBook ID and Password from your League Administrator. Enter Your "Team Administration" Page Setting

More information

Section 8: Model-View-Controller

Section 8: Model-View-Controller Section 8: Model-View-Controller Slides by Alex Mariakakis with material from Krysta Yousoufian and Kellen Donohue Agenda MVC MVC example 1: traffic light MVC example 2: registration HW8 info MVC The classic

More information

Instrument pucks. Copyright MBARI Michael Risi SIAM design review November 17, 2003

Instrument pucks. Copyright MBARI Michael Risi SIAM design review November 17, 2003 Instrument pucks Michael Risi SIAM design review November 17, 2003 Instrument pucks Pucks and Plug-and-Work The MBARI puck prototype Puck software interface Pucks in practice (A Puck s Tale) Embedding

More information

IBM MQ Console and REST

IBM MQ Console and REST IBM MQ Lab Tour Paris 26 September 2017 IBM MQ Console and REST Jamie Squibb jamie_squibb@uk.ibm.com Copyright IBM Corporation 2017 Notices and disclaimers Copyright 2017 by International Business Machines

More information

KEM Scientific, Inc. Instruments for Science from Scientists

KEM Scientific, Inc. Instruments for Science from Scientists KEM Scientific, Inc. Instruments for Science from Scientists J-KEM Scientific, Inc. 6970 Olive Blvd. St. Louis, MO 63130 (314) 863-5536 Fax (314) 863-6070 E-Mail: jkem911@jkem.com Precision Vacuum Controller,

More information

Decompression of run-time compressed PE-files

Decompression of run-time compressed PE-files Decompression of run-time compressed PE-files MIROSLAV VNUK, PAVOL NÁVRAT Slovak University of Technology Faculty of Informatics and Information Technologies Ilkovičova 3, 842 6 Bratislava, Slovakia Abstract.

More information

ROTAX GLOBAL APP GUIDE. (revised ) GRAND FINALS EDITION

ROTAX GLOBAL APP GUIDE. (revised ) GRAND FINALS EDITION ROTAX GLOBAL APP GUIDE (revised 16.09.2018) GRAND FINALS EDITION Table of Contents Chap. Content Page Table of Contents 2 Basic Information 3 1. Download Rotax Global App 5 2. Get Internet Connectivity

More information

SteelHead SaaS User s Guide

SteelHead SaaS User s Guide SteelHead SaaS User s Guide RiOS Version 9.6 March 2017 2017 Riverbed Technology, Inc. All rights reserved. Riverbed and any Riverbed product or service name or logo used herein are trademarks of Riverbed.

More information

Operating Manual. SUPREMA Calibration. Software for Fire and Gas Warning Units. Order No.: /01. MSAsafety.com

Operating Manual. SUPREMA Calibration. Software for Fire and Gas Warning Units. Order No.: /01. MSAsafety.com Operating Manual Software for Fire and Gas Warning Units Order No.: 10154656/01 MSAsafety.com MSA Europe GmbH Schlüsselstrasse 12 8645 Rapperswil-Jona Switzerland info.ch@msasafety.com www.msasafety.com

More information

CLUB REGISTRATION & SUPPORT / TICKETING

CLUB REGISTRATION & SUPPORT / TICKETING CLUB REGISTRATION & SUPPORT / TICKETING Version number: 1.0 Account Manager: Kevin Fowler Nemisys Authors: Andy Felton & Paul Keeling Nemisys English Golf Union Customer Name: Club Systems International

More information

Operational Settings:

Operational Settings: instrucalc features more than 70 routines associated with control valves, ISO flow elements, relief valves and rupture disks, and calculates process data at flow conditions for a comprehensive range of

More information

Counter-Strike Season Seventeen OVERVIEW

Counter-Strike Season Seventeen OVERVIEW OVERVIEW We are excited to launch Club Conflict Season Seventeen. We will be beta testing the Club Conflict website and our new Club Conflict Client (featuring Easy AntiCheat). Also, we will be testing

More information

TECHNICAL NOTE HOW TO USE LOOPERS. Kalipso_TechDocs_Loopers. Revision: 1.0. Kalipso version: Date: 16/02/2017.

TECHNICAL NOTE HOW TO USE LOOPERS. Kalipso_TechDocs_Loopers. Revision: 1.0. Kalipso version: Date: 16/02/2017. TECHNICAL NOTE HOW TO USE LOOPERS Document: Kalipso_TechDocs_Loopers Revision: 1.0 Kalipso version: 4.0 20161231 Date: 16/02/2017 Author: RS Contents 1. About... 3 2. Application Examples... 4 2.1. List

More information

UG4: OPEN HAB. Elelabs ZigBee RPi Shield firmware version, referenced in this guide: OpenHab2 software version, referenced in this guide: v2.3.

UG4: OPEN HAB. Elelabs ZigBee RPi Shield firmware version, referenced in this guide: OpenHab2 software version, referenced in this guide: v2.3. UG4: OPEN HAB This document describes how to use Elelabs ZigBee RPi Shield (https://elelabs.com/products/elelabs_zigbee_shield.html) with existing Home Automation platform called OpenHAB (https://www.openhab.org/).

More information

104: USING "STREAM DOWNLOADER" IN "REPLAY MEDIA CATCHER" FOR "MEDIA CAPTURE"

104: USING STREAM DOWNLOADER IN REPLAY MEDIA CATCHER FOR MEDIA CAPTURE 104: USING "STREAM DOWNLOADER" IN "REPLAY MEDIA CATCHER" FOR "MEDIA CAPTURE" Web location for this presentation: http://aztcs.org Click on Meeting Notes 2 SUMMARY The "Stream Downloader" inside the "Replay

More information

Hazard Training Guide

Hazard Training Guide Hazard Training Guide Using the Main Application v1.5 WHS Version Control Document Title: Hazard Training Guide using the Main Application Document Issue: Version 1.5 Date Issued: 12 Aug 2014 Issue Date

More information

ICD-10-CM IN VERSION 10

ICD-10-CM IN VERSION 10 ICD-10-CM IN VERSION 10 June 2014 eclinicalworks, 2014. All rights reserved Introduction Effective Date CONTENTS INTRODUCTION 3 Effective Date 3 Global Effective Date 3 Individual Insurance Effective Date

More information

Mac Software Manual for FITstep Pro Version 2

Mac Software Manual for FITstep Pro Version 2 Thank you for purchasing this product from Gopher. If you are not satisfied with any Gopher purchase for any reason at any time, contact us and we will replace the product, credit your account, or refund

More information

Software for electronic scorekeeping of volleyball matches, developed and distributed by:

Software for electronic scorekeeping of volleyball matches, developed and distributed by: Software for electronic scorekeeping of volleyball matches, developed and distributed by: Developed for the rules of USports 2017-18 As adopted by Ontario University Athletics for Men s & Women s Volleyball

More information

Skillsoft Course Catalog. Desktop Collection

Skillsoft Course Catalog. Desktop Collection Skillsoft Course Catalog Desktop Collection Adobe Reader X Course... at_adre_a01_dt_enus Adobe Air 3 for Flash CS5.5 Developers Course... at_airr_a01_it_enus Adobe InDesign CS5: Fundamentals Course...

More information

Online League Management lta.tournamentsoftware.com. User Manual. Further support is available online at

Online League Management lta.tournamentsoftware.com. User Manual. Further support is available online at Online League Management lta.tournamentsoftware.com User Manual Further support is available online at www.lta.org.uk/leagueplanner Contents Welcome... 3 Using this guide... 3 Further support?... 3 Publishing

More information

NanoSight NS300. NanoSight NS300. Operation instructions. Laser Spectroscopy Labs, UCI

NanoSight NS300. NanoSight NS300. Operation instructions. Laser Spectroscopy Labs, UCI NanoSight NS300 Operation instructions Injection/flushing brief overview: 1. Do not exceed flow of 1 ml per 20 seconds. 2. Inject two 1 ml syringes with nano-pure or DI water. 3. If the water does not

More information

Squash Questions PLAY AND PAUSE. Open the video file Service lob. 1) Play the video at all the different speeds.

Squash Questions PLAY AND PAUSE. Open the video file Service lob. 1) Play the video at all the different speeds. Squash is a fast game requiring high levels of agility combined with strategy. Players vary the power and direction of their shot in order to move their opponent around the court. Their objective is to

More information

To Logon On to your tee sheet, start by opening your browser. (NOTE: Internet Explorer V. 6.0 or greater is required.)

To Logon On to your tee sheet, start by opening your browser. (NOTE: Internet Explorer V. 6.0 or greater is required.) 1. Log-On To Logon On to your tee sheet, start by opening your browser. (NOTE: Internet Explorer V. 6.0 or greater is required.) (NOTE: Logon ID s must be 7 characters or more and passwords are case sensitive.)

More information

VMware Inc., NSX Edge SSL VPN-Plus

VMware Inc., NSX Edge SSL VPN-Plus RSA SECURID ACCESS Standard Agent Implementation Guide VMware Inc., Daniel R. Pintal, RSA Partner Engineering Last Modified: December 16, 2016 Solution Summary VMware users

More information

Rules of Soccer Simulation League 2D

Rules of Soccer Simulation League 2D Rules of Soccer Simulation League 2D (RoboCup2016 Leipzig, Germany) This document contains the rules for the RoboCup2016 Soccer Simulation League 2D competition in Leipzig, Germany. 1. Soccer Simulator

More information

MPCS: Develop and Test As You Fly for MSL

MPCS: Develop and Test As You Fly for MSL MPCS: Develop and Test As You Fly for MSL GSAW 2008 Michael Tankenson & Lloyd DeForrest Wednesday April 2, 2008 Copyright 2008 California Institute of Technology. Government sponsorship acknowledged. Mission

More information

Digi Connect ME 9210 Linux: 2 nd serial over FIM

Digi Connect ME 9210 Linux: 2 nd serial over FIM Digi Connect ME 9210 Linux: 2 nd serial over FIM Document History Date Version Change Description 09/04/2009 Initial entry/outline Table of Contents Document History... 2 Table of Contents... 2 1 Problem

More information

CSE 154: Web Programming Spring 2017 Homework Assignment 5: Pokedex. Overview. Due Date: Tuesday, May 9th

CSE 154: Web Programming Spring 2017 Homework Assignment 5: Pokedex. Overview. Due Date: Tuesday, May 9th CSE 154: Web Programming Spring 2017 Homework Assignment 5: Pokedex Due Date: Tuesday, May 9th This assignment is about using AJAX to fetch data in JSON format and process it using DOM manipulation. Overview

More information