ID: Cookbook: browseurl.jbs Time: 16:38:13 Date: 14/04/2018 Version:

Size: px
Start display at page:

Download "ID: Cookbook: browseurl.jbs Time: 16:38:13 Date: 14/04/2018 Version:"

Transcription

1 ID: Cookbook: browseurl.jbs Time: 16:38:13 Date: 14/04/2018 Version:

2 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature Overview Networking: System Summary: Hooking and other Techniques for Hiding and Protection: Behavior Graph Simulations Behavior and APIs Antivirus Detection Initial Sample Dropped Files Unpacked PE Files Domains Yara Overview Initial Sample PCAP (Network Traffic) Dropped Files Memory Dumps Unpacked PEs Joe Sandbox View / Context IPs Domains ASN Dropped Files Screenshots Startup Created / dropped Files Contacted Domains/Contacted IPs Contacted Domains Contacted IPs Static File Info No static file info Network Behavior TCP Packets UDP Packets DNS Queries DNS Answers HTTPS Packets Code Manipulations Statistics Behavior System Behavior Analysis iexplore.exe PID: 3392 Parent PID: 548 General 35 Copyright Joe Security LLC 2018 Page 2 of

3 File Activities Registry Activities Analysis iexplore.exe PID: 3448 Parent PID: 3392 General File Activities Registry Activities Analysis ssvagent.exe PID: 3512 Parent PID: 3448 General Registry Activities Disassembly Code Analysis Copyright Joe Security LLC 2018 Page 3 of 37

4 Analysis Report Overview General Information Joe Sandbox Version: Analysis ID: Start time: 16:38:13 Joe Sandbox Product: CloudBasic Start date: Overall analysis duration: Hypervisor based Inspection enabled: Report type: Cookbook file name: Sample URL: 0h 6m 49s light browseurl.jbs Analysis system description: Windows 7 SP1 (with Office 2010 SP2, IE 11, FF 54, Chrome 60, Acrobat Reader DC 17, Flash 26, Java ) Number of analysed new started processes analysed: 5 Number of new started drivers analysed: 0 Number of existing processes analysed: 0 Number of existing drivers analysed: 0 Number of injected processes analysed: 0 Technologies Analysis stop reason: Detection: Classification: HCA enabled EGA enabled HDC enabled Timeout CLEAN clean1.win@5/44@2/2 HCA Information: Successful, ratio: 100% Number of executed functions: 0 Number of non-executed functions: 0 EGA Information: HDC Information: Cookbook Comments: Failed Failed Adjust boot time Correcting counters for adjusted boot time Browsing link: edback.org/affidafit/wetransfer.scr Real link is: dback.org/affidafit/wetransfer.scr Warnings: Show All Exclude process from analysis (whitelisted): dllhost.exe Execution Graph export aborted for target iexplore.exe, PID 3448 because there are no executed function Report size getting too big, too many NtAllocateVirtualMemory calls found. Report size getting too big, too many NtDeviceIoControlFile calls found. Report size getting too big, too many NtEnumerateKey calls found. Report size getting too big, too many NtOpenKeyEx calls found. Report size getting too big, too many NtProtectVirtualMemory calls found. Report size getting too big, too many NtQueryValueKey calls found. Detection Strategy Score Range Reporting Detection Copyright Joe Security LLC 2018 Page 4 of 37

5 Strategy Score Range Reporting Detection Threshold Report FP / FN Confidence Strategy Score Range Further Analysis Required? Confidence Threshold true Classification Copyright Joe Security LLC 2018 Page 5 of 37

6 Ransomware Miner Spreading malicious malicious malicious Evader Phishing suspicious suspicious suspicious clean clean clean Exploiter Banker Spyware Trojan / Bot Adware Analysis Advice Sample has a GUI, but Joe Sandbox has not found any clickable buttons, likely more UI automation may extend behavior Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis Signature Overview Networking Summary System Hooking and other Techniques for Hiding and Protection Copyright Joe Security LLC 2018 Page 6 of 37

7 Click to jump to signature section Networking: Social media urls found in memory data Downloads files Found strings which match to known social media urls Performs DNS lookups Urls found in memory or binary data Uses HTTPS System Summary: Searches the installation path of Mozilla Firefox Classification label Creates files inside the user directory Creates temporary files Reads ini files Reads software policies Spawns processes Uses an in-process (OLE) Automation server Found graphical window changes (likely an installer) Uses new MSVCR Dlls Binary contains paths to debug symbols Hooking and other Techniques for Hiding and Protection: Disables application error messsages (SetErrorMode) Behavior Graph Copyright Joe Security LLC 2018 Page 7 of 37

8 Behavior Graph ID: URL: Startdate: 14/04/2018 Architecture: WINDOWS Score: 1 Legend: Process Signature Created File DNS/IP Info Is Dropped Is Windows Process Hide Legend started Number of created Registry Values iexplore.exe started iexplore.exe Number of created Files Visual Basic Delphi Java.Net C# or VB.NET C, C++ or other language Is malicious 1 32 nwbiofeedback.org , 443, 49163, IMH-WEST-InMotionHostingIncUS United States , 49408, 50323, GOOGLE-GoogleIncUS United States started ssvagent.exe 6 Simulations Behavior and APIs No simulations Antivirus Detection Initial Sample No Antivirus matches Dropped Files No Antivirus matches Unpacked PE Files No Antivirus matches Domains Detection Scanner Label Link nwbiofeedback.org 1% virustotal Browse Copyright Joe Security LLC 2018 Page 8 of 37

9 Yara Overview Initial Sample No yara matches PCAP (Network Traffic) No yara matches Dropped Files No yara matches Memory Dumps No yara matches Unpacked PEs No yara matches Joe Sandbox View / Context IPs No context Domains No context ASN No context Dropped Files No context Screenshots Copyright Joe Security LLC 2018 Page 9 of 37

10 Startup System is w7 cleanup iexplore.exe (PID: 3392 cmdline: '' -Embedding CA1F703CD665867E8132D2946FB55750) iexplore.exe (PID: 3448 cmdline: '' SCODEF:3392 CREDAT: /prefetch:2 CA1F703CD665867E8132D2946FB55750) ssvagent.exe (PID: 3512 cmdline: 'C:\PROGRA~1\Java\JRE18~1.0_1\bin\ssvagent.exe' -new 0953A FD1E655B75B63B9083B7) Created / dropped Files C:\Users\HERBBL~1\AppData\Local\Temp\JavaDeployReg.log Size (bytes): 89 ASCII text, with CRLF line terminators Entropy (8bit): BB7FC6FC3EE57C83548B741C9232FC CE806824FA021988E8937D604F79CC8B428FD CE17755C29065F84F79AF770187CC EE5283E21ACFA22A67837B F7FEED7A62257FA9661ABBE B5EFDC934A7825A4B516F DEB4D41F0BCE13CBDBA 0A BA8ADC89D289A B3B7A7 Copyright Joe Security LLC 2018 Page 10 of 37

11 C:\Users\HERBBL~1\AppData\Local\Temp\~DF329D73ADA81F840A.TMP data Size (bytes): Entropy (8bit): E50A49A577272FFF729D9998C6C3E4C 5E2B992D62FCA68C053D101A9CBA2506BD D3D648A6281C9CFA8DCA46FBEF0CE E15ADC350ED68F2A48D C018E405C08D1C965E8A4BBA1CB30D3E6E1839B62766EE814C418310A8170F9123E486307F7D6A35FBB478B71 B0DDE93E4CCA3A80770EB0E77DC7D133367F2 C:\Users\HERBBL~1\AppData\Local\Temp\~DF3C74874CD966FF54.TMP data Size (bytes): Entropy (8bit): A4388D904C4B43BEB182AF8A E8647A985BDA1DA7A857C278CF507D0 55CFFB19E6D17C7080ECF594276B10CCCA85D594B02DA5E CA EEC7AAD14CF752038F3F68618FBD05CD51AC375C40D4FEDBAAE7B9B588B93FD037AB3CA32265EE2AECC51 3BFEA9884F4EA8312E7E54B340347D4F7D C:\Users\HERBBL~1\AppData\Local\Temp\~DF4A836CDDBEF3DAA8.TMP FoxPro FPT, blocks size 258, next free block index Size (bytes): Entropy (8bit): FBEE CAE8F593C9E6C14 1FBB EC B1E9D2D0DFDA33C870B9 64D3A825AC61DDF7F FCC C49C94473CA302D579 CE2E8629E4A1569DBBE7FE04B70F385BA1CB0A3EFCB0CFB9B1BDF3A9307DE A6CA8BA942C0A3FEB2 FA920AFAC6038BDC562BB80584B7318CFE97C443 C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 Size (bytes): Entropy (8bit): Microsoft Cabinet archive data, 6497 bytes, 1 file F1AB BD85220BA8C7E4217B6B C3B3A27FA A1BBB7102E45AEE2ABC09FB 7A35AC3BE379F28C2BF459E7897C331B7512D5CACC14AEFE8C814595A942A427 0BF4AF9BA99EA802DF7A886983C32BC62326E4D35A8FF5A0B1BE13F018B7643E9D3C2862DDD291D6F3793C E9A9B0D3263C397530CFCB9AD92C02278C C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF B E0 4 data Size (bytes): 471 Entropy (8bit): B93B055F18ED02AC BFA E49C843005A144BE3DE9485B1F9BC4E5A9126D A2649B55B45DF55AC2A B428AD312A749BDA88AA21B6C800DCE6AD4CED Copyright Joe Security LLC 2018 Page 11 of 37

12 C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF B E0 4 1A7E8C92A1516E9B2E224E239C29EA395C615585A429B5FDF66B794DBBE6336C2BCE435ACD4F145563E5ACB4E DDBE001566E1BB345BF9F6F5EAE0341B9AAB2A6 C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F Size (bytes): Entropy (8bit): Microsoft Cabinet archive data, bytes, 1 file true F6C7E0F76CD3F04C0A D2281F BD C5A9E61D7EB9C0FD02CA7C EA7B44671E78F7AA83DF7B3E60D10F2F6B411F89DB754466CB0C1A8F6AD80D28 D59420F44E590D1EAFC22251F04FF1CD05C80BB E376E3C94B3B0FDC287B8B34206B68E1E153F4B1431C 6F1C8A0897A496DDFE5A5F8B5206FA7631A8A C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\82CB34DD3343FE727DF8890D352E0D8F data Size (bytes): 4267 Entropy (8bit): CB0B90F6C6A2563D3C53A8ED7A30C F896BF9EC591F63AD144F89D0FEBE13148EAA491 BFD1A7921FDE6D8D42495F1C9C87845F6C97A7232F7BDA9ECDE183716CE797D4 D9C59B7D2C9678A1BC39077AEB6AA1DCE982D554BDE3EC3E0FE579F45751E728842DDE6460A0EDD6DDA1CB6A 3FBAD78CE117AC77C4DB9918EBDBA1DF50FA4271 C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 data Size (bytes): 1026 Entropy (8bit): D344A441F4200C8F818C77C49BF9A9 9F133F5628A79E6FA4DA90EC192BB629E2E4A9C A0F69666AD2ECA643EC630EA0B64A6EEEF62C814B1E69A3A2766D78 3AEFF870FC5E23FD48F9E0B8C2602AC503DEEFB1F35A228C75DD7C53F4F1CCD464069DA05DBD50E227435BDA5 A1CCFB2960F3026E30109FED008FB15350BB083 C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF B E04 data Size (bytes): 868 Entropy (8bit): EFC3F981A33E22386A408DA08E874D58 AD310F8E8785DEF6D2118D3C84A37B97555D57C7 283A70C56DF5D964971EA6A506569F4A0B10A11547A18DEFA3A0922C6E7494BC AC50B7E4255C80E8F94C0B76EB87758E459CF8531AD3363DFFC1BD2AD780BB63728D7DE E05E451903D40A13FA37237C28A03F0F0CF1 C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F data Copyright Joe Security LLC 2018 Page 12 of 37

13 C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F Size (bytes): 1980 Entropy (8bit): D071BF7ACC3D5A4B2E77253DF5F7BD 30F56B F309E390DC1B92D AFC6E 74842FDFFDC5C7A01264B9F84F18F A97CF9AABA33C780E5D31C40 FCEB E3301E0F486AB6DB1B9F10E8A8DCB34F2DC4F65AD012AFB6EF65E3C3542D74C E473F BDBA481D69893E1183D2 C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\82CB34DD3343FE727DF8890D352E0D8F data Size (bytes): 452 Entropy (8bit): CE311F7EC8B308BDD0FF35E91A25684E 0B1101FF13EAF95AF45C42FF6C3A7060FF1AE0E0 D175E9B086DE5AF15585B47D411F9C5C96C5EA3C23D284FE2FAA1B902D90766F 9452AC70E2F67DDA5535CBCE3EDB5A36B77EA1E0F77367C8A4E805C33A7F C7E4306F4A29AB7C566AE AC8A62B0813BE943B A134B3AED6F7 C:\Users\user\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D f-A0FF-E1416B8B2E3A}.ico Size (bytes): 237 Entropy (8bit): PNG image data, 16 x 16, 4-bit colormap, non-interlaced 9FB559A E77D F6541 EA13848D33C2C7F4F4BAA39348AEB1DBFAD3DF31 6D8A01DC7647BC218D003B58FE04049E24A B7E0CEBAE76EDF85B8B914 0E CD123BE8A20B87D9A3AAF5CB05249DE7F8286FF99D3FA35FC7AF7A9D9797DD6EFB6D1E722147DCF B74437DE D0009D452FB96A8ECE236B C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DomainSuggestions\en-US.1 data Size (bytes): Entropy (8bit): A34CB996293FDE2CB7A4AC A 3C96C D1A77873CD62BC639B3A10653F C6A5377CBC07EECE33790CFC70572E12C7A48AD8296BE25C0CC805A1F384DBAD E1B7D F E70F68B1BE6FD0CA65DCCF4FF D44278D3A77F704AEDFF59D2DBC0D56A6 09B2590C8EC0DD6BC48AB30F1DAD0C07A0A3EE C:\Users\user\AppData\Local\Microsoft\Internet Explorer\IECompatData\iecompatdata.xml Size (bytes): Entropy (8bit): XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators E894F1888C2FFF5A3F72627B7AB8A860 66F6539B9A1724AB34A185A941321EC1D981D44A DACD409EEE067BE9757E5227F503F64BC08021E2E50D0E5FB FD557C2B DDBF2F9F4EC2C585D04E5B A0DF47080C31E5B CFB9F96558FC494D376EC4538F12E791DFD B84AC52D5DDF4FE1F7CED3E9AFF5BA Copyright Joe Security LLC 2018 Page 13 of 37

14 C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{89107C61-3FF1-11E8-B7AC-B2C276BF9C88}.dat Size (bytes): Microsoft Word Document Entropy (8bit): A1C75C663EC13C10E324B8B5699FAC4 ADB03823BC001CAF278551A7530B901555CDBC1A 7FE2FA496A5ABCEC9992EE6FB647CAB70AE02D6A3025B2ECF5401D4D2027F30C E7EF2C5FD3A26B43A23F80CA9997D94E36DAED337ABE87BCC09139F6E37DA061A4BD48A8E092AAA3061ED8B3 8392A32830E82AD207D782FC58F907581C38EDB7 C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{89107C63-3FF1-11E8-B7AC-B2C276BF9C88}.dat Size (bytes): Microsoft Word Document Entropy (8bit): ECEB181C728E86C3BA8C685BDDB440C C22F88C3E9BD A43A2D7AC01E B1EB437E4379F693738AD8CBB5A2D6A4EF5F2C3B900AEB359BDC537C129 13EF0F B4429DE780B0D7C0876C8A4A0834D085661AEE9E302AB9FA3D85DF4EFC134492AFC6B7EC4FF50 DA6B7F9FBE34F476EECA27F7F64F0CC84FC422 C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{92DC0F10-3FF1-11E8-B7AC-B2C276BF9C88}.dat Size (bytes): Microsoft Word Document Entropy (8bit): C95AB0F AF0879AADFE37 B462CA426E7618E3386C84F87BAA29BF02D145D EDCFC26659AD5451E21A79E0F325E00CF841693E2F361C41CB70BD86C 9364EEE3BD70ADBD94ABC98B3B7575C61AE2E02F0ADA680557CA339332C3F5C5E2031EDDA2FDAF D EC428C06A128203F82BF264DBA6EF45BF795AA2 C:\Users\user\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver4A63.tmp Size (bytes): Entropy (8bit): XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators 095C72688DE7D90E6526DC0D8878F3F6 A1CAE182FB7E86C74FB5467C0014B2A27472BE DA E9B4B0D245C5B7E1FAC1242A087DED44EAF3B792E4A231E AB7FD229A6F532AE11E4CCEB01F823810B33D5C740BC9F290C79646C422AFFC27DDB8476C931D6E4A9686EED97 0E219B6CEBBF68F9A12B6C629B6816CDE1615C C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0316J1PS\errorPageStrings[1] Size (bytes): 3470 Entropy (8bit): UTF-8 Unicode (with BOM) text, with CRLF line terminators 6B26ECFA58E37D4B5EC861FCDD3F04FA B69CD71F68FE35A9CE0D7EA17B5F1B2BAD9EA8FA 7F7D1069CA8A852C1C8EB36E1D988FE6A9C17ECB8EFF1F66FC5EBFEB A 1676D43B977C07A3F6A5473F12FD16E A1CB9771D0F189B EE79480C33A010F08DC521E57332EC4 C4D888D693C6A2323C97750E C3F4 Copyright Joe Security LLC 2018 Page 14 of 37

15 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0316J1PS\errorPageStrings[1] C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0316J1PS\favicon[1].ico Size (bytes): 237 Entropy (8bit): PNG image data, 16 x 16, 4-bit colormap, non-interlaced 9FB559A E77D F6541 EA13848D33C2C7F4F4BAA39348AEB1DBFAD3DF31 6D8A01DC7647BC218D003B58FE04049E24A B7E0CEBAE76EDF85B8B914 0E CD123BE8A20B87D9A3AAF5CB05249DE7F8286FF99D3FA35FC7AF7A9D9797DD6EFB6D1E722147DCF B74437DE D0009D452FB96A8ECE236B C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0316J1PS\green_shield[1] Size (bytes): 810 Entropy (8bit): PNG image data, 14 x 16, 8-bit colormap, non-interlaced C6452B941907E0F0865CA7CF9E59B97D F9A2C03D1BE04B53F2301D3D984D73BF BA122F4B39A33339FA9935BF656BB0B4B45CDDED78AFB16AAFD73717D BEB58C06C2C1016A7C7C8289D967EB7FFE D9205A37C6D97BD51B153F4A053E661AD4145F23F56CE0AEB DA101932B8ED64B1CD4178D127C9E2A20A1F58 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0316J1PS\httpErrorPagesScripts[1] Size (bytes): 8714 Entropy (8bit): UTF-8 Unicode (with BOM) text, with CRLF line terminators 3F57B781CB3EF114DD0B B7B CE6A63F996DF3A1CCCB81720E21204B825E0238C 46E019FA34465F4ED096A9665D1827B AD82E98BE01EDB1DDBC94D3AD 8CBF4EF582332AE7EA605F910AD6F8A4BC FA84F08943A72CAC2CF0FA32B6AF4C20C697E1FAC2C5B A16B5A64A23AF0C11EEFBF69625B8F9F90C8FA C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0316J1PS\invalidcert[1] Size (bytes): 5123 Entropy (8bit): HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators DE640A4BFEBAB60DA20EA8D35B E1FDF9A543B44A0B0C3F51379FBC0E59AB2EFAD8 E8EC4E22DDCC6E52E242331CB84DDB1EAC45E8ABD51F1892DE33DC279E0E F57AE5C E0030C4B44A1FAB7C7991F6CFF8FB0C40A40C35D6C26C76BE5EAE8E22C5CFC89EE066 81F08A157B63C0A55B3557C08D331A7EC4B7C7 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0316J1PS\red_shield[1] PNG image data, 14 x 16, 8-bit colormap, non-interlaced Size (bytes): 810 Entropy (8bit): DEF2ACBD0D2487DFFC287B27654D6 Copyright Joe Security LLC 2018 Page 15 of 37

16 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0316J1PS\red_shield[1] C95647A113AFC5241BDB313F911BF338B9AEFFDC 4BD9F96D6971C7D37D03D7DEA4AF922420BB7C6DD46446F05B8E917C33CF9E4E 9DABF92CE2846D8D86E20550C749EFBC4A1AF23C2319E6CE65A00DC8CBC75AC95A CAB1536C A 8739B D0BA562F48F4D3C25104B059A04 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0TZNT9WD\ErrorPageTemplate[1] Size (bytes): 2168 Entropy (8bit): UTF-8 Unicode (with BOM) text, with CRLF line terminators F4FE1CB77E758E1BA56B8A8EC20417C5 F4EDA06901EDB98633A686B11D02F4925F827BF0 8D B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F 62514AB345B6648C A8E9530DFB88A0355E262069E0A694289C39A4A1C06C6143E BFAC A416C09733F24E B96843DC222B436 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0TZNT9WD\background_gradient_red[1] JPEG image data, JFIF standard 1.01 Size (bytes): 868 Entropy (8bit): E78CF3C521402FC7352BDD5EA6 017EAF48983C31AE36B5DE5DE4DB36BF953B3136 FBC23311FB5EB53C73A7CA6BFC93E8FA3530B07100A128B4905F8FB7CB145B D382338F467D0374CCE3FF3C392833FE13AC595943E7C5F2AEE4DDB3AF DD5DDC716DD17AEF ED4C2A1AB7FE6E E36EE98A7D C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0TZNT9WD\down[1] Size (bytes): 748 Entropy (8bit): PNG image data, 15 x 15, 8-bit colormap, non-interlaced C4F558C4C8B56858F15C09037CD6625A EE497CC061D6A7A59BB66DEFEA65F9A8145BA240 39E7DE847C9F731EAA72338AD B957859DE27B50B6474EC D60353D3FBEA2992D96795BA30B20727B022B9164B2094B922921D33CA7CE AC191F8F F76 8F4840BCD5B62CB6A032EF292A8B0E52A44 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0TZNT9WD\errorPageStrings[1] Size (bytes): 3470 Entropy (8bit): UTF-8 Unicode (with BOM) text, with CRLF line terminators 6B26ECFA58E37D4B5EC861FCDD3F04FA B69CD71F68FE35A9CE0D7EA17B5F1B2BAD9EA8FA 7F7D1069CA8A852C1C8EB36E1D988FE6A9C17ECB8EFF1F66FC5EBFEB A 1676D43B977C07A3F6A5473F12FD16E A1CB9771D0F189B EE79480C33A010F08DC521E57332EC4 C4D888D693C6A2323C97750E C3F4 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0TZNT9WD\invalidcert[1] UTF-8 Unicode (with BOM) text, with CRLF line terminators Copyright Joe Security LLC 2018 Page 16 of 37

17 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0TZNT9WD\invalidcert[1] Size (bytes): 3084 Entropy (8bit): F927FC64C6CCF8F9E508B5C8510C8D26 9AAAD2E C151FF294A116D66D7286CC052 D1122EFA5A5D7CF93E9DA4CB8525CC7E6CCF50B9FA16C167A5D7E A5FA A70CE43D8497EF7D91D8C2C78DFB52FAE9AA1C39691D46D8EE3A2E65D82482E8F2916C39B3D85CE8B8F9A0647 FCCDC831C1FD6824FD300AA91818D0191AA4C50 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0TZNT9WD\red_shield_48[1] Size (bytes): 4127 Entropy (8bit): PNG image data, 40 x 48, 8-bit/color RGBA, non-interlaced 7C588D6BB88D85C7040C6FFEF8D753EC 7FDD217323D2DCC4A25B024EAFD09AE34DA3BFEF 5E2CD0990D6D3B0B2345C75B890493B A8104DE59C A826E3E0 0A3ADD1FF681D C59CAFFDE B9A0F85828AB751E59FDF24403A4EF D158E6B8A4C59C5B DAF563535FF5F097F EA19A9B0DC4D C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\77PTX9DT\background_gradient_red[1] JPEG image data, JFIF standard 1.01 Size (bytes): 868 Entropy (8bit): E78CF3C521402FC7352BDD5EA6 017EAF48983C31AE36B5DE5DE4DB36BF953B3136 FBC23311FB5EB53C73A7CA6BFC93E8FA3530B07100A128B4905F8FB7CB145B D382338F467D0374CCE3FF3C392833FE13AC595943E7C5F2AEE4DDB3AF DD5DDC716DD17AEF ED4C2A1AB7FE6E E36EE98A7D C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\77PTX9DT\green_shield[1] Size (bytes): 810 Entropy (8bit): PNG image data, 14 x 16, 8-bit colormap, non-interlaced C6452B941907E0F0865CA7CF9E59B97D F9A2C03D1BE04B53F2301D3D984D73BF BA122F4B39A33339FA9935BF656BB0B4B45CDDED78AFB16AAFD73717D BEB58C06C2C1016A7C7C8289D967EB7FFE D9205A37C6D97BD51B153F4A053E661AD4145F23F56CE0AEB DA101932B8ED64B1CD4178D127C9E2A20A1F58 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\77PTX9DT\iecompatviewlist[1].xml Size (bytes): Entropy (8bit): XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators CB5C06CAECCCCB809C12E3109E7A6508 D082EC34FE89EEC747CEB5B4E ADAD D4C25AEDE32AEAADE78F8423B2E062D2E54C1298AF61906D6F5C25DB1D C1720D948EB387BCD03C467E7CFF96EDB5310FAE397EAAFDF9CDD429EB57662C6C338772BA4D2E ED9A82D24B639B55459B42EA3F416ACC Copyright Joe Security LLC 2018 Page 17 of 37

18 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\77PTX9DT\red_shield_48[1] Size (bytes): 4127 Entropy (8bit): PNG image data, 40 x 48, 8-bit/color RGBA, non-interlaced 7C588D6BB88D85C7040C6FFEF8D753EC 7FDD217323D2DCC4A25B024EAFD09AE34DA3BFEF 5E2CD0990D6D3B0B2345C75B890493B A8104DE59C A826E3E0 0A3ADD1FF681D C59CAFFDE B9A0F85828AB751E59FDF24403A4EF D158E6B8A4C59C5B DAF563535FF5F097F EA19A9B0DC4D C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\77PTX9DT\suggestions[1].en-US data Size (bytes): Entropy (8bit): A34CB996293FDE2CB7A4AC A 3C96C D1A77873CD62BC639B3A10653F C6A5377CBC07EECE33790CFC70572E12C7A48AD8296BE25C0CC805A1F384DBAD E1B7D F E70F68B1BE6FD0CA65DCCF4FF D44278D3A77F704AEDFF59D2DBC0D56A6 09B2590C8EC0DD6BC48AB30F1DAD0C07A0A3EE C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DEWWYACU\ErrorPageTemplate[1] Size (bytes): 2168 Entropy (8bit): UTF-8 Unicode (with BOM) text, with CRLF line terminators F4FE1CB77E758E1BA56B8A8EC20417C5 F4EDA06901EDB98633A686B11D02F4925F827BF0 8D B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F 62514AB345B6648C A8E9530DFB88A0355E262069E0A694289C39A4A1C06C6143E BFAC A416C09733F24E B96843DC222B436 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DEWWYACU\down[1] Size (bytes): 748 Entropy (8bit): PNG image data, 15 x 15, 8-bit colormap, non-interlaced C4F558C4C8B56858F15C09037CD6625A EE497CC061D6A7A59BB66DEFEA65F9A8145BA240 39E7DE847C9F731EAA72338AD B957859DE27B50B6474EC D60353D3FBEA2992D96795BA30B20727B022B9164B2094B922921D33CA7CE AC191F8F F76 8F4840BCD5B62CB6A032EF292A8B0E52A44 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DEWWYACU\httpErrorPagesScripts[1] Size (bytes): 8714 Entropy (8bit): UTF-8 Unicode (with BOM) text, with CRLF line terminators 3F57B781CB3EF114DD0B B7B CE6A63F996DF3A1CCCB81720E21204B825E0238C 46E019FA34465F4ED096A9665D1827B AD82E98BE01EDB1DDBC94D3AD 8CBF4EF582332AE7EA605F910AD6F8A4BC FA84F08943A72CAC2CF0FA32B6AF4C20C697E1FAC2C5B A16B5A64A23AF0C11EEFBF69625B8F9F90C8FA Copyright Joe Security LLC 2018 Page 18 of 37

19 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DEWWYACU\httpErrorPagesScripts[1] C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DEWWYACU\invalidcert[1] Size (bytes): 8207 Entropy (8bit): HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators CAC07AA601CC9EC51C9850BC74BDC8C3 9F722D3D8427C FBB563F49E0A482C03 056D389BD71E65328AF1B74CBBB2228B229F347BC90D50C1A2FF82A8AF E2908E494868D7099CB0C285F5094A29FEE02797C E B731C6AE8F7A86DE306EDEE39A 7F D297EFD3E6F9A3BEAA2B412E41 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DEWWYACU\red_shield[1] Size (bytes): 810 Entropy (8bit): PNG image data, 14 x 16, 8-bit colormap, non-interlaced 006DEF2ACBD0D2487DFFC287B27654D6 C95647A113AFC5241BDB313F911BF338B9AEFFDC 4BD9F96D6971C7D37D03D7DEA4AF922420BB7C6DD46446F05B8E917C33CF9E4E 9DABF92CE2846D8D86E20550C749EFBC4A1AF23C2319E6CE65A00DC8CBC75AC95A CAB1536C A 8739B D0BA562F48F4D3C25104B059A04 C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DEWWYACU\urlblockindex[1].bin Size (bytes): 16 Entropy (8bit): data FA518E3DFAE8CA3A0E495460FD60C791 E4F30E D37267C0162FD4A C C4B4E5F883F9FD5A278E61C471B3EE B6D129499AA7 D21667F3FB081D39B579178E74E9BB1B6E9A97F C165729A58F1787DC0ADADD980CD026C7A601D416665A 81AC13A69E49A6A2FE2FDD AA645C07 Contacted Domains/Contacted IPs Contacted Domains Name IP Active Malicious Antivirus Detection Reputation nwbiofeedback.org true 1%, virustotal, Browse unknown Contacted IPs Copyright Joe Security LLC 2018 Page 19 of 37

20 No. of IPs < 25% 25% < No. of IPs < 50% 50% < No. of IPs < 75% 75% < No. of IPs IP Country Flag ASN ASN Name Malicious United States IMH-WEST-InMotionHostingIncUS United States GOOGLE-GoogleIncUS Static File Info No static file info Network Behavior TCP Packets Timestamp Port Dest Port IP Dest IP Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Copyright Joe Security LLC 2018 Page 20 of 37

21 Timestamp Port Dest Port IP Dest IP Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Copyright Joe Security LLC 2018 Page 21 of 37

22 Timestamp Port Dest Port IP Dest IP Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Copyright Joe Security LLC 2018 Page 22 of 37

23 Timestamp Port Dest Port IP Dest IP Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: UDP Packets Timestamp Port Dest Port IP Dest IP Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Copyright Joe Security LLC 2018 Page 23 of 37

24 Timestamp Port Dest Port IP Dest IP Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :38: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Copyright Joe Security LLC 2018 Page 24 of 37

25 Timestamp Port Dest Port IP Dest IP Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: Apr 14, :39: DNS Queries Timestamp IP Dest IP Trans ID OP Code Name Type Class Apr 14, :38: x5630 Standard query (0) nwbiofeedb ack.org A (IP address) IN (0x0001) Apr 14, :39: x2cab Standard query (0) nwbiofeedb ack.org A (IP address) IN (0x0001) DNS Answers Timestamp IP Dest IP Trans ID Replay Code Name CName Address Type Class Apr 14, x5630 No error (0) nwbiofeedb 16:38: ack.org Apr 14, x2cab No error (0) nwbiofeedb 16:39: ack.org A (IP address) IN (0x0001) A (IP address) IN (0x0001) HTTPS Packets Timestamp Port Dest Port IP Dest IP Subject Issuer Not Before Not After Raw Copyright Joe Security LLC 2018 Page 25 of 37

26 Timestamp Apr 14, :38: Apr 14, :38: Port Dest Port IP Dest IP Subject Issuer CN=nwbiofeedback.org CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, Not Before Tue Mar 20 01:00:00 CET 2018 Mon May 18 02:00: Not After Tue Jun 19 01:59: Sun May 18 01:59: Raw [[ Version: V3 Subject: CN=nwbiofeedback.org Signature Algorithm: SHA256withRSA, OID = Key: Sun RSA public key, 2048 bits modulus: public exponent: Validity: [From: Tue Mar 20 01:00:00 CET 2018, To: Tue Jun 19 01:59: ] Issuer: CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US SerialNumber: [ ff343d7f d2 6265c621]Certificate Extensions: 9[1]: ObjectId: Criticality=AuthorityInfoAccess [ [ accessmethod: caissuers accesslocation: URIName: crt, accessmethod: ocsp accesslocation: URIName: ObjectId: Criticality=AuthorityKeyIdentifier [KeyIdentifier [0000: 7E 03 5A B A7 7E 0A E1 B8 9D 08 EA 1D 8E..ZeAk : 1D 6A C7 65.j.e]][3]: ObjectId: Criticality=trueBasicConstraints:[ CA: PathLen: undefined][4]: ObjectId: Criticality=CRLDistributionPoints [ [DistributionPoint: [URIName: crl]]][5]: ObjectId: Criticality=CertificatePolicies [ [CertificatePolicyId: [ ][PolicyQualifierInfo: [ qualifierid: qualifier: 0000: 16 1D A 2F 2F E 63 6F 6D 6F 64 6F 2E 63 6F 6D 2F comodo.com/CPS]] ] [CertificatePolicyId: [ ][] ]][6]: ObjectId: Criticality=ExtendedKeyUsages [ serverauth clientauth][7]: ObjectId: Criticality=trueKeyUsage [ DigitalSignature Key_Encipherment][8]: ObjectId: Criticality=SubjectAlternativeName [ DNSName: nwbiofeedback.org DNSName: ObjectId: Criticality=SubjectKeyIdentifier [KeyIdentifier [0000: C2 BC CB 1B 50 2B 25 CD 3E 55...B&..9..P+%.>U0010: B5 74 5E CE.t^.]]] Algorithm: [SHA256withRSA] Signature:0000: DB A C 1A 91 DD 64 B9 0C 33 16!fA..F.,...d : 6C 3D 23 E7 B2 05 AF 3F A7 86 1A A F3 37 l=#...?...% : 0B 1A EE B8 DE 86 FF B0 0D 1E A...`9...#*0030: FD 66 B7 2F 88 EC DE A5 D7 7C C6 22 A f./...".6u30040: DA 06 A9 92 1F CA C DD $0...BV(.dp.L.0050: 6E B B C0 26 E4 2C 84 8C 99 C7 04 7B 66 n.u...&.,...f0060: 09 EF D3 15 5D 24 ED F5 1A 4B 45 C0 5F 37 F ]$...KE._ : 54 E2 96 DA A E9 9A T...IXXy.7f..We'0080: 7E 4B DC D 5A D6 21 FE 11 0B 11 6A 3A 19.K.i'mZ.!...j:.0090: C BB 51 3B B1 2A 0C 5C E0 ED C6 Dq<.Q;...*.\...00A0: E6 C6 8F 16 3D E6 AF E5 B9 13 E7 A8 3E...=...>00B0: 7B 84 AC B8 D1 0E A5 08 7C C1 00 CD D7 0C AF 5D D8 8A AC E ].T...a..D00D0: C 05 F5 33 F1 E3 8D F2 AE 7A 62 3A 71 1B zb:q.00E0: F9 24 3E 7B 06 uuhth.wy0!..$>..00f0: 87 5D E8 88 BC C3 57 A7 0A D B7 95 8A E7.]...W...xt...] [[ Version: V3 Subject: CN="cPanel, Inc. Certification Authority", O="cPanel, Inc.", L=Houston, ST=TX, C=US Signature Algorithm: SHA384withRSA, OID = Key: Sun RSA public key, 2048 bits modulus: Copyright Joe Security LLC 2018 Page 26 of 37

ID: Cookbook: browseurl.jbs Time: 03:38:04 Date: 30/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 03:38:04 Date: 30/04/2018 Version: ID: 57282 Cookbook: browseurl.jbs Time: 03:38:04 Date: 30/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Cookbook: browseurl.jbs Time: 21:49:21 Date: 20/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 21:49:21 Date: 20/04/2018 Version: ID: 55777 Cookbook: browseurl.jbs Time: 21:49:21 Date: 20/04/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 15:40:31 Date: 11/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 15:40:31 Date: 11/04/2018 Version: ID: 54174 Cookbook: browseurl.jbs Time: 15:40:31 Date: 11/04/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 19:33:28 Date: 25/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 19:33:28 Date: 25/04/2018 Version: ID: 56640 Cookbook: browseurl.jbs Time: 19:33:28 Date: 25/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Cookbook: browseurl.jbs Time: 17:57:53 Date: 27/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 17:57:53 Date: 27/04/2018 Version: ID: 57046 Cookbook: browseurl.jbs Time: 17:57:53 Date: 27/04/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 10:30:00 Date: 09/01/2018 Version:

ID: Cookbook: browseurl.jbs Time: 10:30:00 Date: 09/01/2018 Version: ID: 42036 Cookbook: browseurl.jbs Time: 10:30:00 Date: 09/01/2018 Version: 20.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Cookbook: browseurl.jbs Time: 01:14:26 Date: 03/05/2018 Version:

ID: Cookbook: browseurl.jbs Time: 01:14:26 Date: 03/05/2018 Version: ID: 57739 Cookbook: browseurl.jbs Time: 01:14:26 Date: 03/05/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 21:16:31 Date: 24/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 21:16:31 Date: 24/04/2018 Version: ID: 56483 Cookbook: browseurl.jbs Time: 21:16:31 Date: 24/04/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 01:54:38 Date: 10/05/2018 Version:

ID: Cookbook: browseurl.jbs Time: 01:54:38 Date: 10/05/2018 Version: ID: 58820 Cookbook: browseurl.jbs Time: 01:54:38 Date: 10/05/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 22:08:00 Date: 05/07/2018 Version:

ID: Cookbook: browseurl.jbs Time: 22:08:00 Date: 05/07/2018 Version: ID: 66955 Cookbook: browseurl.jbs Time: 22:08:00 Date: 05/07/2018 Version: 23.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis

More information

ID: Cookbook: browseurl.jbs Time: 18:33:33 Date: 06/04/2018 Version:

ID: Cookbook: browseurl.jbs Time: 18:33:33 Date: 06/04/2018 Version: ID: 53568 Cookbook: browseurl.jbs Time: 18:33:33 Date: 06/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Cookbook: browseurl.jbs Time: 20:25:07 Date: 07/05/2018 Version:

ID: Cookbook: browseurl.jbs Time: 20:25:07 Date: 07/05/2018 Version: ID: 58298 Cookbook: browseurl.jbs Time: 20:25:07 Date: 07/05/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Sample Name: html Cookbook: defaultwindowshtmlcookbook.jbs Time: 15:11:10 Date: 11/04/2018 Version: 22.0.

ID: Sample Name: html Cookbook: defaultwindowshtmlcookbook.jbs Time: 15:11:10 Date: 11/04/2018 Version: 22.0. ID: 54166 Sample Name: 14527716735276.html Cookbook: defaultwindowshtmlcookbook.jbs Time: 15:11:10 Date: 11/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection

More information

ID: Cookbook: browseurl.jbs Time: 09:15:48 Date: 09/01/2018 Version:

ID: Cookbook: browseurl.jbs Time: 09:15:48 Date: 09/01/2018 Version: ID: 42027 Cookbook: browseurl.jbs Time: 0:15:48 Date: 0/01/2018 Version: 20.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Sample Name: sentenza berwind.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 21:41:19 Date: 11/04/2018 Version: 22.0.

ID: Sample Name: sentenza berwind.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 21:41:19 Date: 11/04/2018 Version: 22.0. ID: 54234 Sample Name: sentenza berwind.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 21:41:19 Date: 11/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection

More information

ID: Cookbook: urldownload.jbs Time: 15:58:06 Date: 04/06/2018 Version:

ID: Cookbook: urldownload.jbs Time: 15:58:06 Date: 04/06/2018 Version: ID: 62516 Cookbook: urldownload.jbs Time: 15:58:06 Date: 04/06/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General Information Detection Confidence Classification Analysis Advice Signature

More information

ID: Sample Name: Harry Potter and the Sorcerer's Stone.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 06:34:30 Date: 24/04/2018 Version:

ID: Sample Name: Harry Potter and the Sorcerer's Stone.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 06:34:30 Date: 24/04/2018 Version: ID: 56310 Sample Name: Harry Potter and the Sorcerer's Stone.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 06:34:30 Date: 24/04/2018 Version: 22.0.0 Table of Contents Analysis Report Overview General

More information

ID: Sample Name: message_zdm.html Cookbook: default.jbs Time: 17:40:56 Date: 04/05/2018 Version:

ID: Sample Name: message_zdm.html Cookbook: default.jbs Time: 17:40:56 Date: 04/05/2018 Version: ID: 58003 Sample Name: message_zdm.html Cookbook: default.jbs Time: 17:40:56 Date: 04/05/2018 Version: 22.0.0 Table of Contents Table of Contents Analysis Report Overview General Information Detection

More information

ID: Sample Name: Zipongo Value for Investment_ Theresa & Year 1 ROI vs. treatment costs.pdf Cookbook: defaultwindowspdfcookbook.

ID: Sample Name: Zipongo Value for Investment_ Theresa & Year 1 ROI vs. treatment costs.pdf Cookbook: defaultwindowspdfcookbook. ID: 56479 Sample Name: Zipongo Value for Investment_ Theresa & Year 1 ROI vs. treatment costs.pdf Cookbook: defaultwindowspdfcookbook.jbs Time: 20:35:00 Date: 24/04/2018 Version: 22.0.0 Table of Contents

More information

Rotel RX-1052 RS232 HEX Protocol

Rotel RX-1052 RS232 HEX Protocol Rotel RX-1052 RS232 HEX Protocol Date Version Update Description February 6, 2012 1.00 Original Specification The RS232 protocol structure for the RX-1052 is detailed below. This is a HEX based communication

More information

86 5A 62 DF 67 3A 7B A F A 65 F6 95 F4. win7-sp1-x64-app02-1 win7-sp1-x64-app02-1 KVM :32: :51:37

86 5A 62 DF 67 3A 7B A F A 65 F6 95 F4. win7-sp1-x64-app02-1 win7-sp1-x64-app02-1 KVM :32: :51:37 9B 76 FE 5B 89 51 68 06 67 62 A5 4A 06 67 7C 7B 57 5F 00 59 CB F6 95 F4 7E D3 67 5F F6 95 F4 63 01 7E ED F6 95 F4 06 67 5F 15 64 CE 72 48 67 2C FILE 2017-01-31 15:32:29 2017-01-31 15:51:38 1149 79 D2 1.4-Maldun

More information

CDR File Information. User Case Number EDR Data Imaging Date Crash Date

CDR File Information. User Case Number EDR Data Imaging Date Crash Date CDR File Information User Entered VIN 1ZVFT82H665****** User Case Number EDR Data Imaging Date Crash Date Filename SAMPLE-PCM-ND.CDR Saved on Monday, May 18 2009 at 04:38:07 PM Collected with CDR version

More information

The MQ Console and REST API

The MQ Console and REST API The MQ Console and REST API Matt Leming lemingma@uk.ibm.com Agenda Existing capabilities What s new? The mqweb server The MQ REST API The MQ Console 1 Existing capabilities Administering software MQ Queue

More information

FAQs GOLF CANADA KIOSK

FAQs GOLF CANADA KIOSK FAQs GOLF CANADA KIOSK WHY THE GOLF CANADA KIOSK? The kiosk web address is generally used at the course because of its basic features and user-friendly interface. There is no password required for entry,

More information

Cisco SIP Proxy Server (CSPS) Compliance Information

Cisco SIP Proxy Server (CSPS) Compliance Information APPENDIX A Cisco SIP Proxy Server (CSPS) Compliance Information This appendix describes how the CSPS complies with the IETF definition of SIP (Internet Draft draft-ietf-sip-rfc2543bis-04.txt, based on

More information

ACI_Release_Notes.txt VERSION Fixed Tank info for ELITE in Dive section 2. Fixed USB port initializing for old DC VERSION

ACI_Release_Notes.txt VERSION Fixed Tank info for ELITE in Dive section 2. Fixed USB port initializing for old DC VERSION VERSION 2.4.0 1. Fixed Tank info for ELITE in Dive section 2. Fixed USB port initializing for old DC VERSION 2.3.9 1. Fixed Dive Computer configuration section error 2. Fixed message for download/upload

More information

Inkling Fan Language Character Encoding Version 0.3

Inkling Fan Language Character Encoding Version 0.3 Inkling Fan Language Character Encoding Version 0.3 What follows is a proposed encoding for the characters in the Inkling fan language for standardization among font creators. This encoding would make

More information

XC2 Client/Server Installation & Configuration

XC2 Client/Server Installation & Configuration XC2 Client/Server Installation & Configuration File downloads Server Installation Backup Configuration Services Client Installation Backup Recovery Troubleshooting Aug 12 2014 XC2 Software, LLC Page 1

More information

Oxygen Meter User Manual

Oxygen Meter User Manual Oxygen Meter User Manual Monday, July 23, 2007 1. Outline...2 2. Program...3 2.1. Environment for program execution...3 2.2. Installation...3 2.3. Un installation...3 2.4. USB driver installation...3 2.5.

More information

PRODUCT MANUAL. Diver-Mobile for Android

PRODUCT MANUAL. Diver-Mobile for Android PRODUCT MANUAL Diver-Mobile for Android Contact details: Van Essen Instruments B.V. Van Essen Instruments - Canada Delftechpark 20 630 Riverbend Drive, Suite 100 2628 XH Delft Kitchener, ON, The Netherlands

More information

World Leading Traffic Analysis

World Leading Traffic Analysis World Leading Traffic Analysis Over the past 25 years, has worked closely with road authorities and traffic managers around the world to deliver leading traffic monitoring equipment. With products now

More information

We release Mascot Server 2.6 at the end of last year. There have been a number of changes and improvements in the search engine and reports.

We release Mascot Server 2.6 at the end of last year. There have been a number of changes and improvements in the search engine and reports. 1 We release Mascot Server 2.6 at the end of last year. There have been a number of changes and improvements in the search engine and reports. I ll also be covering some enhancements and changes in Mascot

More information

Version 3.1.0: New Features/Improvements: Improved Bluetooth connection on Windows 10

Version 3.1.0: New Features/Improvements: Improved Bluetooth connection on Windows 10 Version 3.1.0: Improved Bluetooth connection on Windows 10 ***Important notice for Mac Users: Upgrading from Shearwater Desktop 3.0.8 to 3.1.0 will not cause issues. Upgrading from any 2.X.X to any 3.X.X

More information

REMOTE CLIENT MANAGER HELP VERSION 1.0.2

REMOTE CLIENT MANAGER HELP VERSION 1.0.2 VERSION 1.0.2 MERCHANT SALES: 800-637-8268 New Merchant Accounts PARTNER PROGRAMS: 800-637-8268 New and existing partnerships CUSTOMER CARE: 800-338-6614 Existing merchant account support Statements and

More information

THE STATCREW SYSTEM For Basketball - What's New Page 1

THE STATCREW SYSTEM For Basketball - What's New Page 1 THE STATCREW SYSTEM For Basketball - What's New 2000-2011 - Page 1 What's New For 2011: Version 4.13.0 (available June 2011) Access to all updates from June 2011 through May 2012 (i.e., versions 4.13.1-4.13.xx)

More information

Previous Release Notes

Previous Release Notes Release Notes Shearwater Desktop 3.1.5 Support for NERD 2. Previous Release Notes Version 3.1.4 Improved Bluetooth Reliability with the initial connection. Bug Notes: dded software workaround to allow

More information

Inspection User Manual This application allows you to easily inspect equipment located in Onix Work.

Inspection User Manual This application allows you to easily inspect equipment located in Onix Work. 2016 TABLE OF CONTENTS Inspection User Manual This application allows you to easily inspect equipment located in Onix Work. Onix AS Version 1.0.15.0 03.06.2016 0 P a g e TABLE OF CONTENTS TABLE OF CONTENTS

More information

Inspection User Manual

Inspection User Manual 2016 TABLE OF CONTENTS Inspection User Manual This application allows you to easily inspect equipment located in Onix Work. Onix AS Version 1.0.15.0 03.06.2016 0 P a g e TABLE OF CONTENTS TABLE OF CONTENTS

More information

BOWRAP BOWLING LEAGUE FIXTURE GENERATION

BOWRAP BOWLING LEAGUE FIXTURE GENERATION BOWRAP BOWLING LEAGUE FIXTURE GENERATION Version 2.1 Ross Kavanagh secretary@cgleague.co.uk 2012 Ross Kavanagh and David Sanderson Contents Introduction... 2 Basic principles... 2 Planning a season...

More information

Tennis...32 Stay above...34 Decimal...36 Bundesliga simulator...38 Shooter management...41 Installation...43 Registration...45 Where do I get the

Tennis...32 Stay above...34 Decimal...36 Bundesliga simulator...38 Shooter management...41 Installation...43 Registration...45 Where do I get the Content ShotAnalyzer with Scatt and the Häring target system... 3 ShotAnalyzer with Scatt and the Meyton target system... 5 ShotAnalyzer with Scatt and the Disag target system... 7 ShotAnalyzer with Scatt

More information

Integrate Riverbed SteelHead. EventTracker v8.x and above

Integrate Riverbed SteelHead. EventTracker v8.x and above EventTracker v8.x and above Publication Date: March 27, 2018 Abstract This guide provides instructions to configure a Riverbed SteelHead to send its syslog to EventTracker Enterprise Scope The configurations

More information

AGW SYSTEMS. Blue Clock W38X

AGW SYSTEMS. Blue Clock W38X AGW SYSTEMS Blue Clock W38X Contents table BLUECLOCKS...3 THE EVOLUTION...4 WHAT S NEW!...5 HARDWARE...6 SOFTWARE...7 MULTI COMPANY...8 INSTANTLY...9 EVEN MORE!...10 WHAT S INSIDE HOW DOES IT WORK...11...12

More information

Meter Data Distribution User Manual

Meter Data Distribution User Manual 0.1 Meter Data Distribution User Manual February 2016 Public Copyright 2015 Independent Electricity System Operator. All rights reserved. Public Page 2 of 24 Table of Contents Contents 1. Overview... 4

More information

DESKTOP SKILLS COURSEWARE

DESKTOP SKILLS COURSEWARE Introducing Mac OS X Yosemite Course... ds_maco_a01_dt_enus Working with Mac OS X Yosemite Course... ds_maco_a02_dt_enus Installing Mac OS X Yosemite Course... ds_macp_a01_dt_enus Managing and Configuring

More information

Diver Training Options

Diver Training Options MAIN INTERNET ON-SITE TAILORED PACKAGES INTER-COMPANY Diver Training Options DBI offers a menu of tailored courses Designed for users as well as IT Professionals to learn how to master the functionality

More information

Quintic Automatic Putting Report

Quintic Automatic Putting Report Quintic Automatic Putting Report Tutorial www.quintic.com Introduction The Quintic Automatic Putting Report is designed to work as an add on to our premier Quintic Biomechanics analysis software. Auto

More information

Using the Lego NXT with Labview.

Using the Lego NXT with Labview. Using the Lego NXT with Labview http://www.legoengineering.com/component/content/article/105 The Lego NXT 32-bit ARM microcontroller - an Atmel AT91SAM7S256. Flash memory/file system (256 kb), RAM (64

More information

Flow Vision I MX Gas Blending Station

Flow Vision I MX Gas Blending Station Flow Vision I MX Gas Blending Station Alicat Scientific, Inc. 7641 N Business Park Drive Tucson, Arizona 85743 USA alicat.com 1 Notice: Alicat Scientific, Inc. reserves the right to make any changes and

More information

BVIS Beach Volleyball Information System

BVIS Beach Volleyball Information System BVIS Beach Volleyball Information System Developments in computer science over the past few years, together with technological innovation, has in turn stimulated the development of tailored software solutions

More information

[CROSS COUNTRY SCORING]

[CROSS COUNTRY SCORING] 2018 The Race Director Guide [CROSS COUNTRY SCORING] This document describes the setup and scoring processes employed when scoring a cross country race with Race Director. Contents Intro... 3 Division

More information

Blackwave Dive Table Creator User Guide

Blackwave Dive Table Creator User Guide Blackwave Dive Table Creator User Guide Copyright 2002-2009 Blackwave. All rights reserved. These materials (including without limitation all articles, text, images, logos, compilation, and design) are

More information

SQL LiteSpeed 3.0 Installation Guide

SQL LiteSpeed 3.0 Installation Guide SQL LiteSpeed 3.0 Installation Guide Revised January 27, 2004 Written by: Jeremy Kadlec Edgewood Solutions www.edgewoodsolutions.com 888.788.2444 2 Introduction This guide outlines the SQL LiteSpeed 3.0

More information

Software Manual for FITstep Pro Version 2

Software Manual for FITstep Pro Version 2 Thank you for purchasing this product from Gopher. If you are not satisfied with any Gopher purchase for any reason at any time, contact us and we will replace the product, credit your account, or refund

More information

Microsoft Windows Software Manual for FITstep Stream Version 4

Microsoft Windows Software Manual for FITstep Stream Version 4 Thank you for purchasing this product from Gopher. If you are not satisfied with any Gopher purchase for any reason at any time, contact us and we will replace the product, credit your account, or refund

More information

Excel 2013 Pivot Table Calculated Field Greyed Out

Excel 2013 Pivot Table Calculated Field Greyed Out Excel 2013 Pivot Table Calculated Field Greyed Out Use Excel pivot table calculated item to create unique items in a pivot table field. (00:47 minute mark) Group By Date: Excel PivotTable: 1) Drag Date

More information

The Race Director. IPICO Integration Direct Connect [IPICO INTEGRATION]

The Race Director. IPICO Integration Direct Connect [IPICO INTEGRATION] 2017 The Race Director IPICO Integration Direct Connect [IPICO INTEGRATION] This document explains how to manage the results data between your IPCIO readers and Race Director using a direct connection

More information

KEM Scientific, Inc. Instruments for Science from Scientists

KEM Scientific, Inc. Instruments for Science from Scientists KEM Scientific, Inc. Instruments for Science from Scientists J-KEM Scientific, Inc. 6970 Olive Blvd. St. Louis, MO 63130 (314) 863-5536 Fax (314) 863-6070 E-Mail: jkem911@jkem.com Precision Vacuum Controller,

More information

Table of Content IMPORTANT NOTE: Before using this guide, please make sure you have already set up your settings in

Table of Content IMPORTANT NOTE: Before using this guide, please make sure you have already set up your settings in Quick Start Guide Table of Content Introduction... 3 Prerequisites... 3 How to Open QQEvolution 2... 4 How to do Carrier Downloads... 5 Locating a Client in QQEvolution 2... 7 Adding a New Client... 8

More information

NETDIVER TUTORIAL. Revision Doc-NDT Dimensional Insight

NETDIVER TUTORIAL. Revision Doc-NDT Dimensional Insight NETDIVER TUTORIAL Revision Doc-NDT-121411-02 2011 Dimensional Insight NetDiver 6.3 Tutorial, Manual Revision Doc-NDT-021411-02. Dimensional Insight, Inc. disclaims the implied warranties of merchantability

More information

Instant Trapper. User Guide

Instant Trapper. User Guide User Guide Contents 1. Copyright Notice... 3 2. Introduction...5 3. Getting Started with Instant Trapper...6 4. The Instant Trapper Plug-in... 9 5. Setting Instant Trapper Parameters...10 6. Trapping...

More information

Virtual Breadboarding. John Vangelov Ford Motor Company

Virtual Breadboarding. John Vangelov Ford Motor Company Virtual Breadboarding John Vangelov Ford Motor Company What is Virtual Breadboarding? Uses Vector s CANoe product, to simulate MATLAB Simulink models in a simulated or real vehicle environment. Allows

More information

Section 8: Model-View-Controller. Slides adapted from Alex Mariakakis, with material from Krysta Yousoufian and Kellen Donohue

Section 8: Model-View-Controller. Slides adapted from Alex Mariakakis, with material from Krysta Yousoufian and Kellen Donohue Section 8: Model-View-Controller Slides adapted from Alex Mariakakis, with material from Krysta Yousoufian and Kellen Donohue Agenda MVC MVC example 1: traffic light MVC example 2: registration HW8 info

More information

Skillsoft Course Catalog. Desktop Collection

Skillsoft Course Catalog. Desktop Collection Skillsoft Course Catalog Desktop Collection Adobe Reader X Course... at_adre_a01_dt_enus Adobe Air 3 for Flash CS5.5 Developers Course... at_airr_a01_it_enus Adobe InDesign CS5: Fundamentals Course...

More information

LiteSpeed for SQL Server 6.5. Integration with TSM

LiteSpeed for SQL Server 6.5. Integration with TSM LiteSpeed for SQL Server 6.5 Integration with TSM 2011 Quest Software, Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide

More information

George W. Bush Presidential Library and Museum 2943 SMU Boulevard, Dallas, Texas

George W. Bush Presidential Library and Museum 2943 SMU Boulevard, Dallas, Texas George W. Bush Presidential Library and Museum 2943 SMU Boulevard, Dallas, Texas 75205 www.georgewbushlibrary.smu.edu Inventory for FOIA Request 2017-0145-F Records on the Appointment and Nomination of

More information

- 2 - Companion Web Site. Back Cover. Synopsis

- 2 - Companion Web Site. Back Cover. Synopsis Companion Web Site A Programmer's Introduction to C# by Eric Gunnerson ISBN: 1893115860 Apress 2000, 358 pages This book takes the C programmer through the all the details from basic to advanced-- of the

More information

Digi Connect ME 9210 Linux: serial port 2 for JTAG modules

Digi Connect ME 9210 Linux: serial port 2 for JTAG modules Digi Connect ME 9210 Linux: serial port 2 for JTAG modules Document History Date Version Change Description 08/05/2009 Initial entry/outline Table of Contents Document History... 2 Table of Contents...

More information

Section 8: Model-View-Controller

Section 8: Model-View-Controller Section 8: Model-View-Controller Slides by Alex Mariakakis with material from Krysta Yousoufian and Kellen Donohue Agenda MVC MVC example 1: traffic light MVC example 2: registration HW8 info MVC The classic

More information

Club s Homepage Use this feature to return the club s website.

Club s Homepage Use this feature to return the club s website. The first time the golfer logs into the Internet Golf Reservation System, the member # is the club assigned golfer number, the default password is 1234. The golfer will automatically be transferred to

More information

NanoSight NS300. NanoSight NS300. Operation instructions. Laser Spectroscopy Labs, UCI

NanoSight NS300. NanoSight NS300. Operation instructions. Laser Spectroscopy Labs, UCI NanoSight NS300 Operation instructions Injection/flushing brief overview: 1. Do not exceed flow of 1 ml per 20 seconds. 2. Inject two 1 ml syringes with nano-pure or DI water. 3. If the water does not

More information

Software for electronic scorekeeping of volleyball matches, developed and distributed by:

Software for electronic scorekeeping of volleyball matches, developed and distributed by: Software for electronic scorekeeping of volleyball matches, developed and distributed by: Developed for the rules of USports 2017-18 As adopted by Ontario University Athletics for Men s & Women s Volleyball

More information

APP NOTES Onsight Connect Cisco Integration. July 2016

APP NOTES Onsight Connect Cisco Integration. July 2016 APP NOTES Onsight Connect Cisco Integration July 2016 Table of Contents 1. Direct Onsight Device to Cisco Endpoint Calling... 4 2. Onsight Device to Onsight Device (including Cisco Endpoint) Calling...

More information

C CSD59 BRAND GUIDE PREPARING STUDENTS TO BE SUCCESSFUL FOR LIFE CCSD59.ORG

C CSD59 BRAND GUIDE PREPARING STUDENTS TO BE SUCCESSFUL FOR LIFE CCSD59.ORG CCSD59 BRAND GUIDE CCSD59 BRAND GUIDE 2123 S. Arlington Heights Road Arlington Heights, IL 60005 P: (847) 593-4300 ccsd59.org OUR MISSION PREPARING STUDENTS TO BE SUCCESSFUL FOR LIFE OUR MISSION - POSTER

More information

Using MATLAB with CANoe

Using MATLAB with CANoe Version 2.0 2017-03-09 Application Note AN-IND-1-007 Author Restrictions Abstract Vector Informatik GmbH Public Document This application note describes the usage of MATLAB /Simulink combined with CANoe.

More information

PK-2D Service Manual

PK-2D Service Manual PK-2D Service Manual PK-2D Service 10182013 This manual should be read and understood prior to installing, operating or servicing the PK-1D Unit. PK-2D Service 10182013 Table of Contents WARNINGS... 4

More information

iregatta User Manual

iregatta User Manual iregatta User Manual iregatta User Manual This manual may not always be up to date with the latest version of iregatta available in Apples App Store, as minor additions or bug fixes may be published without

More information

TLN WRO Specification type Document

TLN WRO Specification type Document TLN WRO Specification type Document < Specification and Certification AO VoD content library hosting > Document Housekeeping Edition 1.0 Page 1 of 15 TLN WRO Final Document Document Category and type CAT

More information

Online League Management lta.tournamentsoftware.com. User Manual. Further support is available online at

Online League Management lta.tournamentsoftware.com. User Manual. Further support is available online at Online League Management lta.tournamentsoftware.com User Manual Further support is available online at www.lta.org.uk/leagueplanner Contents Welcome... 3 Using this guide... 3 Further support?... 3 Publishing

More information

MPCS: Develop and Test As You Fly for MSL

MPCS: Develop and Test As You Fly for MSL MPCS: Develop and Test As You Fly for MSL GSAW 2008 Michael Tankenson & Lloyd DeForrest Wednesday April 2, 2008 Copyright 2008 California Institute of Technology. Government sponsorship acknowledged. Mission

More information

VMware Inc., NSX Edge SSL VPN-Plus

VMware Inc., NSX Edge SSL VPN-Plus RSA SECURID ACCESS Standard Agent Implementation Guide VMware Inc., Daniel R. Pintal, RSA Partner Engineering Last Modified: December 16, 2016 Solution Summary VMware users

More information

Ranging and Communications Module Reconfiguration and Evaluation Tool (RCM RET) User Guide

Ranging and Communications Module Reconfiguration and Evaluation Tool (RCM RET) User Guide Ranging and Communications Module Reconfiguration and Evaluation Tool (RCM RET) User Guide PulsON 400 RCM TIME DOMAIN Cummings Research Park 4955 Corporate Drive Suite 101 Huntsville, AL 35805 USA http://www.timedomain.com

More information

Heart Foundation Walking Website user guide for Walk Organisers

Heart Foundation Walking Website user guide for Walk Organisers Heart Foundation Walking Website user guide for Walk Organisers Proudly supported by Website User Guide for Walk Organisers Contents 1. Introduction... 2 1.1 Finding the HFW website... 2 1.2 Log in on

More information

Multi Class Event Results Calculator User Guide Updated Nov Resource

Multi Class Event Results Calculator User Guide Updated Nov Resource Multi Class Event Results Calculator User Guide Updated Nov 2011 The Multi Class Point Score has been developed as part of Swimming Australia Ltd. s commitment to creating opportunities for people with

More information

by Robert Gifford and Jorge Aranda University of Victoria, British Columbia, Canada

by Robert Gifford and Jorge Aranda University of Victoria, British Columbia, Canada Manual for FISH 4.0 by Robert Gifford and Jorge Aranda University of Victoria, British Columbia, Canada Brief Introduction FISH 4.0 is a microworld exercise designed by University of Victoria professor

More information

ArcLink Additional API support for Wayback Machines

ArcLink Additional API support for Wayback Machines ArcLink Additional API support for Wayback Machines Ahmed AlSum PhD Candidate Old Dominion University What is ArcLink? Introduction ArcLink is a complete system to Extract, Preserve, and Access to Temporal

More information

Steltronic StelPad User Guide

Steltronic StelPad User Guide StelPad User Guide Steltronic StelPad User Guide Contents Contents... 1 About StelPad and its Features... 3 StelPad System Elements... 3 StelPad Computer Integration with Focus... 4 Enable Custom Graphic

More information

Club s Homepage Welcome Club Calendar Logout Add a Request Play Date Requested Time Hole Selection # of Tee Times Break Link

Club s Homepage Welcome Club Calendar Logout Add a Request Play Date Requested Time Hole Selection # of Tee Times Break Link The first time the golfer logs into the Internet Golf Reservation System, the member # is the club assigned golfer number plus 1 for male and 2 for female, the default password is 1234. The golfer will

More information

Integrated Sports Systems (ISS) Inc. Meet Management Suite

Integrated Sports Systems (ISS) Inc. Meet Management Suite November 2010 Integrated Sports Systems (ISS) Inc. Meet Management Suite User Guide and Technical Document Version 2.0 Table of Contents Table of Contents... 2 General Concepts... 3 Installation Meet Management

More information

Totalflow Web Interface (TWI) software Help notes v1.0 Oct. 3, 2014

Totalflow Web Interface (TWI) software Help notes v1.0 Oct. 3, 2014 Technical reference Totalflow products Totalflow Web Interface (TWI) software Help notes v1.0 Oct. 3, 2014 File name: Totalflow products 2105166MNAA.docx Document name: Document status: Totalflow products

More information

ASX Genium Clearing Industry Wide Testing Briefing Pack

ASX Genium Clearing Industry Wide Testing Briefing Pack ASX Genium Clearing Industry Wide Testing Briefing Pack Table of Contents 1. INTRODUCTION... 3 1.1. 1.2. BACKGROUND... 3 GENIUM CLEARING UPGRADE TIMELINE FEBRUARY 2014... 3 2. IWT OVERVIEW... 4 2.1. 2.2.

More information

DakStats Football Quick Start Guide 1 of 7

DakStats Football Quick Start Guide 1 of 7 DakStats Football Quick Start Guide 1 of 7 This quick start guide for DakStats Football is designed to familiarize new users with the main features and entry modes of the program. For more complete instructions,

More information

Decompression of run-time compressed PE-files

Decompression of run-time compressed PE-files Decompression of run-time compressed PE-files MIROSLAV VNUK, PAVOL NÁVRAT Slovak University of Technology Faculty of Informatics and Information Technologies Ilkovičova 3, 842 6 Bratislava, Slovakia Abstract.

More information

Mac Software Manual for FITstep Pro Version 2

Mac Software Manual for FITstep Pro Version 2 Thank you for purchasing this product from Gopher. If you are not satisfied with any Gopher purchase for any reason at any time, contact us and we will replace the product, credit your account, or refund

More information

George W. Bush Presidential Library and Museum 2943 SMU Boulevard, Dallas, Texas

George W. Bush Presidential Library and Museum 2943 SMU Boulevard, Dallas, Texas George W. Bush Presidential Library and Museum 2943 SMU Boulevard, Dallas, Texas 75205 www.georgewbushlibrary.smu.edu Inventory for FOIA Request 2014-0343-F Records Created by or Sent to N. Gregory Mankiw,

More information

[CROSS COUNTRY SCORING]

[CROSS COUNTRY SCORING] 2015 The Race Director Guide [CROSS COUNTRY SCORING] This document describes the setup and scoring processes employed when scoring a cross country race with Race Director. Contents Intro... 3 Division

More information

Figure SM1: Front panel of the multipatcher software graphic user interface (GUI) at the beginning of multipatcher operation.

Figure SM1: Front panel of the multipatcher software graphic user interface (GUI) at the beginning of multipatcher operation. APPENDIX 2. Multipatcher Software Setup and Operation. The multipatcher program is organized into four panels. There are controls that allow the user to specify various parameters into the system. The

More information

Sales Quotation For: Tyler Software & Related Services. City of Cape Girardeau Page 1 of 9

Sales Quotation For: Tyler Software & Related Services. City of Cape Girardeau Page 1 of 9 Quoted By: David Regnery Date: 08/30/2012 Quote Expiration: 10/31/2012 Quote Name: City of Cape Girardeau Quote Number: 38370 Sales Quotation For: Mr. John Richbourg City of Cape Girardeau 401 Independence

More information

The Game of Yinsh (Phase II)

The Game of Yinsh (Phase II) The Game of Yinsh (Phase II) COL333 October 27, 2018 1 Goal The goal of this assignment is to learn the adversarial search algorithms (minimax and alpha beta pruning), which arise in sequential deterministic

More information

SteelHead SaaS User s Guide

SteelHead SaaS User s Guide SteelHead SaaS User s Guide RiOS Version 9.6 March 2017 2017 Riverbed Technology, Inc. All rights reserved. Riverbed and any Riverbed product or service name or logo used herein are trademarks of Riverbed.

More information

Website User Guide for Walk Organisers

Website User Guide for Walk Organisers Website User Guide for Walk Organisers Contents 1. Introduction... 2 1.1 Finding the HFW website... 2 1.2 Log in on the HFW website... 2 2. Your Dashboard Screen... 4 3. Basic Online Profile Features...

More information