Loading ...

Play interactive tourEdit tour

Analysis Report presentation.jar

Overview

General Information

Sample Name:presentation.jar
Analysis ID:403821
MD5:6c5e7908c3a06aafd6dcebc8a2dcb674
SHA1:d094aef9d24e13ab70f2ef767242be554ed855ae
SHA256:cb8b20c28a0ac697b6f5bd430bd86762f6b9ef635428fe3fe77e174b172ac6f4
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Exploit detected, runtime environment dropped PE file
Exploit detected, runtime environment starts unknown processes
Sigma detected: System File Execution Location Anomaly
Abnormal high CPU Usage
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the installation date of Windows
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Uses Microsoft's Enhanced Cryptographic Provider
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • cmd.exe (PID: 4012 cmdline: C:\Windows\system32\cmd.exe /c 7za.exe x -y -oC:\jar 'C:\Users\user\Desktop\presentation.jar' MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
    • 7za.exe (PID: 768 cmdline: 7za.exe x -y -oC:\jar 'C:\Users\user\Desktop\presentation.jar' MD5: 77E556CDFDC5C592F5C46DB4127C6F4C)
  • cmd.exe (PID: 980 cmdline: 'C:\Windows\System32\cmd.exe' /c java.exe -jar 'C:\Users\user\Desktop\presentation.jar' Secure_Viewer >> C:\cmdlinestart.log 2>&1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
    • conhost.exe (PID: 6140 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • java.exe (PID: 6128 cmdline: java.exe -jar 'C:\Users\user\Desktop\presentation.jar' Secure_Viewer MD5: 28733BA8C383E865338638DF5196E6FE)
      • icacls.exe (PID: 6204 cmdline: C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant 'everyone':(OI)(CI)M MD5: FF0D1D4317A44C951240FAE75075D501)
        • conhost.exe (PID: 6216 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • iexplore.exe (PID: 6296 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' https://www.java.com/ MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
        • iexplore.exe (PID: 6352 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6296 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
      • regsvr32.exe (PID: 6552 cmdline: regsvr32.exe /s C:\Users\user\AppData\Local\broker.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"lang_id": "RU, CN", "RSA Public Key": "C6HtybW6gOadm/yj7zZMo6G6KXFQ4dEp7zHfMW5IRELO0uvqi07MPT6/x9S6litknH+BvSY8WUJSCe++K06Znqzju0G9p4s7vFCRkOmz8D6jF964Fzsv95HaHsXi47+U2GiQ2Gikw0inkLSb2F3I2SWzZYUSFyC2M/2JSO9/RfzN4fQovVmdO23GnRaRT7RQ80xdzZmG/1KSXrPdpz6L0pheEWvnVtXAtJsxn0oJ2Av+YPARe6ceA0vZDing87oj0OaTGGHfCE60e2J7m50kPk40R/wZ5kCD/nJn2jktSyio6o+GuLZKR/fZyVreMHafB6O7UghEGnsrn77tN0EAJaA+F5jMamer1uRrqfAyszw=", "c2_domain": ["app.buboleinov.com", "chat.veminiare.com", "chat.billionady.com", "app3.maintorna.com"], "botnet": "2500", "server": "580", "serpent_key": "ZihFTxUSedu9uCzM", "sleep_time": "10", "SetWaitableTimer_value": "10"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000009.00000003.411028063.0000000002DC0000.00000040.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    9.2.regsvr32.exe.4b60000.2.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
      9.3.regsvr32.exe.2dc8d23.0.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

        Sigma Overview

        System Summary:

        barindex
        Sigma detected: System File Execution Location AnomalyShow sources
        Source: Process startedAuthor: Florian Roth, Patrick Bareiss, Anton Kutepov, oscd.community: Data: Command: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, CommandLine: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, CommandLine|base64offset|contains: }}, Image: C:\Windows\System32\conhost.exe, NewProcessName: C:\Windows\System32\conhost.exe, OriginalFileName: C:\Windows\System32\conhost.exe, ParentCommandLine: 'C:\Windows\System32\cmd.exe' /c java.exe -jar 'C:\Users\user\Desktop\presentation.jar' Secure_Viewer >> C:\cmdlinestart.log 2>&1, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 980, ProcessCommandLine: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1, ProcessId: 6140

        Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Found malware configurationShow sources
        Source: 9.3.regsvr32.exe.2dc8d23.0.raw.unpackMalware Configuration Extractor: Ursnif {"lang_id": "RU, CN", "RSA Public Key": "C6HtybW6gOadm/yj7zZMo6G6KXFQ4dEp7zHfMW5IRELO0uvqi07MPT6/x9S6litknH+BvSY8WUJSCe++K06Znqzju0G9p4s7vFCRkOmz8D6jF964Fzsv95HaHsXi47+U2GiQ2Gikw0inkLSb2F3I2SWzZYUSFyC2M/2JSO9/RfzN4fQovVmdO23GnRaRT7RQ80xdzZmG/1KSXrPdpz6L0pheEWvnVtXAtJsxn0oJ2Av+YPARe6ceA0vZDing87oj0OaTGGHfCE60e2J7m50kPk40R/wZ5kCD/nJn2jktSyio6o+GuLZKR/fZyVreMHafB6O7UghEGnsrn77tN0EAJaA+F5jMamer1uRrqfAyszw=", "c2_domain": ["app.buboleinov.com", "chat.veminiare.com", "chat.billionady.com", "app3.maintorna.com"], "botnet": "2500", "server": "580", "serpent_key": "ZihFTxUSedu9uCzM", "sleep_time": "10", "SetWaitableTimer_value": "10"}
        Multi AV Scanner detection for dropped fileShow sources
        Source: C:\Users\user\AppData\Local\broker.dllReversingLabs: Detection: 10%
        Multi AV Scanner detection for submitted fileShow sources
        Source: presentation.jarVirustotal: Detection: 22%Perma Link
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_02DC35A1 CryptAcquireContextW,memcpy,CryptImportKey,CryptSetKeyParam,memcpy,CryptEncrypt,GetLastError,GetLastError,CryptDestroyKey,GetLastError,CryptReleaseContext,GetLastError,
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
        Source: unknownHTTPS traffic detected: 13.224.193.90:443 -> 192.168.2.5:49724 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.224.193.90:443 -> 192.168.2.5:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.98.13:443 -> 192.168.2.5:49729 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.98.13:443 -> 192.168.2.5:49730 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.98.16:443 -> 192.168.2.5:49731 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.98.16:443 -> 192.168.2.5:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 50.87.249.219:443 -> 192.168.2.5:49720 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 15.237.76.117:443 -> 192.168.2.5:49734 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 15.237.76.117:443 -> 192.168.2.5:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.202.206.65:443 -> 192.168.2.5:49735 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.202.206.65:443 -> 192.168.2.5:49736 version: TLS 1.2
        Source: Binary string: c:\119\Minute\Force_Lead\Apple\oil.pdb source: regsvr32.exe, 00000009.00000002.498930644.0000000004B94000.00000002.00020000.sdmp, broker.dll.4.dr
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_02DC4E9C Wow64EnableWow64FsRedirection,RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,CloseHandle,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,

        Software Vulnerabilities:

        barindex
        Exploit detected, runtime environment starts unknown processesShow sources
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeProcess created: C:\Program Files\internet explorer\iexplore.exe
        Source: Joe Sandbox ViewIP Address: 34.202.206.65 34.202.206.65
        Source: Joe Sandbox ViewIP Address: 15.237.76.117 15.237.76.117
        Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
        Source: Joe Sandbox ViewJA3 fingerprint: d2935c58fe676744fecc8614ee5356c7
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
        Source: msapplication.xml0.7.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x2e430370,0x01d7411e</date><accdate>0x2e430370,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
        Source: msapplication.xml0.7.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x2e430370,0x01d7411e</date><accdate>0x2e430370,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
        Source: msapplication.xml5.7.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x2e47c835,0x01d7411e</date><accdate>0x2e47c835,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
        Source: msapplication.xml5.7.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x2e47c835,0x01d7411e</date><accdate>0x2e47c835,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
        Source: msapplication.xml7.7.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x2e4a2a8d,0x01d7411e</date><accdate>0x2e4a2a8d,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
        Source: msapplication.xml7.7.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x2e4a2a8d,0x01d7411e</date><accdate>0x2e4a2a8d,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
        Source: unknownDNS traffic detected: queries for: www.java.com
        Source: java.exe, 00000004.00000002.267455843.000000000556C000.00000004.00000001.sdmpString found in binary or memory: HTTP://WWW.CHAMBERSIGN.ORG
        Source: java.exe, 00000004.00000002.273039346.00000000167F0000.00000002.00000001.sdmpString found in binary or memory: http://%s.com
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://amazon.fr/
        Source: java.exe, 00000004.00000002.267612255.000000000567B000.00000004.00000001.sdmp, java.exe, 00000004.00000002.267455843.000000000556C000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
        Source: java.exe, 00000004.00000002.267612255.000000000567B000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
        Source: java.exe, 00000004.00000002.273039346.00000000167F0000.00000002.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
        Source: java.exe, 00000004.00000002.267854292.000000000A7A0000.00000004.00000001.sdmpString found in binary or memory: http://bugreport.sun.com/bugreport/
        Source: 67B873F492AD87C25B322202223D7A22.cache[1].htm.8.drString found in binary or memory: http://bugs.webkit.org/show_bug.cgi?id=3810
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://busca.orange.es/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://cnet.search.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
        Source: notice[1].js.8.drString found in binary or memory: http://consent-pref.trustarc.com/?type=oracle6
        Source: notice[1].js.8.drString found in binary or memory: http://consent.trustarc.com/
        Source: notice[1].js.8.drString found in binary or memory: http://consent.trustarc.com/bannermsg?
        Source: notice[1].js.8.drString found in binary or memory: http://consent.trustarc.com/noticemsg?
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
        Source: java.exe, 00000004.00000002.267612255.000000000567B000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org
        Source: java.exe, 00000004.00000002.267612255.000000000567B000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
        Source: java.exe, 00000004.00000002.267455843.000000000556C000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.orgC-h
        Source: java.exe, 00000004.00000002.267455843.000000000556C000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.orgs&h
        Source: java.exe, 00000004.00000002.267612255.000000000567B000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org
        Source: java.exe, 00000004.00000002.267612255.000000000567B000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
        Source: java.exe, 00000004.00000002.267455843.000000000556C000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org3(h
        Source: java.exe, 00000004.00000002.267938430.000000000A7F6000.00000004.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
        Source: java.exe, 00000004.00000003.244860821.00000000169E8000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodo.n
        Source: java.exe, 00000004.00000002.267862553.000000000A7A7000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl
        Source: java.exe, 00000004.00000002.269767190.0000000015780000.00000004.00000001.sdmp, SECURE_VIEWER.RSA.1.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
        Source: java.exe, 00000004.00000002.267862553.000000000A7A7000.00000004.00000001.sdmp, SECURE_VIEWER.RSA.1.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
        Source: java.exe, 00000004.00000002.267938430.000000000A7F6000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
        Source: java.exe, 00000004.00000002.267612255.000000000567B000.00000004.00000001.sdmp, java.exe, 00000004.00000002.267455843.000000000556C000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl
        Source: java.exe, 00000004.00000002.267612255.000000000567B000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
        Source: java.exe, 00000004.00000002.267862553.000000000A7A7000.00000004.00000001.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl
        Source: java.exe, 00000004.00000002.267783125.000000000A758000.00000004.00000001.sdmp, SECURE_VIEWER.RSA.1.drString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
        Source: java.exe, 00000004.00000002.267862553.000000000A7A7000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt
        Source: java.exe, 00000004.00000002.267862553.000000000A7A7000.00000004.00000001.sdmp, SECURE_VIEWER.RSA.1.drString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://es.ask.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://find.joins.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
        Source: renderer[1].js.8.drString found in binary or memory: http://github.com/requirejs/text/LICENSE
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
        Source: java.exe, 00000004.00000002.267862553.000000000A7A7000.00000004.00000001.sdmpString found in binary or memory: http://java.oracle.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://null.oracle.com/
        Source: java.exe, 00000004.00000003.243842682.00000000158E3000.00000004.00000001.sdmpString found in binary or memory: http://null.oracle.com/s
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
        Source: java.exe, 00000004.00000002.267862553.000000000A7A7000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com
        Source: java.exe, 00000004.00000002.269767190.0000000015780000.00000004.00000001.sdmp, SECURE_VIEWER.RSA.1.drString found in binary or memory: http://ocsp.comodoca.com0
        Source: java.exe, 00000004.00000002.267862553.000000000A7A7000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com
        Source: java.exe, 00000004.00000002.267783125.000000000A758000.00000004.00000001.sdmp, SECURE_VIEWER.RSA.1.drString found in binary or memory: http://ocsp.sectigo.com0
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
        Source: render[1].js1.8.drString found in binary or memory: http://oss.oracle.com/licenses/upl.
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
        Source: 1.cache[1].js.8.drString found in binary or memory: http://ph-truste-stage.truste-svc.net/js/cookie_iframe.html
        Source: java.exe, 00000004.00000003.244879811.0000000016A13000.00000004.00000001.sdmpString found in binary or memory: http://policy.camerfirma.coa
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://policy.camerfirma.com
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://policy.camerfirma.com0
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
        Source: java.exe, 00000004.00000002.267612255.000000000567B000.00000004.00000001.sdmp, java.exe, 00000004.00000002.267455843.000000000556C000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/
        Source: java.exe, 00000004.00000002.267612255.000000000567B000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/0
        Source: java.exe, 00000004.00000002.267612255.000000000567B000.00000004.00000001.sdmp, java.exe, 00000004.00000002.267455843.000000000556C000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org
        Source: java.exe, 00000004.00000002.267612255.000000000567B000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://repository.swisssign.com/
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://repository.swisssign.com/0
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://rover.ebay.com
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.about.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.in/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.auone.jp/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.de/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.es/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.in/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.it/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.interpark.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.nate.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.nifty.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.sify.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search.yam.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://suche.aol.de/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
        Source: java.exe, 00000004.00000002.273039346.00000000167F0000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
        Source: java.exe, 00000004.00000002.267938430.000000000A7F6000.00000004.00000001.sdmpString found in binary or memory: http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0
        Source: 1.cache[1].js.8.drString found in binary or memory: http://truste.com/go.htm?dcme
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://web.ask.com/
        Source: java.exe, 00000004.00000002.273039346.00000000167F0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.com
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
        Source: msapplication.xml.7.drString found in binary or memory: http://www.amazon.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.de/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.ask.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3P.crl
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3P.crl0
        Source: java.exe, 00000004.00000002.267587409.0000000005663000.00000004.00000001.sdmpString found in binary or memory: http://www.chambersign.org
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://www.chambersign.org1
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.docUrl.com/bar.htm
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.in/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.br/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
        Source: msapplication.xml1.7.drString found in binary or memory: http://www.google.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.cz/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.de/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.es/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.fr/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.it/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.pl/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.ru/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.google.si/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
        Source: msapplication.xml2.7.drString found in binary or memory: http://www.live.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
        Source: msapplication.xml3.7.drString found in binary or memory: http://www.nytimes.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.orange.fr/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
        Source: java.exe, 00000004.00000002.267938430.000000000A7F6000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadis.bm
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadis.bm0
        Source: java.exe, 00000004.00000002.267938430.000000000A7F6000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
        Source: msapplication.xml4.7.drString found in binary or memory: http://www.reddit.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
        Source: msapplication.xml5.7.drString found in binary or memory: http://www.twitter.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
        Source: msapplication.xml6.7.drString found in binary or memory: http://www.wikipedia.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
        Source: msapplication.xml7.7.drString found in binary or memory: http://www.youtube.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
        Source: java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
        Source: notice[1].js.8.drString found in binary or memory: https://api-js-log.trustarc.com/error
        Source: 67B873F492AD87C25B322202223D7A22.cache[1].htm.8.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=238559
        Source: {587A773F-AD11-11EB-90E5-ECF4BB570DC9}.dat.7.drString found in binary or memory: https://consent-pref.trustarc.com/?type=oracle6&site=oracle.com&action=notice&country=ch&locale=en&b
        Source: {587A773F-AD11-11EB-90E5-ECF4BB570DC9}.dat.7.drString found in binary or memory: https://consent-pref.trustarc.com/cookie_inneriframe.html
        Source: {587A773F-AD11-11EB-90E5-ECF4BB570DC9}.dat.7.drString found in binary or memory: https://consent-pref.trustarc.com/defaultpreferencemanager/67B873F492AD87C25B322202223D7A22.cache.ht
        Source: notice[1].js.8.drString found in binary or memory: https://consent.trustarc.com/
        Source: {587A773F-AD11-11EB-90E5-ECF4BB570DC9}.dat.7.drString found in binary or memory: https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.com
        Source: notice[1].js.8.drString found in binary or memory: https://consent.trustarc.com/log
        Source: java.exe, 00000004.00000002.267702952.00000000056CF000.00000004.00000001.sdmp, java.exe, 00000004.00000002.267938430.000000000A7F6000.00000004.00000001.sdmpString found in binary or memory: https://docs.cyberservices.biz/presentation.dll
        Source: renderer[1].js.8.drString found in binary or memory: https://github.com/requirejs/requirejs/blob/master/LICENSE
        Source: java.exe, 00000004.00000002.267938430.000000000A7F6000.00000004.00000001.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com
        Source: java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
        Source: {587A773F-AD11-11EB-90E5-ECF4BB570DC9}.dat.7.drString found in binary or memory: https://prefmgr-cookie.truste-svc.net/cookie_js/cookie_iframe.html?parent=https://consent-pref.trust
        Source: {587A773F-AD11-11EB-90E5-ECF4BB570DC9}.dat.7.dr, en[1].htm.8.drString found in binary or memory: https://s.go-mpulse.net/boomerang/
        Source: {587A773F-AD11-11EB-90E5-ECF4BB570DC9}.dat.7.dr, en[1].htm.8.drString found in binary or memory: https://s2.go-mpulse.net/boomerang/
        Source: java.exe, 00000004.00000002.267862553.000000000A7A7000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS
        Source: java.exe, 00000004.00000002.267862553.000000000A7A7000.00000004.00000001.sdmp, SECURE_VIEWER.RSA.1.drString found in binary or memory: https://sectigo.com/CPS0
        Source: en[1].htm.8.drString found in binary or memory: https://static.oracle.com/cdn/cec/v21.2.1.30
        Source: en[1].htm.8.drString found in binary or memory: https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/controller.js
        Source: {587A773F-AD11-11EB-90E5-ECF4BB570DC9}.dat.7.drString found in binary or memory: https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/renderer.js
        Source: {587A773F-AD11-11EB-90E5-ECF4BB570DC9}.dat.7.drString found in binary or memory: https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/require.js
        Source: notice[1].js.8.drString found in binary or memory: https://trustarc.mgr.consensu.org/
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownHTTPS traffic detected: 13.224.193.90:443 -> 192.168.2.5:49724 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.224.193.90:443 -> 192.168.2.5:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.98.13:443 -> 192.168.2.5:49729 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.98.13:443 -> 192.168.2.5:49730 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.98.16:443 -> 192.168.2.5:49731 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.98.16:443 -> 192.168.2.5:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 50.87.249.219:443 -> 192.168.2.5:49720 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 15.237.76.117:443 -> 192.168.2.5:49734 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 15.237.76.117:443 -> 192.168.2.5:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.202.206.65:443 -> 192.168.2.5:49735 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.202.206.65:443 -> 192.168.2.5:49736 version: TLS 1.2

        Key, Mouse, Clipboard, Microphone and Screen Capturing:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000009.00000003.411028063.0000000002DC0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 9.2.regsvr32.exe.4b60000.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 9.3.regsvr32.exe.2dc8d23.0.raw.unpack, type: UNPACKEDPE

        E-Banking Fraud:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000009.00000003.411028063.0000000002DC0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 9.2.regsvr32.exe.4b60000.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 9.3.regsvr32.exe.2dc8d23.0.raw.unpack, type: UNPACKEDPE
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_02DC35A1 CryptAcquireContextW,memcpy,CryptImportKey,CryptSetKeyParam,memcpy,CryptEncrypt,GetLastError,GetLastError,CryptDestroyKey,GetLastError,CryptReleaseContext,GetLastError,

        System Summary:

        barindex
        Source: C:\Windows\SysWOW64\regsvr32.exeProcess Stats: CPU usage > 98%
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B61B89 NtMapViewOfSection,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B618D1 GetProcAddress,NtCreateSection,memset,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B62485 NtQueryVirtualMemory,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_02DC3CA1 NtOpenProcess,NtOpenProcessToken,NtQueryInformationToken,NtQueryInformationToken,NtQueryInformationToken,memcpy,NtClose,NtClose,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_02DC81CD NtQueryVirtualMemory,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B62264
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_02DC6609
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_02DC7FA8
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B70C80
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B81C3F
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B75C73
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B8246B
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B8DD4C
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B8186B
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B8784A
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B8204B
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B789D3
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B77131
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B87960
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B81398
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B6FB80
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B8A357
        Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\broker.dll 59767B2AC03EB8320A661F410D53A025C8975B12DE796E80B1C84306200F6A75
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 04B782D2 appears 31 times
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 04B75BF0 appears 57 times
        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wbemcomn.dll
        Source: classification engineClassification label: mal84.troj.expl.winJAR@16/83@16/7
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_02DC19E7 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6216:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6140:120:WilError_01
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeFile created: C:\Users\user\AppData\Local\Temp\hsperfdata_userJump to behavior
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeSection loaded: C:\Program Files (x86)\Java\jre1.8.0_211\bin\client\jvm.dll
        Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Windows\System32\7za.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: presentation.jarVirustotal: Detection: 22%
        Source: java.exeString found in binary or memory: -:sun/misc/Launcher$BootClassPathHolder$1
        Source: java.exeString found in binary or memory: -addSection
        Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c 7za.exe x -y -oC:\jar 'C:\Users\user\Desktop\presentation.jar'
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\7za.exe 7za.exe x -y -oC:\jar 'C:\Users\user\Desktop\presentation.jar'
        Source: unknownProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /c java.exe -jar 'C:\Users\user\Desktop\presentation.jar' Secure_Viewer >> C:\cmdlinestart.log 2>&1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exe java.exe -jar 'C:\Users\user\Desktop\presentation.jar' Secure_Viewer
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant 'everyone':(OI)(CI)M
        Source: C:\Windows\SysWOW64\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' https://www.java.com/
        Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6296 CREDAT:17410 /prefetch:2
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\AppData\Local\broker.dll
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\7za.exe 7za.exe x -y -oC:\jar 'C:\Users\user\Desktop\presentation.jar'
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exe java.exe -jar 'C:\Users\user\Desktop\presentation.jar' Secure_Viewer
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant 'everyone':(OI)(CI)M
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' https://www.java.com/
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\AppData\Local\broker.dll
        Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6296 CREDAT:17410 /prefetch:2
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
        Source: Binary string: c:\119\Minute\Force_Lead\Apple\oil.pdb source: regsvr32.exe, 00000009.00000002.498930644.0000000004B94000.00000002.00020000.sdmp, broker.dll.4.dr
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B61F31 LoadLibraryA,GetProcAddress,
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\AppData\Local\broker.dll
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeCode function: 4_3_1585332A push B8169BCBh; retf
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeCode function: 4_3_15853CA3 push eax; iretd
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeCode function: 4_3_15853C77 push eax; iretd
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeCode function: 4_3_157C3573 push 4016A37Ah; iretd
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeCode function: 4_3_157C02C0 push eax; iretd
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B62200 push ecx; ret
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B62253 push ecx; ret
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_02DCB67C push ss; retf
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_02DC7C20 push ecx; ret
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_02DC7F97 push ecx; ret
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_02DCB163 push edx; iretd
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B75C35 push ecx; ret
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B8B8E7 push esi; ret
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B7439D push ecx; ret

        Persistence and Installation Behavior:

        barindex
        Exploit detected, runtime environment dropped PE fileShow sources
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeFile created: broker.dll.4.drJump to dropped file
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeFile created: C:\Users\user\AppData\Local\broker.dllJump to dropped file

        Hooking and other Techniques for Hiding and Protection:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000009.00000003.411028063.0000000002DC0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 9.2.regsvr32.exe.4b60000.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 9.3.regsvr32.exe.2dc8d23.0.raw.unpack, type: UNPACKEDPE
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant 'everyone':(OI)(CI)M
        Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\broker.dllJump to dropped file
        Source: C:\Windows\System32\conhost.exe TID: 5380Thread sleep count: 41 > 30
        Source: C:\Windows\SysWOW64\regsvr32.exe TID: 6556Thread sleep count: 178 > 30
        Source: C:\Windows\SysWOW64\regsvr32.exe TID: 5932Thread sleep count: 66 > 30
        Source: C:\Windows\SysWOW64\regsvr32.exe TID: 3152Thread sleep count: 45 > 30
        Source: C:\Windows\SysWOW64\regsvr32.exe TID: 3152Thread sleep count: 36 > 30
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_02DC4E9C Wow64EnableWow64FsRedirection,RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,memset,CreateFileA,GetFileTime,CloseHandle,StrRChrA,lstrcat,FindFirstFileA,FindFirstFileA,CompareFileTime,CompareFileTime,FindClose,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,StrChrA,memcpy,FindNextFileA,FindClose,FindFirstFileA,CompareFileTime,FindClose,HeapFree,HeapFree,
        Source: java.exe, 00000004.00000002.272365086.0000000015E20000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
        Source: java.exe, 00000004.00000002.253755274.0000000002FA0000.00000004.00000001.sdmpBinary or memory string: ,java/lang/VirtualMachineError
        Source: java.exe, 00000004.00000002.253755274.0000000002FA0000.00000004.00000001.sdmpBinary or memory string: |[Ljava/lang/VirtualMachineError;
        Source: java.exe, 00000004.00000002.253504242.0000000001558000.00000004.00000020.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: java.exe, 00000004.00000002.272365086.0000000015E20000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
        Source: java.exe, 00000004.00000002.272365086.0000000015E20000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
        Source: java.exe, 00000004.00000002.253425269.00000000014FB000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: java.exe, 00000004.00000002.272365086.0000000015E20000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B739FC IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B61F31 LoadLibraryA,GetProcAddress,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BD2668 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BD21A5 push dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04BD259E mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B7CC83 __decode_pointer,SetUnhandledExceptionFilter,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B7CC61 SetUnhandledExceptionFilter,__encode_pointer,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B75618 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B739FC IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B75973 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeMemory protected: page read and write | page guard
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\7za.exe 7za.exe x -y -oC:\jar 'C:\Users\user\Desktop\presentation.jar'
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exe java.exe -jar 'C:\Users\user\Desktop\presentation.jar' Secure_Viewer
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant 'everyone':(OI)(CI)M
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' https://www.java.com/
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\AppData\Local\broker.dll
        Source: regsvr32.exe, 00000009.00000002.498517725.0000000003750000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
        Source: regsvr32.exe, 00000009.00000002.498517725.0000000003750000.00000002.00000001.sdmpBinary or memory string: Progman
        Source: regsvr32.exe, 00000009.00000002.498517725.0000000003750000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
        Source: regsvr32.exe, 00000009.00000002.498517725.0000000003750000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
        Source: regsvr32.exe, 00000009.00000002.498517725.0000000003750000.00000002.00000001.sdmpBinary or memory string: Progmanlock
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_02DC3946 cpuid
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoA,GetSystemDefaultUILanguage,VerLanguageNameA,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,_ProcessCodePage,IsValidCodePage,IsValidLocale,_strcpy_s,__invoke_watson,__itoa_s,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoA,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,___crtGetLocaleInfoA,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _LcidFromHexString,GetLocaleInfoA,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLastError,_malloc,WideCharToMultiByte,__freea,GetLocaleInfoA,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoW_stat,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoA,_LcidFromHexString,_GetPrimaryLen,_strlen,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,InterlockedDecrement,InterlockedDecrement,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoA,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: EnumSystemLocalesA,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,
        Source: C:\Windows\SysWOW64\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B617A7 SetThreadPriority,GetSystemTime,SwitchToThread,Sleep,GetLongPathNameW,GetLongPathNameW,GetLongPathNameW,WaitForSingleObject,GetExitCodeThread,CloseHandle,GetLastError,GetLastError,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_02DC3946 wsprintfA,RtlAllocateHeap,GetUserNameW,RtlAllocateHeap,GetUserNameW,HeapFree,GetComputerNameW,GetComputerNameW,RtlAllocateHeap,GetComputerNameW,HeapFree,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B8CD0B __lock,__invoke_watson,__invoke_watson,__invoke_watson,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,GetTimeZoneInformation,__invoke_watson,__invoke_watson,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 9_2_04B6146C CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,
        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

        Stealing of Sensitive Information:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000009.00000003.411028063.0000000002DC0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 9.2.regsvr32.exe.4b60000.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 9.3.regsvr32.exe.2dc8d23.0.raw.unpack, type: UNPACKEDPE

        Remote Access Functionality:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 00000009.00000003.411028063.0000000002DC0000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 9.2.regsvr32.exe.4b60000.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 9.3.regsvr32.exe.2dc8d23.0.raw.unpack, type: UNPACKEDPE

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsNative API1DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools1OS Credential DumpingSystem Time Discovery2Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel22Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationData Encrypted for Impact1
        Default AccountsExploitation for Client Execution2Services File Permissions Weakness1Process Injection12Deobfuscate/Decode Files or Information1LSASS MemoryAccount Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsCommand and Scripting Interpreter2Logon Script (Windows)Services File Permissions Weakness1Obfuscated Files or Information2Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)DLL Side-Loading1NTDSSystem Information Discovery34Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading1LSA SecretsSecurity Software Discovery121SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion2Cached Domain CredentialsVirtualization/Sandbox Evasion2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection12DCSyncProcess Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobRegsvr321Proc FilesystemSystem Owner/User Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Services File Permissions Weakness1/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 403821 Sample: presentation.jar Startdate: 04/05/2021 Architecture: WINDOWS Score: 84 35 app.buboleinov.com 2->35 49 Found malware configuration 2->49 51 Multi AV Scanner detection for dropped file 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 4 other signatures 2->55 9 cmd.exe 2 2->9         started        11 cmd.exe 1 2->11         started        signatures3 process4 process5 13 java.exe 2 35 9->13         started        17 conhost.exe 9->17         started        19 7za.exe 7 11->19         started        dnsIp6 45 docs.cyberservices.biz 50.87.249.219, 443, 49720 UNIFIEDLAYER-AS-1US United States 13->45 47 192.168.2.1 unknown unknown 13->47 33 C:\Users\user\AppData\Local\broker.dll, PE32 13->33 dropped 21 iexplore.exe 2 77 13->21         started        24 icacls.exe 1 13->24         started        26 regsvr32.exe 13->26         started        file7 process8 dnsIp9 37 www.java.com 21->37 28 iexplore.exe 8 97 21->28         started        31 conhost.exe 24->31         started        process10 dnsIp11 39 prefmgr-cookie.truste-svc.net 34.202.206.65, 443, 49735, 49736 AMAZON-AESUS United States 28->39 41 consent.trustarc.com 13.224.193.90, 443, 49723, 49724 AMAZON-02US United States 28->41 43 11 other IPs or domains 28->43

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        SourceDetectionScannerLabelLink
        presentation.jar23%VirustotalBrowse
        presentation.jar9%MetadefenderBrowse
        presentation.jar6%ReversingLabsByteCode-JAVA.Trojan.Alien

        Dropped Files

        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\broker.dll11%ReversingLabsWin32.Trojan.Babar

        Unpacked PE Files

        SourceDetectionScannerLabelLinkDownload
        9.2.regsvr32.exe.2dc0000.1.unpack100%AviraHEUR/AGEN.1108168Download File

        Domains

        SourceDetectionScannerLabelLink
        docs.cyberservices.biz0%VirustotalBrowse
        s.go-mpulse.net0%VirustotalBrowse

        URLs

        SourceDetectionScannerLabelLink
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        https://s2.go-mpulse.net/boomerang/0%URL Reputationsafe
        https://s2.go-mpulse.net/boomerang/0%URL Reputationsafe
        https://s2.go-mpulse.net/boomerang/0%URL Reputationsafe
        http://www.chambersign.org10%URL Reputationsafe
        http://www.chambersign.org10%URL Reputationsafe
        http://www.chambersign.org10%URL Reputationsafe
        HTTP://WWW.CHAMBERSIGN.ORG0%Avira URL Cloudsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://policy.camerfirma.com00%URL Reputationsafe
        http://policy.camerfirma.com00%URL Reputationsafe
        http://policy.camerfirma.com00%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://cps.letsencrypt.org00%URL Reputationsafe
        http://cps.letsencrypt.org00%URL Reputationsafe
        http://cps.letsencrypt.org00%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://cps.letsencrypt.orgs&h0%Avira URL Cloudsafe
        http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
        http://www.certplus.com/CRL/class2.crl0%URL Reputationsafe
        http://www.certplus.com/CRL/class2.crl0%URL Reputationsafe
        http://www.certplus.com/CRL/class2.crl0%URL Reputationsafe
        http://bugreport.sun.com/bugreport/0%Avira URL Cloudsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://buscar.ozu.es/0%Avira URL Cloudsafe
        http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
        http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
        http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
        http://ocsp.sectigo.com0%URL Reputationsafe
        http://ocsp.sectigo.com0%URL Reputationsafe
        http://ocsp.sectigo.com0%URL Reputationsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://cps.chambersign.org/cps/chambersroot.html0%URL Reputationsafe
        http://cps.chambersign.org/cps/chambersroot.html0%URL Reputationsafe
        http://cps.chambersign.org/cps/chambersroot.html0%URL Reputationsafe
        http://www.certplus.com/CRL/class3P.crl0%URL Reputationsafe
        http://www.certplus.com/CRL/class3P.crl0%URL Reputationsafe
        http://www.certplus.com/CRL/class3P.crl0%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://crl.securetrust.com/STCA.crl0%URL Reputationsafe
        http://crl.securetrust.com/STCA.crl0%URL Reputationsafe
        http://crl.securetrust.com/STCA.crl0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://r3.o.lencr.org0%Avira URL Cloudsafe
        http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
        http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
        http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
        http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
        http://www.gmarket.co.kr/0%URL Reputationsafe
        http://www.gmarket.co.kr/0%URL Reputationsafe
        http://www.gmarket.co.kr/0%URL Reputationsafe
        http://ocsp.sectigo.com00%URL Reputationsafe
        http://ocsp.sectigo.com00%URL Reputationsafe
        http://ocsp.sectigo.com00%URL Reputationsafe
        http://searchresults.news.com.au/0%URL Reputationsafe
        http://searchresults.news.com.au/0%URL Reputationsafe
        http://searchresults.news.com.au/0%URL Reputationsafe

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        consent-pref.trustarc.com
        143.204.98.13
        truefalse
          high
          consent-st.trustarc.com
          143.204.98.16
          truefalse
            high
            oracle.112.2o7.net
            15.237.76.117
            truefalse
              high
              app.buboleinov.com
              34.86.224.8
              truetrue
                unknown
                docs.cyberservices.biz
                50.87.249.219
                truefalseunknown
                prefmgr-cookie.truste-svc.net
                34.202.206.65
                truefalse
                  high
                  consent.trustarc.com
                  13.224.193.90
                  truefalse
                    high
                    static.oracle.com
                    unknown
                    unknownfalse
                      high
                      www.oracle.com
                      unknown
                      unknownfalse
                        high
                        s.go-mpulse.net
                        unknown
                        unknownfalseunknown
                        c.oracleinfinity.io
                        unknown
                        unknownfalse
                          unknown
                          6852bd06.akstat.io
                          unknown
                          unknownfalse
                            unknown
                            www.java.com
                            unknown
                            unknownfalse
                              high
                              c.go-mpulse.net
                              unknown
                              unknownfalse
                                unknown
                                dc.oracleinfinity.io
                                unknown
                                unknownfalse
                                  unknown

                                  URLs from Memory and Binaries

                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://search.chol.com/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.mercadolivre.com.br/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.merlin.com.pl/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://search.ebay.de/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.mtv.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.rambler.ru/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.nifty.com/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.dailymail.co.uk/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www3.fnac.com/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                              high
                                              https://s2.go-mpulse.net/boomerang/{587A773F-AD11-11EB-90E5-ECF4BB570DC9}.dat.7.dr, en[1].htm.8.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://buscar.ya.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                high
                                                http://search.yahoo.com/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                  high
                                                  https://consent-pref.trustarc.com/defaultpreferencemanager/67B873F492AD87C25B322202223D7A22.cache.ht{587A773F-AD11-11EB-90E5-ECF4BB570DC9}.dat.7.drfalse
                                                    high
                                                    http://www.chambersign.org1java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://repository.swisssign.com/0java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.sogou.com/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                        high
                                                        HTTP://WWW.CHAMBERSIGN.ORGjava.exe, 00000004.00000002.267455843.000000000556C000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://asp.usatoday.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://consent.trustarc.com/bannermsg?notice[1].js.8.drfalse
                                                            high
                                                            http://fr.search.yahoo.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://rover.ebay.comjava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://in.search.yahoo.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://img.shopzilla.com/shopzilla/shopzilla.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    http://search.ebay.in/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                      high
                                                                      http://image.excite.co.jp/jp/favicon/lep.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://%s.comjava.exe, 00000004.00000002.273039346.00000000167F0000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      low
                                                                      http://msk.afisha.ru/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        https://prefmgr-cookie.truste-svc.net/cookie_js/cookie_iframe.html?parent=https://consent-pref.trust{587A773F-AD11-11EB-90E5-ECF4BB570DC9}.dat.7.drfalse
                                                                          high
                                                                          http://www.reddit.com/msapplication.xml4.7.drfalse
                                                                            high
                                                                            http://busca.igbusca.com.br//app/static/images/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://policy.camerfirma.com0java.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://search.rediff.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                              high
                                                                              https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/renderer.js{587A773F-AD11-11EB-90E5-ECF4BB570DC9}.dat.7.drfalse
                                                                                high
                                                                                http://www.ya.com/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                  high
                                                                                  http://bugs.webkit.org/show_bug.cgi?id=381067B873F492AD87C25B322202223D7A22.cache[1].htm.8.drfalse
                                                                                    high
                                                                                    http://www.etmall.com.tw/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://it.search.dada.net/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://search.naver.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                      high
                                                                                      http://www.google.ru/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                        high
                                                                                        http://cps.letsencrypt.org0java.exe, 00000004.00000002.267612255.000000000567B000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://search.hanafos.com/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://cps.letsencrypt.orgs&hjava.exe, 00000004.00000002.267455843.000000000556C000.00000004.00000001.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        low
                                                                                        http://cgi.search.biglobe.ne.jp/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.certplus.com/CRL/class2.crljava.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://bugreport.sun.com/bugreport/java.exe, 00000004.00000002.267854292.000000000A7A0000.00000004.00000001.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.abril.com.br/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://search.daum.net/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                          high
                                                                                          http://java.oracle.com/java.exe, 00000004.00000002.267862553.000000000A7A7000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://search.naver.com/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                              high
                                                                                              http://search.msn.co.jp/results.aspx?q=java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://www.clarin.com/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                high
                                                                                                http://buscar.ozu.es/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sjava.exe, 00000004.00000002.267783125.000000000A758000.00000004.00000001.sdmp, SECURE_VIEWER.RSA.1.drfalse
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://kr.search.yahoo.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://search.about.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://ocsp.sectigo.comjava.exe, 00000004.00000002.267862553.000000000A7A7000.00000004.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://busca.igbusca.com.br/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityjava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.ask.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://www.priceminister.com/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://cps.chambersign.org/cps/chambersroot.htmljava.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://www.cjmall.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://search.centrum.cz/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://www.certplus.com/CRL/class3P.crljava.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              http://suche.t-online.de/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://www.google.it/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://search.auction.co.kr/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://www.ceneo.pl/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.amazon.de/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://crl.securetrust.com/STCA.crljava.exe, 00000004.00000002.268066235.000000000A8D4000.00000004.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://sads.myspace.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.com{587A773F-AD11-11EB-90E5-ECF4BB570DC9}.dat.7.drfalse
                                                                                                                          high
                                                                                                                          http://busca.buscape.com.br/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://www.pchome.com.tw/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://browse.guardian.co.uk/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://google.pchome.com.tw/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.rambler.ru/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              https://consent.trustarc.com/lognotice[1].js.8.drfalse
                                                                                                                                high
                                                                                                                                http://uk.search.yahoo.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://espanol.search.yahoo.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://r3.o.lencr.orgjava.exe, 00000004.00000002.267612255.000000000567B000.00000004.00000001.sdmp, java.exe, 00000004.00000002.267455843.000000000556C000.00000004.00000001.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.ozu.es/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://search.sify.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://openimage.interpark.com/interpark.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://search.yahoo.co.jp/favicon.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://search.ebay.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://www.gmarket.co.kr/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://ocsp.sectigo.com0java.exe, 00000004.00000002.267783125.000000000A758000.00000004.00000001.sdmp, SECURE_VIEWER.RSA.1.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://search.nifty.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://searchresults.news.com.au/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://www.google.si/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://www.google.cz/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://www.soso.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.univision.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://search.ebay.it/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.amazon.com/msapplication.xml.7.drfalse
                                                                                                                                                        high
                                                                                                                                                        http://images.joins.com/ui_c/fvc_joins.icojava.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://github.com/requirejs/requirejs/blob/master/LICENSErenderer[1].js.8.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://www.asharqalawsat.com/java.exe, 00000004.00000002.273226750.00000000168E3000.00000002.00000001.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown

                                                                                                                                                            Contacted IPs

                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                            • 75% < No. of IPs

                                                                                                                                                            Public

                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                            34.202.206.65
                                                                                                                                                            prefmgr-cookie.truste-svc.netUnited States
                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                            50.87.249.219
                                                                                                                                                            docs.cyberservices.bizUnited States
                                                                                                                                                            46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                            143.204.98.13
                                                                                                                                                            consent-pref.trustarc.comUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            13.224.193.90
                                                                                                                                                            consent.trustarc.comUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            143.204.98.16
                                                                                                                                                            consent-st.trustarc.comUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            15.237.76.117
                                                                                                                                                            oracle.112.2o7.netUnited States
                                                                                                                                                            16509AMAZON-02USfalse

                                                                                                                                                            Private

                                                                                                                                                            IP
                                                                                                                                                            192.168.2.1

                                                                                                                                                            General Information

                                                                                                                                                            Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                            Analysis ID:403821
                                                                                                                                                            Start date:04.05.2021
                                                                                                                                                            Start time:12:45:03
                                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                                            Overall analysis duration:0h 9m 15s
                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                            Report type:light
                                                                                                                                                            Sample file name:presentation.jar
                                                                                                                                                            Cookbook file name:defaultwindowsfilecookbook.jbs
                                                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                            Run name:Without Tracing
                                                                                                                                                            Number of analysed new started processes analysed:29
                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                            Technologies:
                                                                                                                                                            • HCA enabled
                                                                                                                                                            • EGA enabled
                                                                                                                                                            • HDC enabled
                                                                                                                                                            • AMSI enabled
                                                                                                                                                            Analysis Mode:default
                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                            Detection:MAL
                                                                                                                                                            Classification:mal84.troj.expl.winJAR@16/83@16/7
                                                                                                                                                            EGA Information:Failed
                                                                                                                                                            HDC Information:
                                                                                                                                                            • Successful, ratio: 11.5% (good quality ratio 11%)
                                                                                                                                                            • Quality average: 80%
                                                                                                                                                            • Quality standard deviation: 28.1%
                                                                                                                                                            HCA Information:
                                                                                                                                                            • Successful, ratio: 67%
                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                            Cookbook Comments:
                                                                                                                                                            • Adjust boot time
                                                                                                                                                            • Enable AMSI
                                                                                                                                                            • Found application associated with file extension: .jar
                                                                                                                                                            Warnings:
                                                                                                                                                            Show All
                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 104.43.139.144, 131.253.33.200, 13.107.22.200, 93.184.220.29, 20.82.210.154, 168.61.161.212, 92.122.145.220, 104.43.193.48, 88.221.62.148, 104.83.83.17, 104.83.125.175, 92.122.246.223, 92.122.144.36, 88.221.62.65, 104.83.83.83, 130.61.67.95, 184.30.24.56, 152.199.19.161, 2.20.142.210, 2.20.142.209, 92.122.213.247, 92.122.213.194
                                                                                                                                                            • TCP Packets have been reduced to 100
                                                                                                                                                            • Excluded domains from analysis (whitelisted): cs9.wac.phicdn.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, e11290.dspg.akamaiedge.net, ocsp.digicert.com, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, watson.telemetry.microsoft.com, ds-www.java.com.edgekey.net, au-bg-shim.trafficmanager.net, www.bing.com, ip46.go-mpulse.net.edgekey.net, fs.microsoft.com, e11123.g.akamaiedge.net, e2581.dscx.akamaiedge.net, skypedataprdcolcus17.cloudapp.net, skypedataprdcolcus16.cloudapp.net, skypedataprdcolcus15.cloudapp.net, wildcard46.akstat.io.edgekey.net, dual-a-0001.dc-msedge.net, ds-oracle-microsites.edgekey.net, store-images.s-microsoft.com, wildcard46.go-mpulse.net.edgekey.net, blobcollector.events.data.trafficmanager.net, dc.oracleinfinity.io.akadns.net, c.oracleinfinity.io.edgekey.net, cs9.wpc.v0cdn.net, au.download.windowsupdate.com.edgesuite.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, iecvlist.microsoft.com, e12564.dspb.akamaiedge.net, go.microsoft.com, arc.trafficmanager.net, e406.dscx.akamaiedge.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, e4518.dscx.akamaiedge.net, ie9comview.vo.msecnd.net, e870.dscx.akamaiedge.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, ds-www.oracle.com.edgekey.net, e4518.dscapi7.akamaiedge.net, a-0001.a-afdentry.net.trafficmanager.net, go.microsoft.com.edgekey.net
                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.

                                                                                                                                                            Simulations

                                                                                                                                                            Behavior and APIs

                                                                                                                                                            No simulations

                                                                                                                                                            Joe Sandbox View / Context

                                                                                                                                                            IPs

                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                            34.202.206.65http://www.openair.comGet hashmaliciousBrowse
                                                                                                                                                            • prefmgr-cookie.truste-svc.net/cookie_js/cookie_iframe.html?parent=http://consent-pref.trustarc.com/?type=netsuite_production&site=netsuite.com&action=notice&country=ch&locale=en&behavior=expressed&layout=default_eu&irm=undefined&from=http://consent.trustarc.com/
                                                                                                                                                            50.87.249.219presentation.jarGet hashmaliciousBrowse
                                                                                                                                                              143.204.98.13https://nyu.zoom.us/j/377217294Get hashmaliciousBrowse
                                                                                                                                                                13.224.193.90presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                  15.237.76.117presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                    presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                      efax637637637.htmGet hashmaliciousBrowse
                                                                                                                                                                        #U266b VM-Tunes-Playback.htmlGet hashmaliciousBrowse
                                                                                                                                                                          eFax_Sg803.htmGet hashmaliciousBrowse
                                                                                                                                                                            ccavero@hycite.com.htmGet hashmaliciousBrowse
                                                                                                                                                                              ATT31834.htmGet hashmaliciousBrowse
                                                                                                                                                                                Q lifesettlements INVOICE.htmGet hashmaliciousBrowse
                                                                                                                                                                                  Remittance.htmGet hashmaliciousBrowse
                                                                                                                                                                                    roccor-invoice-648133_xls.HtMlGet hashmaliciousBrowse
                                                                                                                                                                                      prismcosec-invoice-647718_xls.HtMlGet hashmaliciousBrowse
                                                                                                                                                                                        Notice_Admin_Johnstoncompanies_8578.htmGet hashmaliciousBrowse
                                                                                                                                                                                          details.htmlGet hashmaliciousBrowse
                                                                                                                                                                                            http://chr-cssnf.ga/?login=doGet hashmaliciousBrowse
                                                                                                                                                                                              EHpIMi2I5F.docGet hashmaliciousBrowse
                                                                                                                                                                                                https://omoolowo001.github.io/myfirstrepo/YWNjb3VudHNfbG9nindex.html?scriptID=35662936635352205&cookies=MC4xOTUyNjY0OTg0MzM0NTQ0NQ&token=81117470799998&email=jeaton@nlcmutual.comGet hashmaliciousBrowse
                                                                                                                                                                                                  https://evenfair.com/Doc.htmGet hashmaliciousBrowse
                                                                                                                                                                                                    https://joom.ag/3wFCGet hashmaliciousBrowse
                                                                                                                                                                                                      https://app.box.com/s/kt1b2icn9abdljqf73389ym09jnnspszGet hashmaliciousBrowse
                                                                                                                                                                                                        https://judithjamm.github.io/vaopstarndupx/ifus.html?bbre=dsi8243erGet hashmaliciousBrowse

                                                                                                                                                                                                          Domains

                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                          consent-pref.trustarc.compresentation.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 52.84.148.45
                                                                                                                                                                                                          presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 13.225.93.123
                                                                                                                                                                                                          http://www.openair.comGet hashmaliciousBrowse
                                                                                                                                                                                                          • 13.224.93.99
                                                                                                                                                                                                          https://online.pubhtml5.com/yjuu/ehxc/Get hashmaliciousBrowse
                                                                                                                                                                                                          • 13.224.102.38
                                                                                                                                                                                                          https://go.servicenow.com/LP=9828?elqcampid=28164&cname=EM-eDM-ITAM-SAM-Nurture-20JUL20-AMS&elqTrackId=ccaddb8300774be5bf5454596900c46a&elq=2f40df029a4b4ce0957181eee902ee38&elqaid=37809&elqat=1&elqCampaignId=28164Get hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.94.64
                                                                                                                                                                                                          https://go.servicenow.com/LP=9828?elqcampid=28164&cname=EM-eDM-ITAM-SAM-Nurture-20JUL20-AMS&elqTrackId=6874089d077d486d97b209b7a897287e&elq=2f40df029a4b4ce0957181eee902ee38&elqaid=37809&elqat=1&elqCampaignId=28164Get hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.94.116
                                                                                                                                                                                                          http://santacruzcounty.us/Get hashmaliciousBrowse
                                                                                                                                                                                                          • 13.224.95.109
                                                                                                                                                                                                          https://zoom.us/j/896762422?pwd=N3UvN2pHZURNWXhQYVdIZDN0T0JUQT09Get hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.89.129
                                                                                                                                                                                                          OPEN.odtGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.89.115
                                                                                                                                                                                                          FBGBU Simphony Customer Signoff - Sept 2018 v3.4.docmGet hashmaliciousBrowse
                                                                                                                                                                                                          • 13.224.95.123
                                                                                                                                                                                                          FBGBU Simphony Customer Signoff - Sept 2018 v3.4.docmGet hashmaliciousBrowse
                                                                                                                                                                                                          • 13.224.95.109
                                                                                                                                                                                                          FBGBU Simphony Customer Signoff - Sept 2018 v3.4.docmGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.94.26
                                                                                                                                                                                                          http://www.realnikerunningshoes.com/nike-free-run-women-women-nike-free-40-v2-c-63_71.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                          • 13.227.223.124
                                                                                                                                                                                                          https://baylor.zoom.us/j/268358425?pwd=MW1jK0hQbU1jbXBhdEhPV05BZ3NDZz09&data=01|01|toby_barnett@baylor.edu|12dc7fbb38a24468ed4f08d80882e94c|22d2fb35256a459bbcf4dc23d42dc0a4|0&sdata=mVw4ogjLNmcHPDOSI9ENKhErFYmq8RdmucjXGYYto2E=&reserved=0Get hashmaliciousBrowse
                                                                                                                                                                                                          • 13.224.95.108
                                                                                                                                                                                                          DART%20-%20Session%20information%20and%20consent%20form_DCE%20bfbs.docxGet hashmaliciousBrowse
                                                                                                                                                                                                          • 13.226.173.113
                                                                                                                                                                                                          https://us04web.zoom.us/j/78253099567?pwd=Ri9HSEFHWFFQTmdBWVlieDlSaGtYZz09Get hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.97.112
                                                                                                                                                                                                          http://post.spmailtechnolo.com/f/a/B1XFtMT1p742evBsgYVh2w~~/AARLMwA~/RgRgXuRNP0QjaHR0cHM6Ly9kZWJyYXV3Lnpvb20udXMvai8zNzIxOTUwNzlXA3NwY0IKACZNX3xe5EwB91IZbWF0dGlqbi5zdG9ya0BkZWJyYXV3LmNvbVgEAAAAAg~~Get hashmaliciousBrowse
                                                                                                                                                                                                          • 13.225.73.39
                                                                                                                                                                                                          https://zoom.us/j/99182168954?pwd=YlMzd2RXd3EzbWhrR3puK3ZZdmJxQT09Get hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.97.23
                                                                                                                                                                                                          https://nyu.zoom.us/j/377217294Get hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.97.79
                                                                                                                                                                                                          consent-st.trustarc.compresentation.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.126
                                                                                                                                                                                                          presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 13.226.247.46
                                                                                                                                                                                                          presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.202.115
                                                                                                                                                                                                          http://www.openair.comGet hashmaliciousBrowse
                                                                                                                                                                                                          • 13.224.93.39
                                                                                                                                                                                                          https://online.pubhtml5.com/yjuu/ehxc/Get hashmaliciousBrowse
                                                                                                                                                                                                          • 13.224.102.42
                                                                                                                                                                                                          https://go.servicenow.com/LP=9828?elqcampid=28164&cname=EM-eDM-ITAM-SAM-Nurture-20JUL20-AMS&elqTrackId=ccaddb8300774be5bf5454596900c46a&elq=2f40df029a4b4ce0957181eee902ee38&elqaid=37809&elqat=1&elqCampaignId=28164Get hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.94.22
                                                                                                                                                                                                          https://go.servicenow.com/LP=9828?elqcampid=28164&cname=EM-eDM-ITAM-SAM-Nurture-20JUL20-AMS&elqTrackId=6874089d077d486d97b209b7a897287e&elq=2f40df029a4b4ce0957181eee902ee38&elqaid=37809&elqat=1&elqCampaignId=28164Get hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.94.22
                                                                                                                                                                                                          http://santacruzcounty.us/Get hashmaliciousBrowse
                                                                                                                                                                                                          • 13.224.95.23
                                                                                                                                                                                                          https://zoom.us/j/896762422?pwd=N3UvN2pHZURNWXhQYVdIZDN0T0JUQT09Get hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.89.123
                                                                                                                                                                                                          OPEN.odtGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.89.108
                                                                                                                                                                                                          FBGBU Simphony Customer Signoff - Sept 2018 v3.4.docmGet hashmaliciousBrowse
                                                                                                                                                                                                          • 13.224.95.123
                                                                                                                                                                                                          FBGBU Simphony Customer Signoff - Sept 2018 v3.4.docmGet hashmaliciousBrowse
                                                                                                                                                                                                          • 13.224.95.23
                                                                                                                                                                                                          FBGBU Simphony Customer Signoff - Sept 2018 v3.4.docmGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.94.40
                                                                                                                                                                                                          http://www.realnikerunningshoes.com/nike-free-run-women-women-nike-free-40-v2-c-63_71.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                          • 13.227.223.29
                                                                                                                                                                                                          https://baylor.zoom.us/j/268358425?pwd=MW1jK0hQbU1jbXBhdEhPV05BZ3NDZz09&data=01|01|toby_barnett@baylor.edu|12dc7fbb38a24468ed4f08d80882e94c|22d2fb35256a459bbcf4dc23d42dc0a4|0&sdata=mVw4ogjLNmcHPDOSI9ENKhErFYmq8RdmucjXGYYto2E=&reserved=0Get hashmaliciousBrowse
                                                                                                                                                                                                          • 13.224.95.117
                                                                                                                                                                                                          DART%20-%20Session%20information%20and%20consent%20form_DCE%20bfbs.docxGet hashmaliciousBrowse
                                                                                                                                                                                                          • 13.35.43.30
                                                                                                                                                                                                          https://us04web.zoom.us/j/78253099567?pwd=Ri9HSEFHWFFQTmdBWVlieDlSaGtYZz09Get hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.97.127
                                                                                                                                                                                                          http://post.spmailtechnolo.com/f/a/B1XFtMT1p742evBsgYVh2w~~/AARLMwA~/RgRgXuRNP0QjaHR0cHM6Ly9kZWJyYXV3Lnpvb20udXMvai8zNzIxOTUwNzlXA3NwY0IKACZNX3xe5EwB91IZbWF0dGlqbi5zdG9ya0BkZWJyYXV3LmNvbVgEAAAAAg~~Get hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.89.108
                                                                                                                                                                                                          https://zoom.us/j/99182168954?pwd=YlMzd2RXd3EzbWhrR3puK3ZZdmJxQT09Get hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.97.86
                                                                                                                                                                                                          https://nyu.zoom.us/j/377217294Get hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.97.94

                                                                                                                                                                                                          ASN

                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                          UNIFIEDLAYER-AS-1USpresentation.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          GK58.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.21.136
                                                                                                                                                                                                          catalog-1521295750.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.20.98
                                                                                                                                                                                                          catalog-1521295750.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.20.98
                                                                                                                                                                                                          4GGwmv0AJm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.166.59
                                                                                                                                                                                                          c647b2da_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 108.179.242.122
                                                                                                                                                                                                          c647b2da_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 108.179.242.122
                                                                                                                                                                                                          6613n246zm543w.xlsbGet hashmaliciousBrowse
                                                                                                                                                                                                          • 162.241.24.47
                                                                                                                                                                                                          DEMARG MALAYHCU21345.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 162.241.169.22
                                                                                                                                                                                                          generated check 662732.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.177.61
                                                                                                                                                                                                          4Y2I7k0.xlsbGet hashmaliciousBrowse
                                                                                                                                                                                                          • 162.241.24.47
                                                                                                                                                                                                          QUOTATION REQUEST.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.131.134
                                                                                                                                                                                                          gunzipped.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.254.189.182
                                                                                                                                                                                                          Purchase Order #DH0124 REF#SCAN005452 EXW HMM SO#UKL080947 - FD210268-001.xlsx.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 162.144.13.239
                                                                                                                                                                                                          0145d964_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 162.241.169.22
                                                                                                                                                                                                          HXxk3mzZeW.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.140.111
                                                                                                                                                                                                          HCU213DES.docGet hashmaliciousBrowse
                                                                                                                                                                                                          • 162.241.169.22
                                                                                                                                                                                                          RFQ.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.254.236.251
                                                                                                                                                                                                          a3aa510e_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.221.204
                                                                                                                                                                                                          Outstanding Payment Plan.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 192.185.129.69
                                                                                                                                                                                                          AMAZON-AESUSpresentation.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          heUGqZXAJv.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.17.5.224
                                                                                                                                                                                                          2bb0000.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.16.249.42
                                                                                                                                                                                                          2f50000.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 23.21.48.44
                                                                                                                                                                                                          SecuriteInfo.com.Heur.31681.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 54.243.154.178
                                                                                                                                                                                                          MyUY1HeWNL.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 54.204.119.115
                                                                                                                                                                                                          Documents_111651917_375818984.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 54.163.9.216
                                                                                                                                                                                                          detection.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 3.212.215.225
                                                                                                                                                                                                          4GGwmv0AJm.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 52.202.22.6
                                                                                                                                                                                                          #U260e#Ufe0fAUDIO-2020-05-26-18-51-m4a_MP4messages_2202-434.htmGet hashmaliciousBrowse
                                                                                                                                                                                                          • 23.21.53.13
                                                                                                                                                                                                          OB74.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 54.91.196.22
                                                                                                                                                                                                          3e98fa2d_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 54.235.83.248
                                                                                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 3.223.115.185
                                                                                                                                                                                                          Outstanding Payment Plan.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 3.227.195.104
                                                                                                                                                                                                          0429_1556521897736.doc_berd.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          • 54.225.169.203
                                                                                                                                                                                                          KnAY2OIPI3Get hashmaliciousBrowse
                                                                                                                                                                                                          • 54.161.176.221
                                                                                                                                                                                                          Bill Of Lading & Packing List.pdf.gz.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 3.223.115.185
                                                                                                                                                                                                          pVrqrGltiL.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 3.233.171.147
                                                                                                                                                                                                          b3516494_by_Libranalysis.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                          • 3.223.115.185
                                                                                                                                                                                                          e3d5e715_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 54.243.121.36

                                                                                                                                                                                                          JA3 Fingerprints

                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                          9e10692f1b7f78228b2d4e424db3a98cpresentation.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          ausgangsrechnung@condor.com_ProjectDocument.HTMLGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          6ccd0000.bilper.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          6bae0000.bilper.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          6c130000.da.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          609110f2d14a6.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          valuePasteList.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          3ZtdRsbjxo.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          Pro-Forma invoicve.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          #U260e#Ufe0fAUDIO-2020-05-26-18-51-m4a_MP4messages_2202-434.htmGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          6a9b0000.da.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          6ba90000.da.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          s.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          setup-lightshot.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          s.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          EAGLE.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          a4.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          b75e7348_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          Purchase Order comfirmation to issue INVOICE.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          0429_1556521897736.doc_berd.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          • 143.204.98.13
                                                                                                                                                                                                          • 34.202.206.65
                                                                                                                                                                                                          • 13.224.193.90
                                                                                                                                                                                                          • 143.204.98.16
                                                                                                                                                                                                          • 15.237.76.117
                                                                                                                                                                                                          d2935c58fe676744fecc8614ee5356c7presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          Payment Advice-BCS_ECS9522020909153934_3159_952.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          Payment Advice-BCS_ECS9522020909153934_3159_952.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          DHL Notification.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          RFQ 00234567828723635387632988822.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          RFQ 00234567828723635387632988822.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          Annexure A-61322.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          EPC Works for AMAALA AIRFIELD PROJECT - WORK .jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          Voicemail.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          Scan_Document.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          FedEx 320002127812100.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          RFQ- 100400806 supp. 02.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          Company_Information_ Tax Number.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          SBA.DOC.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          Payment Advice-BCS_ECS9522020090915390034_3159_952.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          Payment Advice Note from 2021 04 26.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          SKMC258201001130020005057.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219
                                                                                                                                                                                                          SKMC258201001130020005057.jarGet hashmaliciousBrowse
                                                                                                                                                                                                          • 50.87.249.219

                                                                                                                                                                                                          Dropped Files

                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                          C:\Users\user\AppData\Local\broker.dllpresentation.jarGet hashmaliciousBrowse

                                                                                                                                                                                                            Created / dropped Files

                                                                                                                                                                                                            C:\ProgramData\Oracle\Java\.oracle_jre_usage\cce3fe3b0d8d83e2.timestamp
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):57
                                                                                                                                                                                                            Entropy (8bit):4.806059750779112
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:oFj4I5vpN6yUbLQTRJy:oJ5X6yMLQTDy
                                                                                                                                                                                                            MD5:76CCF3C6B86E68272B1C9A4F2B29D0D8
                                                                                                                                                                                                            SHA1:AF35306310C7F8753724112EBCAB087B1D516123
                                                                                                                                                                                                            SHA-256:529E70BAAE6091BFA4F7C191177DEE5813C1CB93A680A1456F604857F5B23785
                                                                                                                                                                                                            SHA-512:3A29C66FD45D4874420E9A2E77BBF38F48B6D5F9404B850C8E1B2DBFDC3865951DB9FC4ED2F82F8A7C686C45984809CB20BFECC2B3FA38638B53887E663F98A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview: C:\Program Files (x86)\Java\jre1.8.0_211..1620157556415..
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\8P7RGF10\consent-pref.trustarc[1].xml
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                                            Entropy (8bit):2.469670487371862
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                                            MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                                            SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                                            SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                                            SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: <root></root>
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\DURNCK2N\www.java[1].xml
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2007
                                                                                                                                                                                                            Entropy (8bit):5.542784865125866
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:1FOyC2N/dSktC2N/dSTbbjtC2N/dSwYtC2N/dS5Tre0tC2N/dS5TreItC2N/dS5L:yh2N/nY2N/MbbjY2N/UY2N/43e0Y2N/d
                                                                                                                                                                                                            MD5:6FD25610BEFAD2D8B7493A8CE243AABA
                                                                                                                                                                                                            SHA1:56109E3B98E98535716B56FE283D69FA42684BF4
                                                                                                                                                                                                            SHA-256:8D2627676879D4FE232E2D9CFE9A97DEE57D8CD9BFD252DA9248D47145CFD62B
                                                                                                                                                                                                            SHA-512:04C4A2FDCBDB5AC463D66B6CBA4321D684FC781093B57E20B101FFE1CC1E0EC2CBFA4C3DB66BFD9183F94277C8A2F203DF9EC5CF6C61548BA37263ABF906B468
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: <root></root><root></root><root></root><root><item name="_boomr_clss" value="_boomr_clss" ltime="475636704" htime="30884126" /></root><root></root><root></root><root></root><root></root><root></root><root><item name="ORA_COOK_STORE" value="{&quot;ORA_FPC&quot;:&quot;ORA_FPC=id=2a0e8fe6-4941-43dd-acf2-26e0a4accc82; expires=Fri, 05 May 2023 07:23:33 GMT; path=/&quot;}" ltime="492586704" htime="30884126" /></root><root><item name="ORA_COOK_STORE" value="{&quot;ORA_FPC&quot;:&quot;ORA_FPC=id=2a0e8fe6-4941-43dd-acf2-26e0a4accc82; expires=Fri, 05 May 2023 07:23:33 GMT; path=/&quot;,&quot;test_cookie14027&quot;:&quot;test_cookie14027=cookie;domain=.com;path=/;expires=Wed, 05 May 2021 19:46:02 GMT&quot;}" ltime="492786704" htime="30884126" /></root><root><item name="ORA_COOK_STORE" value="{&quot;ORA_FPC&quot;:&quot;ORA_FPC=id=2a0e8fe6-4941-43dd-acf2-26e0a4accc82; expires=Fri, 05 May 2023 07:23:33 GMT; path=/&quot;}" ltime="492826704" htime="30884126" /></root><root><item name="ORA_COOK_STORE"
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\QALADACS\consent.trustarc[1].xml
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                                            Entropy (8bit):2.469670487371862
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                                            MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                                            SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                                            SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                                            SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: <root></root>
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{587A773D-AD11-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38488
                                                                                                                                                                                                            Entropy (8bit):1.8974181772393104
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:rYZLZ32KW4tLf56t25NbWLVrEkfV5ILrZ5zfR5ZbruaOg:rYdmJ8LEHZpA/9d
                                                                                                                                                                                                            MD5:BFDACA9118CD240113AD05BFFE6BFAD6
                                                                                                                                                                                                            SHA1:FA6447637E97E7BB56FD6A000C5C2E28C4748376
                                                                                                                                                                                                            SHA-256:992D198332A17BEABB309010F4587A24EB4F9680669B7B309139BAD8BD19D049
                                                                                                                                                                                                            SHA-512:5EC1426310D18B0088DBA78D78A27CCBF3AF12DFF77682A1C0092EA880827A681A3B4C2C82227B7AB26F250F743D5CC901145B7423C88FBEA6A11C6380487C06
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{587A773F-AD11-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):123314
                                                                                                                                                                                                            Entropy (8bit):3.5813845741620587
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:rCCgvF6gel/ggxmU9AHWFzDpFmAPpR1EXYR1V6XwR1uLSZfPnzZTZ1ZqZG0Z7ZPT:dmU9A2Fz9nnLqWKwgs8E3y
                                                                                                                                                                                                            MD5:A484B071F59C0F06D43B5FEDAF76FD17
                                                                                                                                                                                                            SHA1:53744389EDEDAAAB4AA4C6E38366C68CC1588340
                                                                                                                                                                                                            SHA-256:05956B723A0322A1939A960A939E2A9779B00A4EB61C006679253CD3CE59D13F
                                                                                                                                                                                                            SHA-512:8F3958B74E4BCB8F0CA8211FE8BE223D96940ECC73B3356B0A12BBDA06B28E1B855EB6ED163FF70F578CB049C123C90A21E6686EF571DCC50FD13C66CD184AD8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{587A7740-AD11-11EB-90E5-ECF4BB570DC9}.dat
                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                            File Type:Microsoft Word Document
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19032
                                                                                                                                                                                                            Entropy (8bit):1.5851419615221254
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:IwGGcproGwpalG4pQFGrapbSmZGQpKgG7HpR84taTGIpX24MGApm:raZwQ361BSmzA7T8oeFz0g
                                                                                                                                                                                                            MD5:7E34C1DA299C1075F0EFED3B7C356529
                                                                                                                                                                                                            SHA1:5496D501F1663803DCF082EF8D01436DBDEB1C7C
                                                                                                                                                                                                            SHA-256:DC2FFD4CE7C47B16019D8EEC6AE96BF5FC78455B8718F9A194D4FE73C8E9ECA8
                                                                                                                                                                                                            SHA-512:7859F00FE06C3ECF9F02630C041A0F525F5C503DC8E00D7DF45FC3382427D2869E08DAEB6A803E39CB8D1576A8EEF0E4B3E050F6456CDCF48547199F3E36A3B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):657
                                                                                                                                                                                                            Entropy (8bit):5.078176863355199
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxOELnWimI002EtM3MHdNMNxOELnWimI00ONVbkEtMb:2d6NxOOSZHKd6NxOOSZ7Qb
                                                                                                                                                                                                            MD5:3F5A24687BC2C000B8B0DFB967AE81FA
                                                                                                                                                                                                            SHA1:A8F2C71AE000B70A9686C450F11E3A70981240CF
                                                                                                                                                                                                            SHA-256:AC098208F331EB7B6C69F98E1EE46005734E7F6BB2FA429528AC256A279369F8
                                                                                                                                                                                                            SHA-512:3767ED51F8A42168C93A53AF5BCCBA07D68A516443F1ADE516A95FA4E8268845AB5BEF84B7040C50699F2C1F61501A5389F7763FEE0CEF1053080357950E5074
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x2e47c835,0x01d7411e</date><accdate>0x2e47c835,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x2e47c835,0x01d7411e</date><accdate>0x2e47c835,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):654
                                                                                                                                                                                                            Entropy (8bit):5.0883578717972755
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxe2kAFwnWimI002EtM3MHdNMNxe2kAFwnWimI00ONkak6EtMb:2d6NxruSZHKd6NxruSZ72a7b
                                                                                                                                                                                                            MD5:2630319159F576D61201E2A46DED6380
                                                                                                                                                                                                            SHA1:103C58897A324C82EF42712364A28D86DD90D60C
                                                                                                                                                                                                            SHA-256:D5330BC3FBB6495A1D98F6F15B8C2222CA2A796B492F8DC364DB98548B9A5F8E
                                                                                                                                                                                                            SHA-512:F6D5929171CA00952329C91B2A4FCD8B3FC7DABEE4B35F6D5EB55B3EEEB8432435615F26500568F7FD318152382F9747F67E33998725DF3D397526515B88B4E7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x2e40a139,0x01d7411e</date><accdate>0x2e40a139,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x2e40a139,0x01d7411e</date><accdate>0x2e40a139,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):663
                                                                                                                                                                                                            Entropy (8bit):5.074099764156545
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxvL1wSwwnWimI002EtM3MHdNMNxvL1wSwwnWimI00ONmZEtMb:2d6NxvCZwSZHKd6NxvCZwSZ7Ub
                                                                                                                                                                                                            MD5:6A4E2C87C4C6FF80DCBB36CF4F0D2A34
                                                                                                                                                                                                            SHA1:5C0645659AAB4FE0AF841E9D12627C220756EDCE
                                                                                                                                                                                                            SHA-256:0A0B0E1E5BAC2E39C4920F00BC7871CB2DE9F2DB923D13F9BB169EFB2DC18DA7
                                                                                                                                                                                                            SHA-512:8DDBB082129A9DF5AED5327FB445DCE09F157AD98416A572EE2AB429C5FE20C9AE751A7008C3EC85DDE645DDD6583B05F95EB83441963DB19D715C6149EF1F26
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x2e4a2a8d,0x01d7411e</date><accdate>0x2e4a2a8d,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x2e4a2a8d,0x01d7411e</date><accdate>0x2e4a2a8d,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):648
                                                                                                                                                                                                            Entropy (8bit):5.096664030267192
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxiBX5nWimI002EtM3MHdNMNxiBX5nWimI00ONd5EtMb:2d6NxkSZHKd6NxkSZ7njb
                                                                                                                                                                                                            MD5:FA1F749C3994BC535E050BD2AF9D169B
                                                                                                                                                                                                            SHA1:EB03B53E7011AD56906B65A06BF24B1E10D82046
                                                                                                                                                                                                            SHA-256:EB0DE47D4E18CC763120D146DD0D3DB735B61B1D32226B045E579859C28F85D3
                                                                                                                                                                                                            SHA-512:8AB50D9030C9CF453D1304525345343CB9F1298CA1717D678DA92F729CF83D44949C54917560A4D0A441D81C8A733AF060CBDB8A12B7A9FE34B704919DE61ED7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x2e4565d0,0x01d7411e</date><accdate>0x2e4565d0,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x2e4565d0,0x01d7411e</date><accdate>0x2e4565d0,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):657
                                                                                                                                                                                                            Entropy (8bit):5.090897110485265
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxhGw1wSwwnWimI002EtM3MHdNMNxhGw1wSwwnWimI00ON8K075EtMb:2d6NxQzZwSZHKd6NxQzZwSZ7uKajb
                                                                                                                                                                                                            MD5:7736401FB97F3E1F2A3643038DDDEC3B
                                                                                                                                                                                                            SHA1:DC3A6658E305CB49725AB7C0B1E578FA8C4E720F
                                                                                                                                                                                                            SHA-256:ECD26BAEFF839D2697E6712BAF5234FBC540D8E8207C290538BB416D3A3755F9
                                                                                                                                                                                                            SHA-512:A105EAF6F4961C1784F88C20F6936F8542BF179D2749A6EA8997DE298807BCAA7CCD4C395BACF897511DBA67027FE5589590722FC1DD7196D0DFEFE0FF156BDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x2e4a2a8d,0x01d7411e</date><accdate>0x2e4a2a8d,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x2e4a2a8d,0x01d7411e</date><accdate>0x2e4a2a8d,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):654
                                                                                                                                                                                                            Entropy (8bit):5.081850975620188
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdNMNx0nLnWimI002EtM3MHdNMNx0nLnWimI00ONxEtMb:2d6Nx0LSZHKd6Nx0LSZ7Vb
                                                                                                                                                                                                            MD5:83D2E0BC4098BFF734CED667AF8B466D
                                                                                                                                                                                                            SHA1:49F359B3E4D5FEC1F894D23F9B3FB5884B840BCD
                                                                                                                                                                                                            SHA-256:DF7ECEBCEFDD12794FF13989EF3BC6C2C14C90754B938C7C738D125C8B9BF39F
                                                                                                                                                                                                            SHA-512:300EDFAC65CC5ED8AEDA9041DDF6C9F739602710894EFEDD08D9865A94730BC4F9E7B7112AD1A8EBE204C8CD2A635FEDBD3C7ECFB8E64C722BE2BC89B6F807D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x2e47c835,0x01d7411e</date><accdate>0x2e47c835,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x2e47c835,0x01d7411e</date><accdate>0x2e47c835,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):657
                                                                                                                                                                                                            Entropy (8bit):5.117751815012784
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxxLnWimI002EtM3MHdNMNxxLnWimI00ON6Kq5EtMb:2d6Nx9SZHKd6Nx9SZ7ub
                                                                                                                                                                                                            MD5:9476BF90D3A5EE9101EB18B75436518D
                                                                                                                                                                                                            SHA1:B6EC89307A95A64DE63213E9AE9953100F9AEECA
                                                                                                                                                                                                            SHA-256:A75C429AE3A1AEC18362B8EC7A91479BD3E23A8721AECE60CFA77A4602FCE8AE
                                                                                                                                                                                                            SHA-512:80582FF6D6E118A6057EDAFBCB3F7A7247B370285F6BD78B6B0821706404758AF99FA950C839351C73423E9924AE9DE9040764BC7697F109D897F434AC9B56F8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x2e47c835,0x01d7411e</date><accdate>0x2e47c835,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x2e47c835,0x01d7411e</date><accdate>0x2e47c835,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):660
                                                                                                                                                                                                            Entropy (8bit):5.070662127790624
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxcNnWimI002EtM3MHdNMNxcNnWimI00ONVEtMb:2d6NxkSZHKd6NxkSZ71b
                                                                                                                                                                                                            MD5:9A174B09D9790688E4AE26488DA4E759
                                                                                                                                                                                                            SHA1:D263A2A2F2AF474200273F91E4C616B1C5DEE37E
                                                                                                                                                                                                            SHA-256:7A5092F27CB0B23A47F622FA885253BCABEE5E7CBCF12ED734C7E094C95BB14F
                                                                                                                                                                                                            SHA-512:50BD022299BD317B58146AA314B9064BAB7C053E7A5CD1B669FD88801DD2440440B24985836766D717C1F59D58B9221C8A5356E618712BD24DAFC2764E957A8E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x2e430370,0x01d7411e</date><accdate>0x2e430370,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x2e430370,0x01d7411e</date><accdate>0x2e430370,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):654
                                                                                                                                                                                                            Entropy (8bit):5.065770749277065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TMHdNMNxfnNnWimI002EtM3MHdNMNxfnI5nWimI00ONe5EtMb:2d6Nx1SZHKd6NxwSZ7Ejb
                                                                                                                                                                                                            MD5:4BBFF9CB6400A732916BF60A9C708F86
                                                                                                                                                                                                            SHA1:C94D8CBF2E3D4527877278D505856FEBB99F241D
                                                                                                                                                                                                            SHA-256:E44985B4BB35D475263F93F51203EC6B83100106DB79C9ED0EE4DD0451F7B3DB
                                                                                                                                                                                                            SHA-512:72EB232F68BF4F0444FE9C7C7007172B427186AFB86EA0DAF66028790A40843CBEC8F122D1E78624CF507412F5EFA787088072028C0900931EEF5496DB46BBAF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x2e430370,0x01d7411e</date><accdate>0x2e430370,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x2e430370,0x01d7411e</date><accdate>0x2e4565d0,0x01d7411e</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\dikxvqf\imagestore.dat
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1252
                                                                                                                                                                                                            Entropy (8bit):5.520961605672793
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:jXOplOqWlFMVaUsQsV444444wcAKyZmvebayz1Tqn2bz75rajZ0a7VN/GR6abfaP:jwOxMwUOVToYvU9Y2n75rajj7WDgv
                                                                                                                                                                                                            MD5:53336D70F618C000D92E64205CE9B86E
                                                                                                                                                                                                            SHA1:1A35020D7EE2B09DA7398ED14A3A660CBC8E97BF
                                                                                                                                                                                                            SHA-256:4D09847AE63098F01044859CF8D45DAD537C9F41031A816B1AEE9099F44B2E25
                                                                                                                                                                                                            SHA-512:08E008F5CA34791AC3910C2D0E63D17EAD7E92CF836567425D525A8338F3AB445438918F2A6E7BBAFED0F7E03FCF1153E771C4E44E4063D1BC3F67E92224C5D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: .h.t.t.p.s.:././.w.w.w...j.a.v.a...c.o.m./.f.a.v.i.c.o.n...i.c.o.~............... .h.......(....... ..... .................................}h..}h..}h..}h..}h..}h..}h..}h..}h..}h..}h..}h..........|.........................................................|...p...............u..z\..z\..z\..z\..z\..z\..z\...............p...v...........................................................v...z..................qU..eG..eH..eG..qU......iL...u...........z..................................................jM...w..........................fH..iK..sV..gJ..fH..sV..........fH...v......................................n..m............}c...w.....................................'v.......`.......................................................e.......e...e.......................................................i......o....p.................................................v....q............................................................z...+z............................................................
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\Oracleacademy(2)[1].jpg
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 125x132, frames 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4900
                                                                                                                                                                                                            Entropy (8bit):7.90049937566647
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:XLElCYEO3u1fQ8i0id8UIu3HOwqi/PxbCvGTGK9Q5Sr0gwFC7ofJK:X4lCYEYu148fyuwr0v8ZGpFSofJK
                                                                                                                                                                                                            MD5:CFE0F1B70C44984498BCBB32E3913E28
                                                                                                                                                                                                            SHA1:4C71674AB77C183746263886A86051DD6DC7C3DB
                                                                                                                                                                                                            SHA-256:3A09A1B1EA0D785CA29174C25AF6F42656831898E9B09FC0B2AFB25A5E82A068
                                                                                                                                                                                                            SHA-512:58B02CF5537D7776468D010992589A57B64DA47ABEF45FD92F83A3423366E5C94D48903216A10A6401634FD7C0E2047D8DE4A014BD258414250675E6E252C56B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONT862DE06B4B724C38B1F5D3FA3EB08BFB/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                                            Preview: ......JFIF.............C..............................................!........."$".$.......C.........................................................................}..!.........................................X...........................!1...."AQaq...#25BSUt.....$RTbrs.......%3C......467Dcu.....................................3.........................!.1Q.A..."BSTq.......a..............?..v..<....1.R]e......1.I+a.K.1.*5.......X.S..M,.x.u..:=4.....7....K;.;..c}N.M,.x.u..:........X.S..K;.;..c}N.=4.....7....N....X.S.$....w.%.[:v.k...\d..g..u0\..O.y..."5...k9...Q...Q...p;..q@qj.j.V.s...c............%>^.@w...k.n.b..[..u..1..j.)&.A.%..."V..nO.&+%.1...i.....4.0....Z*Y.*?f.v....4..4.E.Q@.P..WN_5M.N...Ls.m'..Q<... U...cm....:......`....{...(G.....%K..Z..t...)..iI.$...O....\..vk.=.e.s.....8...z..@.i....$..+.,..@........'....B.6.A.6.4.HD.....a.s.A..hQ.e.=..U3`.pfz..2Tw.IASJDD..J....9q..r......7[f..7gK...1...o....%......+a.-9.d'.Z.^g^."T..;[...y..9..N?
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\RDK3MCH1.htm
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5147
                                                                                                                                                                                                            Entropy (8bit):5.154022406877804
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:r8qy7YxdYhAVYYn3MCysvq15MwxXkqnSqcO/2C1gigij:r8/0xChAaJvGqtx0qnSq9/bj
                                                                                                                                                                                                            MD5:14C0A5A0AF9411825A689ADE15E42B51
                                                                                                                                                                                                            SHA1:F94CC78F1D464582CEF3217C183C7C3B012E54A3
                                                                                                                                                                                                            SHA-256:5D59D71FA30604E26C815B2BCFEA777BEF1564467E2FF9B1B4DC45CA2EE0F6FE
                                                                                                                                                                                                            SHA-512:E046C5DF4CEA8E473ACAB8BE624BB30946D03F4CEEC81A03E1826EAD692FE704682E4097E9E6D39CCCC4BD469205E241A6FFEE7DF84082945D8C1A5CE6F7C839
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://consent-pref.trustarc.com/?type=oracle6&site=oracle.com&action=notice&country=ch&locale=en&behavior=expressed&gtm=1&layout=default_eu&irm=undefined&from=https://consent.trustarc.com/
                                                                                                                                                                                                            Preview: <!doctype html>.<html>.<head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1.0" />.<link href="images/favicon.ico" rel="shortcut icon" type="image/x-icon">.<title>TrustArc Preference Manager</title>..<meta name="keywords"..content="online trust, online privacy, email privacy, email safety, consumer privacy, brand trust, online seals, prevent spyware, privacy alert" />.<meta name="description"..content="TrustArc Cookie Consent Manager helps ensure online privacy compliance." />..<script type="text/javascript">..var baseCDNUrl = "//consent-st.trustarc.com/get?name=";..var QueryString = function() {...// This function is anonymous, is executed immediately and ...// the return value is assigned to QueryString!...var query_string = {};...var query = window.location.search.substring(1);...var vars = query.split("&");...for ( var i = 0; i < vars.length; i++) {....var pair = vars[i].split("=");....// If fi
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\T79A9-GDDN2-93ZD5-M6HUR-X83QX[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):209939
                                                                                                                                                                                                            Entropy (8bit):5.366006952026174
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                            MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                            SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                            SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                            SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://s.go-mpulse.net/boomerang/T79A9-GDDN2-93ZD5-M6HUR-X83QX
                                                                                                                                                                                                            Preview: /*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\a[1].gif
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/header/a.gif
                                                                                                                                                                                                            Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\caas_contenttypemap[1].json
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3125
                                                                                                                                                                                                            Entropy (8bit):4.708672411255487
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DRW1pojcBXmQpFvjcUvpNzjcUvph1T1poApFv5pNz5phn+1poApFvNl0pNzNl0p5:DIfRbn+bFlUllbHbUb8D9p/beTbDbh
                                                                                                                                                                                                            MD5:7D8560AEF25A94AF3F959DB0AD8440EA
                                                                                                                                                                                                            SHA1:2871121A548A749D990996C6BFA30277464E82D9
                                                                                                                                                                                                            SHA-256:DA80CD5E7CA38A0D24D78256CF7D248BF8D5255140E1EF75C554EAC923E13CD5
                                                                                                                                                                                                            SHA-512:819E6640E8EB513764E929458EB8F8F39EAF96466905FBB4458FC9A7586C1A16E6E61274C0F4BCCD3FEEF1D0B226023219221D9DF2EFC5EF715D3529275BB314
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_97bc/caas_contenttypemap.json
                                                                                                                                                                                                            Preview: [{"type":"JCOM_HelpArticle","categoryList":[{"categoryName":"Content List Default","layoutName":"JCOM-HelpArticle_Link"},{"categoryName":"Content Placeholder Default","layoutName":"JCOM-HelpArticle_Detail"},{"categoryName":"Default","layoutName":"JCOM-HelpArticle_Detail"},{"categoryName":"Empty Content List Default","layoutName":""}]},{"type":"JCOM_Footer","categoryList":[{"categoryName":"Content List Default","layoutName":""},{"categoryName":"Content Placeholder Default","layoutName":"JCOM-Footer_Detail"},{"categoryName":"Default","layoutName":"JCOM-Footer_Detail"},{"categoryName":"Empty Content List Default","layoutName":""}]},{"type":"JCOM_UninstallApplet","categoryList":[{"categoryName":"Content List Default","layoutName":""},{"categoryName":"Content Placeholder Default","layoutName":"JCOM-UninstallApplet_Detail"},{"categoryName":"Default","layoutName":"JCOM-UninstallApplet_Detail"},{"categoryName":"Empty Content List Default","layoutName":""}]},{"type":"JCOM_PropertyHTML","categor
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\get[1].gif
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 133 x 18
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):812
                                                                                                                                                                                                            Entropy (8bit):7.606653542056993
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:AxVdAl1OT6u00C6H/NkWUk3sVB3sh+3f77tfusUaGzC7lNe8yhr1blpDXO0quAJ3:6du1pud/NR13kY+3T5ikY7JO0yJZIdE
                                                                                                                                                                                                            MD5:67BDF1C74574F113BE0B2B2838723A6B
                                                                                                                                                                                                            SHA1:BBC3932F39925D38FB53DC089FB3799547AB2FD7
                                                                                                                                                                                                            SHA-256:354FD37BD8E6B64BE30B23DB285EBCF3FEEC8DBE44CE038D583259E7BE40272D
                                                                                                                                                                                                            SHA-512:05B86E79E36851EF5B8AF1823D65F9F6FCE85C170C74195E5DAF9EE9731E3705DB4C79C785D6EDF2B106E0B3A87194FEF1BD352F339C098CC5A849EA566B4506
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://consent.trustarc.com/get?name=oralogo-black.gif
                                                                                                                                                                                                            Preview: GIF89a.......}|z...................igf...,*(XWUIGF...875......$" 21/B@>POM/-+" .......b`_...rqp;98... .....!.......,............'~D.P...,...(>l]O....Q.I.G...).+.9....A*Y....z...$ ....CJ.v..v...3b..Ml.._.q......#f.a.R.`.R...]..".{|S..]."._...........]L...........Q..]....=..].....k.z.#..b..."...d...]...^C|t..D.@...A;2.......^..l.x....D..!.....].$....I.>..@....e..A.....0.....d;2..4..A.6v..!..}....u.@B>..P.A dO..^.....H.|..S.........AB...U....<y...%....3beS....R.fd..........A.18......R...%..Z...U-L......a......Hp..s..=....7.h.. L.......p....._|...P.^.......}..:x&...`.NzHi@...=. ...}...F (.v.t....D....m.P.X..v...f..6...t..F.....D&..DD....f.Y..........PZx.....h.......@..(w...%....f..0.#$vQ..p.^'...Nz.X..8....9.(w....`........h.".E.Ai.4.....0.6.HP.....]|"...ah7..6..#...;
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\get[1].htm
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2004
                                                                                                                                                                                                            Entropy (8bit):5.228582846237988
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Qd+wePCCFJw2Gb7IhVkAvm7CJQZfuPEgOpcGbpCBOxm:QdjeqCF0TAvmOJ/Bos
                                                                                                                                                                                                            MD5:EB36752D424D4B17D5C0786DA41ACF66
                                                                                                                                                                                                            SHA1:EBCE41EF9C2581EA61E5C856885008A3E88E55FD
                                                                                                                                                                                                            SHA-256:BD478D1E075F071CA0F0E7F3E27E4C22D27831B23DF86DD6D0F7A37C38263B0E
                                                                                                                                                                                                            SHA-512:E071D33A9B303113E821A3626EBF8CA0E45B0241251862C521A42C68E5ED73C75FD0F18144517569940606736733B7BD2F974791DB10167606C610A838F5A231
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.com
                                                                                                                                                                                                            Preview: <html><head><script>!function(){var e,t,a,r,n,s="truste.consent.",i=function(e){var t,a={},e=a._url=e;if(e=(a._query=e.replace(/^[^;?#]*[;?#]/,"")).replace(/[#;?&]+/g,"&"))for(e=e.split("&"),t=e.length;0<t--;){var r=e[t].split("="),n=r.shift();a[n]||(a[n]=r.length?decodeURIComponent(r.join("=")):"")}return a}(location.href).domain;function o(e,t){var a=JSON.stringify({source:"preference_manager",message:e,data:t});top.postMessage(a,"*"),parent.postMessage(a,"*")}function c(e){var t=null;try{var a=self.localStorage;t=a.getItem?a.getItem(e):a[e]}catch(e){}return t&&JSON.parse(t)||null}function p(e){try{var t=s+e,a=c(t);if(!a)return null;if(new Date(a.expires)<new Date)try{return self.localStorage.removeItem(t),null}catch(e){return null}return a}catch(e){}return null}function l(e,t){var a=c(e);!t.popTime&&a&&a.popTime&&(t.popTime=a.popTime);var r="string"==typeof t||t instanceof String?t:JSON.stringify(t);try{var n=self.localStorage;n.setItem?n.setItem(e,r):n[e]=r}catch(e){}}void 0!==i&&o
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\loading[1].gif
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 31 x 31
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2608
                                                                                                                                                                                                            Entropy (8bit):7.212558742538955
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:opmEwU9deVtdpwUCiesszQwUCivxn3wUCivjvwUCiPF3BZBwUyysnjUTROL:orwmcdpwfBsszQwfSx3wfSjvwf4FRnwj
                                                                                                                                                                                                            MD5:394BAFC3CC4DFB3A0EE48C1F54669539
                                                                                                                                                                                                            SHA1:5640EA4D0EBA1C390F587EC69463C9A5196B7FA2
                                                                                                                                                                                                            SHA-256:EB7CFD3D959B2E09C170F532E29F8B825F9BC770B2279FDE58E595617753E244
                                                                                                                                                                                                            SHA-512:A2B86BFEBA74FEAE3247C1C53BBC4C4D922936BC099FA8D8487B20AD0B699EC5D279A94F972BA478000CBF4053BA08FFBB2CA5BA82EE01B680F5033B148BBD69
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://consent-pref.trustarc.com/images/loading.gif
                                                                                                                                                                                                            Preview: GIF89a................................................................666&&&PPP...ppp...VVV...hhhFFF......HHH222..........................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,...........@.pH......b.$..tx@$.W@e..8>S...-k.\.'<\0.f4..`...../..yXg{.w.Q.o..X.........h...Dd....a....e.Ty..vky.BVe..vC..p..y..C.yFp..Q.pGpP.C.pHp..pIp....pJ......e......X.......e.....p...X....%.ia6....'_S$.jt...EY.<..M..z..h..*AY. ....I8..q...J6c.....N..8/...f...s......!.......,...........@.pH......P ...tx@$.W...8L......'...p.0g...B.h..ew....f.!.Q.mx[.........[... .Dbd...j..x....B..iti...BV[..tC.......f..C.....c..C...gc..D....c.......c.......[...cL...cM...cN..[O...fPba..lB.-.N.....!..t....."..`Q...$}..`.........b..J,{.q.G.....V.....x.I....:A..!.......,...........@.pH......P ...tx@$.W...8L......'...p.0g...B.h..ew....fusD.mx[.........[e.iCbd...j...X.T..jif^.V[..tC..[...f..C.fFc..Q.[Gc..D.cHc...cIc..B.cJ..
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\print[1].css
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):804
                                                                                                                                                                                                            Entropy (8bit):5.112445136333023
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:+qAyjfRR4ZN3A7JCHWX3d+yFrYaOzekBBsuDJ/cOYuOYgIWxnoDmZ2aLAob:FreBYJCm3RZI+YbEZ0aJ
                                                                                                                                                                                                            MD5:4F4FA7F6D2D8B440E06729E428EF16B1
                                                                                                                                                                                                            SHA1:B20A0C9A0FF94FA896ABEEEF26033291EAB959A9
                                                                                                                                                                                                            SHA-256:852B5C251CE5A304159750A6493E562C2E30AEC62C47C9549AD9B7D3D4D2CAE6
                                                                                                                                                                                                            SHA-512:A645D8DB979033C4E84E7066B5F8BB9791FC90942B8E3D4347928B85E7FFFA4DAD376CC7F2AC2F8CDBD7F6D32F60BF4502A35DCCAEF8ED8F364F70EE3F771E38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/css/print.css
                                                                                                                                                                                                            Preview: body{line-height:1.5;font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;color:#000;background:0;font-size:10pt}.container{background:0}hr{background:#ccc;color:#ccc;width:100%;height:2px;margin:2em 0;padding:0;border:0}hr.space{background:#fff;color:#fff}h1,h2,h3,h4,h5,h6{font-family:"Helvetica Neue",Arial,"Lucida Grande",sans-serif}code{font:.9em "Courier New",Monaco,Courier,monospace}img{float:left;margin:1.5em 1.5em 1.5em 0}a img{border:0}p img.top{margin-top:0}blockquote{margin:1.5em;padding:1em;font-style:italic;font-size:.9em}.small{font-size:.9em}.large{font-size:1.1em}.quiet{color:#999}.hide{display:none}a:link,a:visited{background:transparent;font-weight:700;text-decoration:underline}a:link:after,a:visited:after{content:" (" attr(href) ") ";font-size:90%}.jvf0,.jvh0{display:none}
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\render[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:exported SGML document, UTF-8 Unicode text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9798
                                                                                                                                                                                                            Entropy (8bit):4.822811148672577
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:TN4cGGvCMLnJUp5faTF7TkSbGibbc1F0MUJhE24o5sRXqMzXpsvo9LM9dqIC:TNuC+gJTmB8J4mvE5
                                                                                                                                                                                                            MD5:CDA175F1776F94D8025CF4B6578D5EDB
                                                                                                                                                                                                            SHA1:A9E38E986A90632E63007E6F77DB0CD055F64442
                                                                                                                                                                                                            SHA-256:610CEE97B15F5669A733F0802726988EA641C103C10AFAAA7353D2C6C3878840
                                                                                                                                                                                                            SHA-512:A9B691A6D6708C83D5A27783F8C8BD6223056DB2149DC25FAA2137B52FE45C075099D33EDA5A18BB0B6AAF80E515CDD156E3929FF8A6A2BF50D4B9072609255E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_compdelivery/_cache_0933/JCOM-SimplePage_Detail/assets/render.js
                                                                                                                                                                                                            Preview: /**. * Copyright (c) 2019 Oracle and/or its affiliates. All rights reserved.. * Licensed under the Universal Permissive License v 1.0 as shown at http://oss.oracle.com/licenses/upl.. */./* globals define,console */.define([.."jquery",.."mustache",.."marked",.."text!./layout.html".], function ($, Mustache, Marked, templateHtml) {.."use strict";...// Content Layout constructor function...function ContentLayout(params) {...this.contentItemData = params.contentItemData || {};...this.scsData = params.scsData;...this.contentClient = params.contentClient;..}...// Helper function to format a date field by locale...function dateToMDY(date) {...if (!date) {....return "";...}....var dateObj = new Date(date);....var options = {....year: "numeric",....month: "long",....day: "numeric",....hour: "2-digit",....minute: "2-digit"...};...var formattedDate = dateObj.toLocaleDateString("en-US", options);....return formattedDate;..}...// Helper function to parse markdown text...function parseMarkdown(mdText
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\require[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):17793
                                                                                                                                                                                                            Entropy (8bit):5.215395984599636
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:6vCwvGiN5cMU8QatLePlko998VpSAIgujHrEDO11yy1qlMW2IP4VldNJ:0G7MU8qPlko998PhIg0HrEDM1yy1qlR2
                                                                                                                                                                                                            MD5:E9342BC1D3266232090154892C0637D3
                                                                                                                                                                                                            SHA1:AF6E361DC1E0EABD7AA52E8C0BBA133C60E5E388
                                                                                                                                                                                                            SHA-256:8D4B8FCEDCB0B6181A85C79254CDF85F7B97ABFCBA9DD51C93C308C9835FDEA9
                                                                                                                                                                                                            SHA-512:7B8D96A8A2F82125FBDD162A37E7B4ADAE474931F9BCDDEFAA1911D35147BBAA32CF3350C92363D1194505F7A6DDF72A961A907A6926F7EBAC7F37F9D5304D18
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/require.js
                                                                                                                                                                                                            Preview: /** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.3.6 Copyright jQuery Foundation and other contributors.. * Released under MIT license, https://github.com/requirejs/requirejs/blob/master/LICENSE. */.var requirejs,require,define;(function(global,setTimeout){var req,s,head,baseElement,dataMain,src,interactiveScript,currentlyAddingScript,mainScript,subPath,version="2.3.6",commentRegExp=/\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,currDirRegExp=/^\.\//,op=Object.prototype,ostring=op.toString,hasOwn=op.hasOwnProperty,isBrowser=!("undefined"==typeof window||"undefined"==typeof navigator||!window.document),isWebWorker=!isBrowser&&"undefined"!=typeof importScripts,readyRegExp=isBrowser&&"PLAYSTATION 3"===navigator.platform?/^complete$/:/^(complete|loaded)$/,defContextName="_",isOpera="undefined"!=typeof opera&&"[object Opera]"===opera.toString(),contexts={},cfg={},globalDefQueue=[],useInteractive=!1;function
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\s_code_remote[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3135
                                                                                                                                                                                                            Entropy (8bit):5.343899292674586
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TIx98yes/Y1josQ45kIIJYaygOObTVno4b6GabIufdB:MPTh/Y1E4xISObBrZabddB
                                                                                                                                                                                                            MD5:013C759D9E735927DE9443BA35B4FDDB
                                                                                                                                                                                                            SHA1:2D14300D76E34B41EFDD5A8EA57E4A79859571F4
                                                                                                                                                                                                            SHA-256:BFF04C18BF3D41EA1E9AE7B5C7694782D282907AE8B3BE78B7FED1ACD5D3DB61
                                                                                                                                                                                                            SHA-512:0613D1DAB0F61A085229982D9DEEDB50B30A6481B072912B8C4868E5BB973391615A2612394AA4E2F5214174CA5078ECD9D940DE508B062855D6B48793B921F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/s_code_remote.js
                                                                                                                                                                                                            Preview: /*!.######################################################..# S_CODE_REMOTE.JS..# Version: 1.00..# BUILD DATE: Tue Jul 17 2018 12:05:01 GMT-0400 (Eastern Daylight Time)..# COPYRIGHT ORACLE CORP 2018 [UNLESS STATED OTHERWISE]..######################################################.*/.try{oracle.truste.api.getConsentDecision().consentDecision;oracle.truste.api.getConsentDecision().source}catch(err){var oracle=oracle||{};oracle.truste={};oracle.truste.api={};(function(){var trusteStorageItemName="truste.eu.cookie.notice_preferences";this.getCookieName=function(){return"notice_preferences"};this.getStorageItemName=function(){return trusteStorageItemName}}).apply(oracle.truste);(function(){var trusteCommon=oracle.truste;function getCookie(cookieKey){for(var name=cookieKey+"=",cookieArray=document.cookie.split(";"),i=0;i<cookieArray.length;i++){for(var c=cookieArray[i];" "==c.charAt(0);)c=c.substring(1);if(0==c.indexOf(name))return c.substring(name.length,c.length)}return null}function getLo
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\trustarc-logo-small[1].png
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:PNG image data, 198 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4197
                                                                                                                                                                                                            Entropy (8bit):7.949279468766667
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:cf2qaUvpL7qZRfYj76vPQ77VizJQyAcP7/IEPGD83nJ7rW0F1u2:cvtWRy76XQ7HFcPEvDOJ2n2
                                                                                                                                                                                                            MD5:01E1B7108FA9F6B54F403309A1616588
                                                                                                                                                                                                            SHA1:E3328418159B7371B64A6CFF199B2812C4D0B9C1
                                                                                                                                                                                                            SHA-256:91C4A6C4295F8889E8B04339A4A2C2E86D5EEF71BA808164E641D0D8A6435004
                                                                                                                                                                                                            SHA-512:EC6E3C4220F6675023674AAFEE3BF13C330028E7AB33333B757294575AD4002E890D7E7FDEE35D94E6388C2472413AFF2CB5B0A9B21CD0E19D0577A7B530BBA2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://consent-pref.trustarc.com/images/trustarc-logo-small.png
                                                                                                                                                                                                            Preview: .PNG........IHDR......."......N......sRGB.........IDATx..\.x.E...........V......!..+..DI....Q..Z%.......uU.]5.b.(B.uQ...*.P.C%.`""..@...z..K^..Q.N..........D^.4.i....O...<.x..4.i.....p...v...,..L")...H.W.h)i.UH.")ZI![..$A...>..U>....W.............1fU......A.!.%..R..S...#.h7.t....'.#4....K.&.,=d{..i..h..cp.G.8.EY.....Ak..^....q.6..\..XFI..n.;\h..4P.4P.1.7^]...}..Z...v.M..Z....@..%O.....9.f..JK.| ...c.#..o..^.E..].!...#GF5h.@N.>..Nt..v...3.".v.,..2.~H.i..#..s..$.1..]GG,&g..A./h.=........B.3<..i`.a....6...o....M..&.8...s.=.!.*F!...U01...*i.v.t.,.e....Q..O..o..<...&..).c......~.....7V..U=....P.1...n<....|].e.d.C..~.\.f...Y.d.(.4.S#....u5.mkN.d.o.....Q.P.$$$\.....~...9sr...rFyy9O.N.4.@...y.y..].v.mM+**...,.....il.......|.o...R7=...........!...V@.../11q.pl.GKeh...l.r...).U..}Q..PG...?I'...e.j......P|.`w.......~..A..0...y...._....Q.p....@..<x..s.f.H.l[...y3.j..gz.|.C..."....$77w.*.-.S..ftt.}...{.....t.5.<y...cV.m\R...<...s.]7.*;9.......p..}..q...T..!
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4PB7FJMT\v1[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):71813
                                                                                                                                                                                                            Entropy (8bit):5.312055266421633
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:tmTkVZQm0BKGEJcnJGqo01KvJ/xKIqarUKYkI8obCJwl8KBwrAcE4/I36sn:gi10BKGiL0svJ/xKLarrYkI8HJwywvn
                                                                                                                                                                                                            MD5:74A54934262638C24F2C3C7FC0078746
                                                                                                                                                                                                            SHA1:A60AD452C59E734B476B7CA03D95B2D68BE92314
                                                                                                                                                                                                            SHA-256:8952CCC09C989C9864DC4D80FC2FF261A1AEC5CE7E02AD9BFE4D0C71B51928A0
                                                                                                                                                                                                            SHA-512:C2D17807CF0F0098AFC21B05BC4E391239C976BD450130D36E14B90C35EAFF8C40D92429F65F37130ABA78C6942F97456CD623DE2571D59F7A020C47BBB8AD7E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://consent.trustarc.com/asset/notice.js/v/v1.7-123
                                                                                                                                                                                                            Preview: function _truste_eu(){function u(){var h=truste.eu.bindMap;h.feat.isConsentRetrieved=h.feat.crossDomain?h.feat.isConsentRetrieved:!0;if(!u.done&&h.feat.isConsentRetrieved){u.done=!0;truste.eu.ccpa.initialize();truste.eu.dnt();var l=function(){var a=truste.eu.bindMap;if(a.feat.consentResolution){var b=truste.util.readCookie(truste.eu.COOKIE_GDPR_PREF_NAME,!0);if(b&&(b=b.split(":"),!RegExp(a.behavior+"."+a.behaviorManager).test(b[2])&&(/(,us|none)/i.test(b[2])||"eu"==a.behaviorManager&&/implied.eu/i.test(b[2]))))return!0}return!1};.truste.util.fireCustomEvent(h.prefCookie);var a=function(){var a=(new Date).getTime(),b=truste.util.readCookie(truste.eu.COOKIE_REPOP,!0),c=truste.eu.bindMap.popTime;return c&&c!=b&&a>=c}();a&&(h.feat.dropPopCookie=!0);h.feat.isDNTOptoutEvent?h.feat.dntShowUI&&"expressed"==h.behavior&&(truste.eu.clickListener(truste.eu.noticeLP.pn,!0),truste.eu.msg.log("consent",h,h.messageBaseUrl)):null!=truste.util.getIntValue(h.prefCookie)?("expressed"==h.behavior&&(a||l())
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\67B873F492AD87C25B322202223D7A22.cache[1].htm
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):143674
                                                                                                                                                                                                            Entropy (8bit):5.662154626152911
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:Mtj1ozeBNXuWgNQtFY5/L74N8teyZlK8dxIN:c1ozeBNXutQbUfdxs
                                                                                                                                                                                                            MD5:7429A361B4376E6D5CE5757A46C963E9
                                                                                                                                                                                                            SHA1:76E6AF42B04A0ACD7CD2B71D3F74A22F4EED7F7B
                                                                                                                                                                                                            SHA-256:636435D9E1B631536BA8FBD41B01B1D75246EAFC97E68A4FAD7585F09409D596
                                                                                                                                                                                                            SHA-512:A8E4F3EDFD03895AFEE0FE1F7DE59F7B461C375A76CA109A8A0FEFE543C6FDA2ECCBFA02058D564E60C8D1E1CCA1A54B7815D33FF8AC5B1BF7C0DA48957C152D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://consent-pref.trustarc.com/defaultpreferencemanager/67B873F492AD87C25B322202223D7A22.cache.html
                                                                                                                                                                                                            Preview: <!doctype html>.<html><head><meta charset="UTF-8" /><script>var $gwt_version = "2.5.1";var $wnd = parent;var $doc = $wnd.document;var $moduleName, $moduleBase;var $strongName = '67B873F492AD87C25B322202223D7A22';function __gwtStartLoadingFragment(frag) { return $moduleBase + 'deferredjs/' + $strongName + '/' + frag + '.cache.js';};function __gwtInstallCode(code) {var head = document.getElementsByTagName('head').item(0);var script = document.createElement('script');script.type = 'text/javascript';script.text = code;head.appendChild(script);};var $stats = $wnd.__gwtStatsEvent ? function(a) {return $wnd.__gwtStatsEvent(a);} : null,$sessionId = $wnd.__gwtStatsSessionId ? $wnd.__gwtStatsSessionId : null;$stats && $stats({moduleName:'defaultpreferencemanager',sessionId:$sessionId,subSystem:'startup',evtGroup:'moduleStartup',millis:(new Date()).getTime(),type:'moduleEvalStart'});</script></head><body><script> .function Pj(){}.function P_(){}.function nk(){}.function $q(){}.function zt(){
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\JavaGreenfoot[1].jpg
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 125x132, frames 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3629
                                                                                                                                                                                                            Entropy (8bit):7.847576284308009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:jAyzHk1IBRBpKMGLWfUOOyDFvKk2j4qm6mV9PUks4tiDY:l7fjKdyfUoDgjqXr04tiE
                                                                                                                                                                                                            MD5:D28BC5EA9F5E4C6F983F012E071B2A21
                                                                                                                                                                                                            SHA1:E76684B1DDC5D7BA3AE0BDB53C09893E1D4DA12B
                                                                                                                                                                                                            SHA-256:73599CAFDE30FB5C1FC726A0D09595C7D5E681F670661990747B3294F8EF5746
                                                                                                                                                                                                            SHA-512:4B91C49BD298EF4103D1127DA1D17EC3B75661105164D93AB5A5041192B231654BD84D4483AE24CFC82A4EFE586582EB5013A19AE24E7AA607F5882361E553F6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONTE27F21C0DDA34CE985D9F7C9D23FC8B0/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                                            Preview: ......JFIF.....d.d.....C..............................................!........."$".$.......C.........................................................................}..!........................................G..........................!.1.."QUq.346ARasu........#B..$r.2b.%S.............................................................1.!A..Qq......."2...............?...i=5R.e.....e..K.@..n..I...)....f&.r........-.`.Ot.W..0..6S.?U.%...)....f.7..{....e=.._b[.....Ot.W..0l..~..K}.X..)....f...O.}.o....e=.._b[........-.acp.Y..:....&....}Y.CB.B....$.Z..4.9..QK../N...>]...s.!...E(.N8...J..s...j.&.P...l.hR....Xis.t...#.N.t...{.ai)v_~..}...H.(%I..p..$OF#..\4F..p[....}D....u~....H..;..@...=X..Q....k..k..I.GH.f...Y....H.!.{k.....8..+..2.s.J.Z.HY.M..>Q.(......a4.L.%3.f.%.N8.7.l.`.H .e.$.4....Fys._......NSj\.s..>....;'/>.<./p.R.....}M.-#....Q,...74K<#d...H...KZ;.~..X......Ki..G.:.....OV...,.....t..j...H|..:$.r.@..B...C.,>..d....qx.SV...N.mJ.je..i.eJ.S.5....2.....
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\cookie_iframe[1].htm
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5014
                                                                                                                                                                                                            Entropy (8bit):5.070770931797894
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:yGYYYxNFxNmFZiQ/BDZhFIgRxI/wKRpRTWukeWaTESXDAvdD9iPDJi/dDJ3DDJJ2:yGYYgNLNmSQ5FPIgHILWaTESXDAvdD9k
                                                                                                                                                                                                            MD5:1159F3467D523D0578BC6FAFEDD369EC
                                                                                                                                                                                                            SHA1:9F08758879C608D2C718071344B96CEC910499B3
                                                                                                                                                                                                            SHA-256:E5356C4D200584B116D9AC14F89D883B120DBE4D7878914A4FA22358074C74F8
                                                                                                                                                                                                            SHA-512:22DAD07905FBB2399C7E83E81FE7514C0B2AF69C384B99CB93805884AFF55B82A6A090A57CC1C3B5435760FB1659BFCBD3A4A1EAE0DB0EA3FC8FE379551698CE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://prefmgr-cookie.truste-svc.net/cookie_js/cookie_iframe.html?parent=https://consent-pref.trustarc.com/?type=oracle6&site=oracle.com&action=notice&country=ch&locale=en&behavior=expressed&gtm=1&layout=default_eu&irm=undefined&from=https://consent.trustarc.com/
                                                                                                                                                                                                            Preview: <html>.<body>.<script type="text/javascript">.function createCookie(name,value,days) {. if (days) {. var date = new Date();. date.setTime(date.getTime()+(30000));. var expires = "; expires="+date.toGMTString();. }. else var expires = "";. if (shouldSendSameSiteNone(navigator.userAgent)) {. document.cookie = name+"="+value+expires+"; path=/; secure; SameSite=None";. } else {. document.cookie = name+"="+value+expires+"; path=/";. }.}..function readCookie(name) {. var nameEQ = name + "=";. var ca = document.cookie.split(';');. for(var i=0;i < ca.length;i++) {. var c = ca[i];. while (c.charAt(0)==' ') c = c.substring(1,c.length);. if (c.indexOf(nameEQ) == 0) return c.substring(nameEQ.length,c.length);. }. return null;.}..function eraseCookie(name) {. createCookie(name,"",-1);.}..function gup( name ).{. name = name.replace(/[\[]/,"\\\[").replace(/[\]]/,"\\\]");. var regexS = "[\\?&]"+name+"=([^&#]*)";.
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\en[1].htm
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7853
                                                                                                                                                                                                            Entropy (8bit):5.952260912845132
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mwvXAUI5C0n1YxSLZ9F8b/aBuX9tK/CvVlYV2Iaq:mwvXAFC0n1YcLFjXoVl0Lv
                                                                                                                                                                                                            MD5:4DB52B472AE9C59A721D9799F716ADB2
                                                                                                                                                                                                            SHA1:DE5AC793858DA1DEB4064CEBE21F2D6FECECAC27
                                                                                                                                                                                                            SHA-256:809D9986A740E3F735090A7E1057088034085D436D7D3D24C2E921D1008409AC
                                                                                                                                                                                                            SHA-512:E408A0E30ECCCC0DF708963E1775B86509E4E25249A4A386729C09086B760B053C038C196F537B42FADD2449332EA9C43DF8142C005208D94224AA6F1DB67D04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/en/
                                                                                                                                                                                                            Preview: <!DOCTYPE html>.<html>.<head>.<script type="text/javascript">.var SCSCacheKeys = {..product: '_cache_24c8',..site: '_cache_d099',..theme: '_cache_4ba9',..component: '_cache_0933',..caas: '_cache_97bc'.};.</script>.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="viewport" content="initial-scale=1">.<script type="text/javascript">.var SCS = { sitesCloudCDN: 'https://static.oracle.com/cdn/cec/v21.2.1.30',.sitePrefix: '/site/JCOM/' };.</script>.<script src="https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/controller.js"></script>.. <script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"true","rua.upre":"true","rua.cpre":"true","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"SJ-56b4d09b-ae85-43e9-be51-fc6035934ac1","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"","rua.texp":""}]);</script>. <script>!function(e){var n="h
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\header[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):56
                                                                                                                                                                                                            Entropy (8bit):4.322381431056328
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FnW0CfpAGjgeJnTH+aHI:FnTCfJEeNTzHI
                                                                                                                                                                                                            MD5:D49AB4376BCF767AA505976C21CE99FB
                                                                                                                                                                                                            SHA1:67A54CA68A46E20B1081EAE5B36B6396DAB55D5A
                                                                                                                                                                                                            SHA-256:EA733AF2869543FF1CD17BC8F77F5CE7BFC0C76EA801EC8B0B92F727B29AC797
                                                                                                                                                                                                            SHA-512:998FE632B2B73034C622A7AEDE7735E79F3ED7F9E0B6C87046298B8FCD1D6C6F08546999A027ABA6A2E6E01D97775D8C520A67BC281EDAE956B80FEE3C200D7A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/translations/root/header.js
                                                                                                                                                                                                            Preview: define({select_lang:"Select Language",Search:"Search"});
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\i18n.min[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1190
                                                                                                                                                                                                            Entropy (8bit):5.22354092284205
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:cnNQ3iRE19tuafAXP5ucA3R0sFZSMz0fec5AQxofPp16sPvV2oonQSj1pf:qUXtFGP5ucAysFZIfLAffBUopSz
                                                                                                                                                                                                            MD5:CDC1B9E99E06127C245C3E082B62C8DB
                                                                                                                                                                                                            SHA1:3584F7B136059DF16096E84A14B7093FBB1C464F
                                                                                                                                                                                                            SHA-256:E2CDEC61D821EA2D31A5232EE702D6BC3AB73CFAEF75211399CFFB48F8139D37
                                                                                                                                                                                                            SHA-512:4FE8C7FD00698DFA54FA99E509DBFBAF8D722FE06C71673288FD4E96FF85B87A604B8995ABB0E6D7ED3142237C1AB7DA8E23CE222C6DD36D66EF7A8A0A3184D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/dependencies/i18n.min.js
                                                                                                                                                                                                            Preview: !function(){"use strict";function d(o,n,e,a,t,r){n[o]&&(e.push(o),!0!==n[o]&&1!==n[o]||a.push(t+o+"/"+r))}function y(o,n,e,a,t){var r=a+n+"/"+t;require._fileExists(o.toUrl(r+".js"))&&e.push(r)}function w(o,n,e){var a;for(a in n)!n.hasOwnProperty(a)||o.hasOwnProperty(a)&&!e?"object"==typeof n[a]&&(!o[a]&&n[a]&&(o[a]={}),w(o[a],n[a],e)):o[a]=n[a]}var j=/(^.*(^|\/)nls(\/|$))([^\/]*)\/?([^\/]*)/;define(["module"],function(o){var h=o.config?o.config():{};return{version:"2.0.6",load:function(o,r,i,n){(n=n||{}).locale&&(h.locale=n.locale);var e,l,a,t=j.exec(o),u=t[1],f=t[4],s=t[5],c=f.split("-"),g=[],v={},p="";if(t[5]?e=(u=t[1])+s:(e=o,s=t[4],f=(f=h.locale)||(h.locale="undefined"==typeof navigator?"root":(navigator.languages&&navigator.languages[0]||navigator.language||navigator.userLanguage||"root").toLowerCase()),c=f.split("-")),n.isBuild){for(g.push(e),y(r,"root",g,u,s),l=0;l<c.length;l++)a=c[l],y(r,p+=(p?"-":"")+a,g,u,s);r(g,function(){i()})}else r([e],function(a){var o,t=[];for(d("root",
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\javamagazine(2)[1].jpg
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 125x132, frames 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4226
                                                                                                                                                                                                            Entropy (8bit):7.880591113615801
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:VBzQCZdNH3huPYdVNsFNCfBuJcNYK9nnp0V2+TITq:NZdNhuPYthTNYKATIW
                                                                                                                                                                                                            MD5:2EFF9C6E995AD134C885B4BB0132891B
                                                                                                                                                                                                            SHA1:35C7E3F315107B38E1E2179B432F5D4EBCCC7EB0
                                                                                                                                                                                                            SHA-256:4C9A37DE6893B18623F4F0F5D8BD03767CD01CCCD23BD5A0F671B888520975D8
                                                                                                                                                                                                            SHA-512:6E5140429C7C964B2405572044B39BE1154AC5191EFECE2CE9A386B05EA2BB1076A4A2F41C5993BB58C6FFCB6A5025AE5483F9EB24ED1469E14FA2E4F39A6890
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONT7D6EB42C70A34F858C8582494B5B021E/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                                            Preview: ......JFIF.............C..............................................!........."$".$.......C.........................................................................}..!........................................J..........................!..1..AQa.."2RUq...#BS.......Tcr...$34bt.%Ds.................................1........................!.1Q...3Abq..."2a...4..............?..&;..J..K.0.[m.....YY$...It..+.....x..h..Q.L......te......=.U{..BxK....[....S..a..{...ov..;.U{..A.|\..|...\.U.2......:..e...A.r...s.....:..e....\..U.....A.r...s..T..U.2......>..e..........s.....:..e....S.}W..{.....:....[v.....-.....}....Se..P.8.M.......:M;76.*.y.v...K....w..A..50..01.....%..alu....mx.-..[^.,z...A...0...l.D........e.7!.....+..p.k..G.....okh.Sw.}..J.Y.i..J.QU..s.;....X...O..^KO..}.....i_hb...G...6..0rZ..+....-....|.....Z......N,..I....3.......d....e..a.s.a.e..P0nOQ.!....9.<~.o..8FE......rM.7......?.+...#-Z.......r+).Sq.v.mY..fbiUba..C...<IP.I.../0..H.j z.1.`.K.&e.%.y
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\jv0_search_btn[1].gif
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 19 x 18
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):99
                                                                                                                                                                                                            Entropy (8bit):5.689180797659173
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Clp6Wnta/CSxlOnRFSLUA6wZzzjgPQ2/rnle:Up9oaSjIOLUOjgPxrle
                                                                                                                                                                                                            MD5:6B63F7479D5FDCF11F57F1315339A071
                                                                                                                                                                                                            SHA1:0552EA5365B2C87B850DB6974645F0D81FBD22F8
                                                                                                                                                                                                            SHA-256:AC0AFC4A38CF993FF8048D40E16725EC2C5A59737E68A4DC741A8EDD6A7D3384
                                                                                                                                                                                                            SHA-512:CD875B3E9F87D9BB13784AEFAF9B155603C7A9E32008CEB7DE69DBF78A15D0EC3BE3664ABB1ACF82227D42DFF0BFEF0DBB9FE46E71F1348C164F6D4E5F6A7E8D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/header/jv0_search_btn.gif
                                                                                                                                                                                                            Preview: GIF89a...................!.......,..........4..h...HX1....=.L...xP.....R&...u+....f.I*...(Af....;
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\jv0dl_a[1].png
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:PNG image data, 672 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4741
                                                                                                                                                                                                            Entropy (8bit):7.853820287173857
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nTKwD1IBxaf/76744xn+LGDDTmIiQceDrr7k:ySDS0tKg9E05TlD1Uwf/76744oyaIvf0
                                                                                                                                                                                                            MD5:A6BE3E959427A5B5645356CBE0DFCF51
                                                                                                                                                                                                            SHA1:818B4E71DACA0CA889B0714935A159E91C2F1B25
                                                                                                                                                                                                            SHA-256:EEC8393557E19987E71F13592A34E39119CA17F5AC554974B937B437AA7DDC58
                                                                                                                                                                                                            SHA-512:D7C9467FE6DDE7CA9B93F266F10BB0591B23F0E518BD35251A8DB08E33C3F43A9A5BBC0BDE8AD677E657A45352076D24FF789D0272B6001385EB37B158F91554
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/home/jv0dl_a.png
                                                                                                                                                                                                            Preview: .PNG........IHDR.............[mL.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\layout[1].htm
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):69
                                                                                                                                                                                                            Entropy (8bit):4.2053905817469905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:uGK4bqf6FGs/:vf
                                                                                                                                                                                                            MD5:31E65444B9EF22C90B0CB11A27F64863
                                                                                                                                                                                                            SHA1:D2AFF3063580CD697754584D923972FBDCFABE7A
                                                                                                                                                                                                            SHA-256:EE8A71FAFB65F44BF73C699B1C21F8C49B9FB176700FC2807D36413E5BF8A13B
                                                                                                                                                                                                            SHA-512:8FC0836155CD0B01BB7002C512DFD3661605676BC3F06C5837295715EC6343821CB30CF4955B0EAD8944BB140B461DC61623685229726BD2C42AA6B14308BDC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_compdelivery/_cache_0933/JCOM-Footer_Detail/assets/layout.html
                                                                                                                                                                                                            Preview: <div class="jvf0">. {{#fields}}. {{{body}}}. {{/fields}}.</div>.
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\oldcss[1].css
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):19531
                                                                                                                                                                                                            Entropy (8bit):5.148684251674867
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:PdaRCcLuJDRUuOlg/HPYxbMzZq7F2cqNYJvPb/aG5hDupXOgqt+:0HLuJDiuOlg/HPubMzZwSNg/vi
                                                                                                                                                                                                            MD5:431EA90E739570FDA7F169C183BE4FBE
                                                                                                                                                                                                            SHA1:2F7A22A112452C0C02C77545DCB38D65FFB66F80
                                                                                                                                                                                                            SHA-256:90F255EBB8406F78FEC80E412DB772F50AD451F4989352763BAF69728AF37369
                                                                                                                                                                                                            SHA-512:B35797825EA18F47FD64B70B5DB91D48D625C22380179FC841F5F3E84D0A7D3DFA594FB21776CF147B30ABE704C9AD0A70CBD1E790AFA31586AD5ACD0606536D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/css/oldcss.css
                                                                                                                                                                                                            Preview: TD.bodycell{background-color:#fff}.orangelink{color:#333}a.orangelink{text-decoration:underline}a.orangelink:hover{text-decoration:none}.orangebold{color:#3e6b8a;font-weight:bold}a.orangebold{text-decoration:underline}a.orangebold:hover{text-decoration:none}.subtitle{font-family:Verdana,Arial,Helvetica,Sans-serif;color:#1e475b;font-weight:bold}H3.black{color:#000;font-weight:bold;display:inline}html table.helpHeader{border:1px solid #e4e2e2;border-bottom-width:2px}th.helpHeader{padding-top:3px;padding-bottom:3px;padding-left:10px;color:#000;text-transform:uppercase;vertical-align:middle;line-height:23px}html th.helpHeader{background:#f0efef repeat-y !important}html th.helpHeader a:visited,html th.helpHeader a:link{color:black;font-weight:bold;text-decoration:none}ul.newlist li{color:red;padding-left:0}TD.gradientHeader{padding-top:3px;padding-bottom:3px;padding-left:10px;color:#000;text-transform:uppercase;vertical-align:middle;line-height:23px}a.gradientHeader{color:#000;text-decorati
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\render[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5443
                                                                                                                                                                                                            Entropy (8bit):4.986757619365243
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:42wPg4jiZqTxEE2jSBOyOLpoVuM9gXlyVTakH:4VPgCiZWR2eBOyepoVuM9SAaW
                                                                                                                                                                                                            MD5:1AB11CB35BFDFB48448EA5594C3BC5AE
                                                                                                                                                                                                            SHA1:A6D9DE08907DEA946248751637E7592AF59DA9CF
                                                                                                                                                                                                            SHA-256:B719089A5754F4FEC74C1A01E8AD645CBC8841C00FF1362FF31EDEC9EE7D4C1A
                                                                                                                                                                                                            SHA-512:7DA26591CC62F8886F8AB76AB134594ED6899553D8C54FC2713FEB9199716026BE1FE9B75B50843505A6B3677A30852A66874ED456EB60E94A1039C1B629A523
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_0933/_compdelivery/JCOM-Header/assets/render.js
                                                                                                                                                                                                            Preview: /* globals define */.define(['knockout', 'jquery', 'text!./template.html', 'i18n!nls/header'], function(ko, $, sampleComponentTemplate, head) {.'use strict';.var ComponentViewModel = function (args) {....// Boilerplate to help us store....var self = this,.....SitesSDK = args.SitesSDK;.....// Store the args. Some times we need these for various functions.....// For example the viewMode will tell you whether you are in edit or edit mode....self.mode = args.viewMode;....self.id = args.id;.....// Define the observables that we are binding....self.showLogo = ko.observable(false);....self.showNav = ko.observable(false);....self.showSearch = ko.observable(false);....self.navLinks = ko.observableArray([]);....self.srchDefault = head.Search;.....// Define any computed functions, which are essentially read only observables.....// This computed function returns the url of the image we were passed......self.resetNav = function() {.....self.renderNav();....};.....self.renderNav = function() {.....s
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\setupLibs[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1672
                                                                                                                                                                                                            Entropy (8bit):5.318338031938511
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:xaJ0n6WpZCBqmIuHN2jIw30UfImd0/yqUmeyFC1cwKYmRNymRIoTV/2k/VT7G1Rb:EJ0n6WpZCj0VkU0/yqUHgC1bARJOd
                                                                                                                                                                                                            MD5:D0C9B1531E2D775FCFDD46AE7BE117F1
                                                                                                                                                                                                            SHA1:6A2EF6AE293DAA32312FF20677F03820BE192C84
                                                                                                                                                                                                            SHA-256:0090AF7B11B5B2C49CFD848E2A6A6C2F3223AB36A5C093630804A132412D4883
                                                                                                                                                                                                            SHA-512:F7FBEB4E46405194E4675AF16CC0923BBA8A1AFD4E444FB9BBB5A37104E9F0E210E52BB7A07B2D679AE6D6BA7B4038B9E2686E02E02801CB4DF3C19B9C6B9F22
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/setupLibs.js
                                                                                                                                                                                                            Preview: var setupJET=function(){var e=SCSRenderAPI,t=e.getThemeUrlPrefix(),n={paths:{omniture:t+"/assets/js/s_code_remote",i18n:t+"/assets/js/dependencies/i18n.min",nls:t+"/assets/translations",installed:t+"/assets/js/installed.min",uninstall:t+"/assets/js/uninstallapplet.min"},config:{i18n:{locale:e.getPageLanguageCode()?e.getPageLanguageCode():"en"}}};requirejs.config(n);var a=document.createElement("script");a.async="async",a.type="text/javascript",a.crossOrigin="crossOrigin",a.src="//consent.trustarc.com/notice?domain=oracle.com&c=teconsent&js=bb&noticeType=bb&text=true&gtm=1&language="+(e.getPageLanguageCode()?e.getPageLanguageCode():"en"),$("head").append(a),(-1<window.location.host.indexOf("prodapp")||-1<window.location.host.indexOf("localhost"))&&fixRelativeLinksStatic(),$(".spsidebar li a[href='"+SCSRenderAPI.getPageLinkUrl(SCS.navigationCurr)+"']").css("font-weight","bold")},START_RENDERING_EVENT="scsrenderstart";document.addEventListener?document.addEventListener(START_RENDERING_EVE
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\theme.deferred.min[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8914
                                                                                                                                                                                                            Entropy (8bit):5.089447215809406
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:FZavoubOycmVUmbDT5bD4DfAxsAl0Qlgso9QIA2DW8WsY/ADDOmIB:FZcSo14zAxsAlYQIA2qvig
                                                                                                                                                                                                            MD5:B6F0D719BC1F8A0DD143AF681743B4AE
                                                                                                                                                                                                            SHA1:E18AD9837E2EDE4185E63CB781FAF2D231C2DFEF
                                                                                                                                                                                                            SHA-256:E189CC46493B57DE1D751B6554AFDA0A641BAEF1F1A43C7DEF19921A0DBA054F
                                                                                                                                                                                                            SHA-512:14B0B05E65F01C5C6EF8AA491DBBABBF889FFB2B49E3A629A3FC37E34296FC8A00E916C337A4288A9C19FF8F987EFD4C36EEB5084AE13F3ECEF965D078F5D86B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/theme.deferred.min.js
                                                                                                                                                                                                            Preview: var debugF = 0 <= location.search.indexOf("debug");..function debug(e) {. debugF && console.log(e).}..function openPopup(e, n, i, o, t, a, d, r, s, w, f) {. popup = window.open(e, n, "width=" + i + ",height=" + o + ",resizable=" + t + ",scrollbars=" + a + ",menubar=" + d + ",toolbar=" + r + ",location=" + s + ",directories=" + w + ",status=" + f), popup.focus().}..function getParameterByName(e) {. var n = window.location.search;. e = e.replace(/[\[\]]/g, "\\$&");. var i = new RegExp("[?&]" + e + "(=([^&#]*)|&|#|$)").exec(n);. return i ? i[2] ? decodeURIComponent(i[2].replace(/\+/g, " ")) : "" : null.}..function processRules(e, n) {. var i = ["equals", "contains", "greaterthan", "lessthan"],. o = ["contains", "equals"];. debug("Got envData"), debug(n), debug("Got Rules"), debug(e);. for (var t = 0; t < e.rules.length; t++) {. var a = e.rules[t];. debug("Checking Rule"), debug(a);. var d = !1;. if ("true" === a.default) return a;. for (var r = !0, s = 0; s < a.
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\10.cache[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):248272
                                                                                                                                                                                                            Entropy (8bit):5.681509824428412
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:f43Meg5QsrHKe1HvmGkzezfe88br/EGnXTzIJZXfp8kG/q:f43MeIrqe5mbije3b7EGnXoJZXfphG/q
                                                                                                                                                                                                            MD5:260AB54FAE6CECF25FE9A36C9F442BFE
                                                                                                                                                                                                            SHA1:41F77DB15798F91B8F7BCC0F32BF2861570A3858
                                                                                                                                                                                                            SHA-256:0A9073F8A864D021091181726653951F100DFCABB6D1C04D91C4FD0E74A4E35A
                                                                                                                                                                                                            SHA-512:273BDA292DC06ECB285DF401F4A2A4FCE4BB01BCFF97AB77C02AB1E9273D25929DDE55048693134C529D85C06E547C95E149E3648752E183C2741ED706F0ACE7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://consent-pref.trustarc.com/defaultpreferencemanager/deferredjs/67B873F492AD87C25B322202223D7A22/10.cache.js
                                                                                                                                                                                                            Preview: function Rb(){}.function Vb(){}.function up(){}.function Kp(){}.function Qp(){}.function Wp(){}.function bq(){}.function zq(){}.function Oq(){}.function er(){}.function lr(){}.function $u(){}.function oU(){}.function sU(){}.function xU(){}.function HU(){}.function oV(){}.function rV(){}.function uV(){}.function xV(){}.function vW(){}.function QW(){}.function rX(){}.function uX(){}.function BX(){}.function EX(){}.function KX(){}.function EY(){}.function HY(){}.function G_(){}.function M7(){}.function P7(){}.function wbb(){}.function lcb(){}.function ocb(){}.function Meb(){}.function efb(){}.function hfb(){}.function kfb(){}.function nfb(){}.function qfb(){}.function ufb(){}.function xfb(){}.function Vjb(){}.function Vzb(){}.function izb(){}.function Szb(){}.function Jtb(){}.function Ayb(){}.function Kyb(){}.function HMb(){}.function YNb(){}.function NOb(){}.function ROb(){}.function VOb(){}.function LPb(){}.function yQb(){}.function SSb(){}.function ZSb(){}.function eTb(){}.function lTb
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\EuPreferenceManager[1].css
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):27745
                                                                                                                                                                                                            Entropy (8bit):5.042943398466011
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:xDMuxcCdWdamlRHq038IiBVT6lXcyfBWfTbQe97jl7yE:R1xcC3mlwIirT6lMEBKEeFIE
                                                                                                                                                                                                            MD5:182FC39AFF61D22162DFD04D282791E2
                                                                                                                                                                                                            SHA1:737ED8C224ED9313F5325AEC984CDE6043974C51
                                                                                                                                                                                                            SHA-256:1EA22EF5CC12712E650AC15269E8E7B75904F47246CE6EB04BF0FCD42F8BED77
                                                                                                                                                                                                            SHA-512:C20168EDB22C2B2AA9454150EB7DEBB55373C7999E294482AB540DD550BF4FE443D05EA45A62D2816F59D5C4C4F11EDD4E17C23916B61787670688901828F6F9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://consent-pref.trustarc.com/EuPreferenceManager.css
                                                                                                                                                                                                            Preview: html, body, div, span, applet, object, iframe,.h1, h2, h3, h4, h5, h6, p, blockquote, pre,.a, abbr, acronym, address, big, cite, code,.del, dfn, em, font, img, ins, kbd, q, s, samp,.small, strike, strong, sub, sup, tt, var,.b, u, i, center,.dl, dt, dd, ol, ul, li,.fieldset, form, label, legend,.table, caption, tbody, tfoot, thead, tr, th, td {. background: transparent;. border: 0;. margin: 0;. padding: 0;. vertical-align: baseline;.}..body { font-size: 12px; font-family: "Helvetica Neue",Helvetica,Arial,sans-serif; line-height: 20px; }.body.main { background: url(images/bg.png) no-repeat center 0; line-height: 20px; }.body.pbg { background: #fff url(images/pbg.jpg) repeat-y 1px 0; }.input, textarea, select { font-size: 12px; font-family: 'Lucida Grande', Arial, Helvetica, sans-serif; }..../***INDEX.HTML***/..mainheader {}..mainHeader h1 { color: #2C2D31; font-size: 18px; display: inline-block; }..accept-decline-buttons { float: right; }.#accept_all_button{ background: no
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\GoJava[1].jpg
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 125x132, frames 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5138
                                                                                                                                                                                                            Entropy (8bit):7.907565594845598
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:T2A9GXRAkg1UYIpLaZwJALfmJSB2vulzEviYHO6tuo8U5GmON0/52twL9:aA9Gtg1UYuLaZWnACgzBaRGmaE52e
                                                                                                                                                                                                            MD5:EB9F0779D76A650F83ACA4488C7B303A
                                                                                                                                                                                                            SHA1:83165410DE505BA628634CC0CCC7CE737248CAA8
                                                                                                                                                                                                            SHA-256:C004C648BEDEF20A52400C2A0CDBC5301ED8FB982D2731798C3620734F145C61
                                                                                                                                                                                                            SHA-512:81ABDF6802666D5AED53F5E5F7780877A276585536FC41A878FCBC5E5ABA96DB29A494DF536A7F6F40CFE97C39550D997C8F5A87245BEC3B74DCF8EBB46D5340
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONT2A739CE297364EFC962C8074B610F485/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                                            Preview: ......JFIF.....d.d.....C..............................................!........."$".$.......C.........................................................................}..!........................................K..........................!.1...Aaq..."4QRSUt....u....26B...#$b...'3Ccr..................................9.........................!14q......AQRa."...$3..#25B...............?....:...2R...d.3.BaJ.K.AE.Q..$Z.o..........L...K.C4My&...X....*i..........b.SP>....^1O.....m..,.g.E..E_..C...b.SP>....^1O.....m.r..xtG.K~..9x.>..|.=...b.SP>..........~...Tr.}M@.&{h9x.>..|.=.........*.-..........L..r.}M@.&{h;..3.?.U.[.=Q..).5...........L..w,.g.D~(....z.3b.E...U.S....7...r..n0:U.:.{qc...K...>Q.U.6...Na.kp...R.g...6..'.O..G.#."-.M......mD.-V.... B ...."......+_....3.zO....OZ~.AzF...=......W....H.......:.Y..'..d...~....V.J.):sN.,.S.$..*%?..&.1_...E0...q.2..+.Z...L^-..nH....0_.,.j..O<..2.U..Nc.F.B.YB.R...t...g..c..C9.#....A.......u..`.L:.E.`.L.Sw......#.fb.I..:.#..O../H.?....P.J
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\JavaAlice[1].jpg
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 125x132, frames 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3811
                                                                                                                                                                                                            Entropy (8bit):7.850192369179497
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:YaKeVfWUtV7GNVz9Bu8Qydxh6zzvupXg8B:LfWUniNV5h6zzvYXg8B
                                                                                                                                                                                                            MD5:F26405E1D9347863352B5E7CEA270155
                                                                                                                                                                                                            SHA1:192894C813979D6ADB08BD2BECE0D0A5DEBFE96A
                                                                                                                                                                                                            SHA-256:70145461B9DD7661B2FDE95B572262B9A4AC4044FF9C4D99450A5B1CEC93A1CA
                                                                                                                                                                                                            SHA-512:94F753BA1F9E6512700DDAA6CD8559109C31B55C2A4B546A5708F75D5CADC175AF1CB438498FE62E94192EFC45B1F88097F4A27CC74340BCCD3EBF45FA12C6CC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONT9D14685A7F0F4C7782D8B91D06E60E37/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                                            Preview: ......JFIF.....d.d.....C..............................................!........."$".$.......C.........................................................................}..!........................................E..........................!....1Aq"3QRUVa.....246su...#$r...B.S...................................0.......................1..!A.Qa."q..#.......B.............?..J.:e..x...%.[m...8..NV.r.u.^O;.......o...N.'......i..y.u.c|..Y....y.u.c|.ry.p]}X.&.....w.._V7.'......i.....y.u.c|.ry.p]}X.&.....w.._V7.'......i.....y.u.c|.ry.p]}X.&...1....$w..";.(}-.-.h.....t.'hdU*..'j....?n.o...[.T...........8..Gf..)>.j..zOed.:!.\..r.......;..qLT...........8..v_...f.....VOs....O./?.~....c.D.P.H.R..i..$a..m.+s.x..#......$o..Uu't..Bc...z.....<|.!;.:#<=OySe..e*.R......N.k.h..f..$#.<.........u.A.e.E......\.Q...#.....88.."..........R}........tCb.i!2.JQ.E..O@.....oN^e.Q?.DEl....dxMz~..I.>...\R...s.!.\)K.c.... k...&M...q....N.^pn%j..ki.';..[4.Q........^....n.b[.t\..7
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\config[1].json
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4218
                                                                                                                                                                                                            Entropy (8bit):5.01869196843842
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Y1hHpXYGBc7ay+WvnNtiwhbxuToLZdnU/tcst4vEv2rQEv22UUtVtYtqPqrtymt6:RpiMcTBcA4vBbLaqyJfVVXTPq
                                                                                                                                                                                                            MD5:CC95DFA1A2683F459E4B39A36A1E2F86
                                                                                                                                                                                                            SHA1:17FC9C6DA337990AC0BB5755BCE518FEB4BE9028
                                                                                                                                                                                                            SHA-256:5300378DB679B021C897B82EEFC4A96539F2FAD62D9F7B9BFCEAF3961839F02C
                                                                                                                                                                                                            SHA-512:442574E341A17B5E68702BA301F81B460C5E1212627CE41DEECB132696AA0A5E4CE7DEB2B5661E2026418803DF44D0228BC6D6924F72506A3F50E203F82A49EF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: {"h.key":"T79A9-GDDN2-93ZD5-M6HUR-X83QX","h.d":"java.com","h.t":1620125162365,"h.cr":"679b28d3a0d1806da6c1a33044c3d93eedfaddb9","session_id":"91d6bafc-9e67-4db4-ae65-bfc403202fd6","site_domain":"java.com","beacon_url":"//6852bd06.akstat.io/","autorun":false,"instrument_xhr":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"History":{"enabled":true,"auto":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":10,"sendInterval":500},"Continuity":{"enabled":true},"PageParams":{"xhr":"subresource","pageGroups":[{"type":"Regexp","parameter1":"\\/[\\w-]{2,5}\\/$","parameter2":"Homepage","on":["navigation"]},{"type":"Regexp","parameter1":"\\/[\\w-]{2,5}\\/download\\/help\\/*","parameter2":"Help Articles","on":["navigation"]},{"type":"Regexp","parameter1":"\\/[\\w-]{2,5}\\/download\\/faq\\/*","parameter2":"FAQ Articles","on":["navigation"]},{"type":"Regexp","parameter1":"\\/[\\w-]{2,5}
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\cookie_inneriframe[1].htm
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2008
                                                                                                                                                                                                            Entropy (8bit):5.157980344637123
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:R+AWZDXeNYhGtcO4S63v0SaATPsLXQa+/NT:GbcciSaATkLgV
                                                                                                                                                                                                            MD5:D09BEB4594BA45F809C9DB7E4429551B
                                                                                                                                                                                                            SHA1:6E2D0D8C237175DB1509E707B7166042D65C694B
                                                                                                                                                                                                            SHA-256:A2DE091C86C5A7B6DCC572EB6E5A76C2CD72CE27A2042A8DC2974F15B33566ED
                                                                                                                                                                                                            SHA-512:2D5373C167742FFB7654D528BE59029BB930221588A49B27FD3AF17EB9457EC6E41D76F1C040BF21E35A8E94B372AE5F87E95B91C4EB5F70CFFF584B314DCFF0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://consent-pref.trustarc.com/cookie_inneriframe.html
                                                                                                                                                                                                            Preview: <html>.<body>.<script type="text/javascript">. function getSameSiteValue(){. var isHttps = ((self.location.protocol == "https:") ? " Secure;" : ""); //conditionally adds Secure tag only if parent frame is HTTPS. var sameSiteValue = isHttps ? "None;" : "Lax;";. var cookieAttrb = (" SameSite=" + sameSiteValue) + isHttps;. return cookieAttrb;. }...function sameSiteCompatible(userAgent){...return !hasWebKitSameSiteBug(userAgent);..}...function hasWebKitSameSiteBug(userAgent){...return isIosVersion(12, userAgent) || (checkMacOSVersion(userAgent) && checkIfSafariBrowser(userAgent)) || checkChromeVersion(userAgent);..}...function isIosVersion(major, userAgent){...var retVal = true;....var start = userAgent.indexOf('OS');...if( ( userAgent.indexOf('iPhone') > -1 || userAgent.indexOf('iPad') > -1 ) && start > -1 ){....var iosVersion = window.Number( userAgent.substr( start + 3, 3 ).replace( '_', '.'));.....if(iosVersion > major){.....retVal = false;....}...}els
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\favicon[1].ico
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1150
                                                                                                                                                                                                            Entropy (8bit):5.4824647268315285
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:NWlFMVaUsQsV444444wcAKyZmvebayz1Tqn2bz75rajZ0a7VN/GR6abfaHl/:EMwUOVToYvU9Y2n75rajj7WDg
                                                                                                                                                                                                            MD5:8E39F067CC4F41898EF342843171D58A
                                                                                                                                                                                                            SHA1:AB19E81CE8CCB35B81BF2600D85C659E78E5C880
                                                                                                                                                                                                            SHA-256:872BAD18B566B0833D6B496477DAAB46763CF8BDEC342D34AC310C3AC045CEFD
                                                                                                                                                                                                            SHA-512:47CD7F4CE8FCF0FC56B6FFE50450C8C5F71E3C379ECFCFD488D904D85ED90B4A8DAFA335D0E9CA92E85B02B7111C9D75205D12073253EED681868E2A46C64890
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/favicon.ico
                                                                                                                                                                                                            Preview: ............ .h.......(....... ..... .................................}h..}h..}h..}h..}h..}h..}h..}h..}h..}h..}h..}h..........|.........................................................|...p...............u..z\..z\..z\..z\..z\..z\..z\...............p...v...........................................................v...z..................qU..eG..eH..eG..qU......iL...u...........z..................................................jM...w..........................fH..iK..sV..gJ..fH..sV..........fH...v......................................n..m............}c...w.....................................'v.......`.......................................................e.......e...e.......................................................i......o....p.................................................v....q............................................................z...+z................................................................................................................................
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\java_home_photo2[1].jpg
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 320x303, frames 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):18684
                                                                                                                                                                                                            Entropy (8bit):7.941482665517741
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:MD9jCVd+P1avntf3LFbzluWnanYPayLhhRgBuTAzZ4:Y9jCPOgvtf3LFbhuVIayLRgITkZ4
                                                                                                                                                                                                            MD5:F31AE0A9ACBC9D62A93E4A942C762A2D
                                                                                                                                                                                                            SHA1:1F9AAFA48280BB10EC6E055C95468EC7C7AC1A58
                                                                                                                                                                                                            SHA-256:61177657E9643FE669E02FE1971011EA7E1159D42ECC80F1C0E36BA505AD1416
                                                                                                                                                                                                            SHA-512:3710959B8CADAC9B3B4C0B9D08B7663391404C952124D5FE85E4F1F1DF0E36E5641BBD92481D4F4D8F9CBE3EC46C99FE35048413C007A3F627B2AA2BDB8FDEB0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/home/java_home_photo2.jpg
                                                                                                                                                                                                            Preview: ......JFIF.....d.d......Ducky.......K.....&Adobe.d.......................0...H............................................................................................................................................./.@.......................................................................................... 1..0@!.P"2.A#..`$B3pC%.......................!1AQ..q"0@a.2B.#. ..R..br.3C..$.P...Scs4....................P`!....................!1A.Qa@q. 0..P..........................F.e]3...-6.3.#1p.Js............:.]9.t....s[\....J...zc....4...............p[1...<6.v../+y..M~....b...........j[.e.3.h:gazzF..;c.K.2...21={-;=..:eP........A.K..8.u.n"m&!..&.c..C;.<...n]..............Zo..s....d...lmH.!.........c.f}.l..........W...e.o.>.._;.Jf&..e*=,f..../....\$........[#.SO...t....1..le...X.V.^D.QRi..g}..GL3R...........\;4M.."....s....|r..R.:..f.\Rz.>.............n|.O...jS..q.d3./.>..;.1{.L......>..Io..M...........M>z...v.[u?/..p....4.\.W.+l,oK.^...>.[\.........h|..O .*
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\jv0ht[1].gif
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 351 x 173
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5672
                                                                                                                                                                                                            Entropy (8bit):7.931442402707422
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:7V+XRRyaia6m3ZU9jfmZBDvseok66dOxoGElY8DXQBDk8V0SBqOT3QZgJn9o:7CRxia6+U9jfmXYefFcxoGUhQ68V0OwX
                                                                                                                                                                                                            MD5:59AA1CA709F752690212C4E0039B0E4F
                                                                                                                                                                                                            SHA1:BEB6644DF8190D7AF1F3DC1DCB4857AB4AEA74C7
                                                                                                                                                                                                            SHA-256:26070A72AE2C336CE985EA6650D78B61304F75265087DDC7144FB407661637B0
                                                                                                                                                                                                            SHA-512:89A2BA004CEFBBC56F19FD4FFBB8BA02DDA9E1063146101DC418436BFA1396FD28D5E7D3884E9A0D762CAFD1831690A5A96D77CF0EF52AD9FA53C4FE82F7C01D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/home/jv0ht.gif
                                                                                                                                                                                                            Preview: GIF89a_......ddd...........nnn...yyy......................!.......,...._...@....I..8...`(.dirD..g...(..s.....@.xn..n....h.I............Hsp.3..Y.n..k..:.ZA..q9rw.u8n.PR...d....lM.@.T.@.]E-p..4gvxe.....H..hs.}.f$Q.......S'._....Z4...j&....K@...W....z..........!..n.4....@$.<..L..@.%.{..ijD..?....+g...e"...S..)Y.. (.......,.@r......\....!...p...0..0.Y.&.`#B..J...H..8.B.o.l.u...TT.D.X'."D..f=...H.sB.Y.. .....xzu.T.t[.r{.@#.gK.-..B2.d....".3{lp.0.f....O......3....+.....^...X.,...M.(..+...TCf.3J.6.D..L.....j..%<sBW..9....M.......p*\.........9.74.n.y...K .ha7.......YID..r.%..1........s".G.f3.XA,.!........!.e..}]T...0..E!...<.c[.&...u..W..,^....Y..y%..".....PF).TVi.Xf.e.3..ep..!....`...\..g0}y.....cxI.c..d..[.i...`H.....A..A....H....\....D.....iY.t..!.=....N...q.ZI..H..W.*..%.j..|...i...........x...&......C.4.RP..... .%..W.......*+.y..`.4..$[..............b.K..`.-...;...r.n.}m..bp0R.QA.`z...b.A.h.i....+....zq#...2.....r.0...DE...T.G.."ln#.n".~.+b2.
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\layout[1].htm
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):322
                                                                                                                                                                                                            Entropy (8bit):4.560479140514086
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:DxlY1efZT0a6Oi+xDfQMQMEv1UCTDRnhW56eNzSlMv1H:LFTVrZxDBZE93hW56kz59H
                                                                                                                                                                                                            MD5:A41911032F556116B5525B553DA01655
                                                                                                                                                                                                            SHA1:FFB2132F6CF6F610E70790651DE88E63CE6FF140
                                                                                                                                                                                                            SHA-256:3E4AA2CB4D372FCBEBA22C9AA960E8779F44B6C9584A8C555409B2CA5D742897
                                                                                                                                                                                                            SHA-512:DFA850FAEE04B38F15653FF551773E727BB1933B8431EC825D90597FF12067D1C327A5EE4FC24032BE64BF012ECCB574B16CCAC24E3479A5FCDD44BC8FDFF098
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_compdelivery/_cache_0933/JCOM-SimplePage_Detail/assets/layout.html
                                                                                                                                                                                                            Preview: {{{variantScr}}}.<div class="row">. {{#fields}}. <div class="{{divClass}}">. <div class="jvc0w2" data-hydrate="{{hydrateData}}">. {{{body}}}. </div>. </div>. {{#navWidgets}}. <div id="leftNavSection" class="jvcs0 clearfix">{{{widgetContent}}}</div>. {{/navWidgets}}. {{/fields}}.</div>.
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\metrics_group1[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):33056
                                                                                                                                                                                                            Entropy (8bit):5.8215192547091705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:tJJCo9TM7eLE+UOS4bHv/fTzcG8+bau9zaxjPTTkDJa3I97:FCo9OeDS4bHv/fN8+PkwDJa497
                                                                                                                                                                                                            MD5:4F50071052FF768850C4E3E86ED7EDAC
                                                                                                                                                                                                            SHA1:B8A533324FA59E0D31934A548337AD09D011FBAD
                                                                                                                                                                                                            SHA-256:B0254F6D58ECC2EB396CC0722104E42AC097C5FDAF4827571035D2C29A774335
                                                                                                                                                                                                            SHA-512:DEB987E6BDCA55ADD4F55C3493658CE4C8F217B195C6524865243A6D8ACB441C0FD018E9EDDB04469C0CC95D0A03F9082DA9F3BF5162CE33D126DC53A1DA17AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/metrics_group1.js
                                                                                                                                                                                                            Preview: var s=s_gi(s_account,1);s.dynamicAccountSelection=sun_dynamicAccountSelection,s.dynamicAccountList=sun_dynamicAccountList,s.trackDownloadLinks=!0,s.trackExternalLinks=!0,s.trackInlineStats=!0,s.linkDownloadFileTypes="exe,zip,wav,mp3,mov,mpg,avi,doc,pdf,xls,bin,tar,Z,gz,txt,bz2,mp4,jar,dmg,sh,msi,jnlp",s.linkInternalFilters="javascript:,sun.com,java.com,opensolaris.org,sun-catalogue.com,java.net,netbeans.org,openmediacommons.org,sunspotworld.com,openoffice.org,opensparc.net,sunsource.net,opensolaris.com,mysql.com,mysql.de,mysql.fr,projectdarkstar.com,sunstudentcourses.com,kenai.com,virtualbox.org,odftoolkit.org,javafx.com,openoffice.bouncer.osuosl.org,opends.org,suntrainingcatalogue.com,cloudoffice.com",s.linkLeaveQueryString=!1,"undefined"==typeof ltv||""==ltv?s.linkTrackVars="None":s.linkTrackVars=ltv,"undefined"==typeof lte||""==lte?s.linkTrackEvents="None":s.linkTrackEvents=lte;var s_prop33="Version06032013",s_server=location.hostname,s_eVar35=location.href;s_eVar35=(s_eVar35=s_eVar
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\promise-polyfill.min[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3873
                                                                                                                                                                                                            Entropy (8bit):4.934703049448279
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:2sGCUBf6HofDX3Z3QL8t5wvDhk98ez8UX9afVBKkfSqiOH:s68l3sayVKzBNaB6q5
                                                                                                                                                                                                            MD5:7ECB657D16B1441F47B83F777AC75DCF
                                                                                                                                                                                                            SHA1:EF2F2A0DD519D2D1CE8D15B00352C26E6BB65762
                                                                                                                                                                                                            SHA-256:E17AE17F90AE983832F3709E67DE0F7902FE1014568410534615235A158D7AF0
                                                                                                                                                                                                            SHA-512:60AF9B02352E61D8CF92C6C6408208B149F9860605B1CFA75E0C76D56C1BCBD32FFAB25DF16647D8545ED517654E316ED6FC651A26BDFD1AA650C719B57F81AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/promise-polyfill.min.js
                                                                                                                                                                                                            Preview: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t():"function"==typeof define&&define.amd?define(t):t()}(0,function(){"use strict";function e(e){var t=this.constructor;return this.then(function(n){return t.resolve(e()).then(function(){return n})},function(n){return t.resolve(e()).then(function(){return t.reject(n)})})}function t(e){return new this(function(t,n){function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var f=n.then;if("function"==typeof f)return void f.call(n,function(t){o(e,t)},function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)})}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);for(var i=r.length,f=0;r.length>f;f++)o(f,r[f])})}function n(e){return!(!e||"undefined"==typeof e.length)}function o(){}function r(e){if(!(this instanceof r))
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\render[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:exported SGML document, UTF-8 Unicode text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3922
                                                                                                                                                                                                            Entropy (8bit):5.033296563341562
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:vb2Lm3CaOFVyvB4Ex0+m0YyMPt7xAQ5MiQwbGBOb7cDDts6J:TN4c9rEF7xqwbG4b7cftsq
                                                                                                                                                                                                            MD5:1E621F239F2EF351D86D5E41C75126EF
                                                                                                                                                                                                            SHA1:FBA636F058780CD43C981DFAB65BCF40499D5C26
                                                                                                                                                                                                            SHA-256:86AC00A8DCFBEC6B2013EEA74A851C1FBC8FE6BB128F746293744A9DE7162196
                                                                                                                                                                                                            SHA-512:475432796F0CFE3219E525DEECF5825284E328C492715CE5A322272E99EF5A4090E4FD83E02FE7FD2B01248770C2692E265C58279B0E6611B8FD79328995C543
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_compdelivery/_cache_0933/JCOM-Footer_Detail/assets/render.js
                                                                                                                                                                                                            Preview: /**. * Copyright (c) 2019 Oracle and/or its affiliates. All rights reserved.. * Licensed under the Universal Permissive License v 1.0 as shown at http://oss.oracle.com/licenses/upl.. */./* globals define,console */.define([.."jquery",.."mustache",.."marked",.."text!./layout.html".], function ($, Mustache, Marked, templateHtml) {.."use strict";...// Content Layout constructor function...function ContentLayout(params) {...this.contentItemData = params.contentItemData || {};...this.scsData = params.scsData;...this.contentClient = params.contentClient;..}...// Helper function to format a date field by locale...function dateToMDY(date) {...if (!date) {....return "";...}....var dateObj = new Date(date);....var options = {....year: "numeric",....month: "long",....day: "numeric",....hour: "2-digit",....minute: "2-digit"...};...var formattedDate = dateObj.toLocaleDateString("en-US", options);....return formattedDate;..}...// Helper function to parse markdown text...function parseMarkdown(mdText
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NUEPGTR9\renderer[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):846112
                                                                                                                                                                                                            Entropy (8bit):5.706281748309152
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:inRcPNfZgEmYr1IVohAkk2JdLO+Ma6AkcQ:0RcPNfnr1IVohAkk2JdLO+MaV8
                                                                                                                                                                                                            MD5:A8B04F8E85FE22765349A2D75742CF9E
                                                                                                                                                                                                            SHA1:5BF2BCCF3679399A65FFBDBB9775999934306B1B
                                                                                                                                                                                                            SHA-256:1FE9B2D5C9E775575851158C4338865563B099DD43254FF5E4F1872C78BDCADC
                                                                                                                                                                                                            SHA-512:F257AB31C8AAEC33B2A5774C0902732CA6C8AE8D8B74719A3C3FD71B0BA0712749569CCFDA2F16C36BFD5ADDFC79EF1E27F00AF7B8310A95E9EC14BEDC275C3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/renderer.js
                                                                                                                                                                                                            Preview: /** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.3.6 Copyright jQuery Foundation and other contributors.. * Released under MIT license, https://github.com/requirejs/requirejs/blob/master/LICENSE. */.var requirejs,require,define;(function(global,setTimeout){var req,s,head,baseElement,dataMain,src,interactiveScript,currentlyAddingScript,mainScript,subPath,version="2.3.6",commentRegExp=/\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,currDirRegExp=/^\.\//,op=Object.prototype,ostring=op.toString,hasOwn=op.hasOwnProperty,isBrowser=!("undefined"==typeof window||"undefined"==typeof navigator||!window.document),isWebWorker=!isBrowser&&"undefined"!=typeof importScripts,readyRegExp=isBrowser&&"PLAYSTATION 3"===navigator.platform?/^complete$/:/^(complete|loaded)$/,defContextName="_",isOpera="undefined"!=typeof opera&&"[object Opera]"===opera.toString(),contexts={},cfg={},globalDefQueue=[],useInteractive=!1;function
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\1.cache[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):19413
                                                                                                                                                                                                            Entropy (8bit):5.581542836172917
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:+DGRTsMBEHxXyfhNVFBfk6Dz2yFIxBOo7kXrKPHA3du8/sUKt64U0rIlaDM18y6d:zvaH4C6DSy3LqA3o8/K6C
                                                                                                                                                                                                            MD5:9ECBBCC7865B1866C9BE78F3D51B3941
                                                                                                                                                                                                            SHA1:D51473B0D3A0007E56FDE0BFBCB8444A50588CEC
                                                                                                                                                                                                            SHA-256:5F20B1D763177090F7027D3A021E2962AC5D18132E3B33F418CC873E991761DE
                                                                                                                                                                                                            SHA-512:712EE418697AED4ED1D3F8E532705CED944761CDD3E9555123AFF178954AFBD5D229408A7FCEC44454A8922476302E847CA23B2C50F92ABD56FE580794C94CD6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://consent-pref.trustarc.com/defaultpreferencemanager/deferredjs/67B873F492AD87C25B322202223D7A22/1.cache.js
                                                                                                                                                                                                            Preview: function lp(){}.function asb(){}.function dsb(){}.function gsb(){}.function psb(){}.function bub(){ec()}.function fub(a){this.b=a}.function jub(a){this.b=a}.function jsb(a){this.b=a}.function vsb(a){this.b=a}.function Lnb(a){this.b=a}.function Onb(a){this.b=a}.function Snb(a){this.b=a}.function Mtb(a){this.b=a}.function Ptb(a){this.b=a}.function Utb(a){this.b=a}.function Ztb(a){this.b=a}.function msb(a){ec();this.b=a}.function mub(a){ec();this.b=a}.function _ab(a,b){Dl(a.Qd,b)}.function v7(a,b){Nk(a.Qd,b)}.function x7(a,b){Ok(a.Qd,b)}.function Ytb(a,b){a.b.P=b;Wrb(a.b.s,b)}.function vMb(){vMb=R5b;ZPb(NK.e)}.function Dl(b,a){b.selectedIndex=a}.function ftb(a,b){a.o=b;Ri(4,new Ftb(a,b))}.function Zrb(){d8(this,ssb(new tsb(this)))}.function kp(){kp=R5b;jp=new Ep(yec,new lp)}.function htb(a,b){a.d.of(b);x6(a.s,b);x6(icb(pfc),!b)}.function atb(a,b){a.O=b;tPb=b;htb(a,false);Usb(a);Vsb(a)}.function Zab(a,b){Yab(a,b);return a.Qd.options[b].value}.function ktb(a){Rsb();return a!=null&&a.length>
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\6.cache[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6754
                                                                                                                                                                                                            Entropy (8bit):5.52043569064115
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:w3heoyuHEv2znAv3HfcjT5ChdLhvFiCWVA+u0VDf0QyD0Nu0AlJ7bU0S1ObL:idEG63E0hdNNZWVA+3ByDkWz/L
                                                                                                                                                                                                            MD5:1839FD3E8B89C5E4674F2F5320183B90
                                                                                                                                                                                                            SHA1:296B613425ABE91C57792EDDFC1C444DB3EAF196
                                                                                                                                                                                                            SHA-256:9EBD1BCE8F64BAD3C33692061797D87B35C3ADE8604EB1121E32234967427151
                                                                                                                                                                                                            SHA-512:B9AE473B65B53FF9DFC3E34CED08311DC4C95DBA4DA2256D2BE5ED6B10A072DE9D20846E822F8B5560EB82C7678481D87FB663EACBA84955E40D0F36B589E9EA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://consent-pref.trustarc.com/defaultpreferencemanager/deferredjs/67B873F492AD87C25B322202223D7A22/6.cache.js
                                                                                                                                                                                                            Preview: function Kt(){}.function vrb(){}.function frb(a){this.b=a}.function irb(a){this.b=a}.function mrb(a){this.b=a}.function prb(a){this.b=a}.function srb(a){this.b=a}.function yrb(a){this.b=a}.function Btb(a){this.b=a}.function Gv(a){throw new Tu(a)}.function Ddb(a,b){Cdb();a.Ke(a.Ce()+b)}.function YMb(a,b){ZMb(a,Dgc,(yv(),Fv(b)))}.function Cdb(){Cdb=R5b;yt((xt(),xt(),wt))}.function yt(a){!a.b&&(a.b=new Kt);return a.b}.function oi(b,a){b.setDate(a);return b.getTime()}.function ri(a,b,c,d,e,f,g){return new Date(a,b,c,d,e,f,g)}.function Uu(a){bk(this);this.g=!a?null:Sh(a);this.f=a}.function kt(a){it();var b,c;b=yt((xt(),xt(),wt));c=null;a==b&&(c=gw(ht.pg(Mlc),77));if(!c){c=new jt(Mlc);a==b&&ht.qg(Mlc,c)}return c}.function Fv(b){yv();var c;if(b==null){throw new bWb}if(b.length==0){throw new nVb('empty argument')}try{return Ev(b,true)}catch(a){a=YP(a);if(iw(a,11)){c=a;throw new Uu(c)}else throw a}}.function brb(a,b){spb.call(this,a);this.i=new CLb;d8(this,Qrb(new Rrb(this)));this.q=a;this.e=b;
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\JavaOne(2)(2)[1].jpg
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 125x132, frames 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4960
                                                                                                                                                                                                            Entropy (8bit):7.909328562752296
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:HQsYCRWH4SNU2NA03ysP2sGzaXFo9ThquCgNeEKC3OenqzTUDD:HQsaH4SR22nP2sGzaX+Thq/gTKI5qID
                                                                                                                                                                                                            MD5:B85FC09ACE4EA90361D6D0953777F962
                                                                                                                                                                                                            SHA1:92313189D76D3F36D3727C81FD22268C14136307
                                                                                                                                                                                                            SHA-256:6A258C518CC6607283FE30819E15F51680BB08ECE976FEC96D3646B29AA964F7
                                                                                                                                                                                                            SHA-512:5B761FF706A496BBFA4D5F2AB3FD8FF8EA8977DA8188D001A61FC0B2EDF66B2BB82A61A2068AED0A0881FBE702A0EF89C6E80F114E8F0DEC04052A58504AAB52
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONTA16A22C5FE954903AC54EDE7D0200709/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                                            Preview: ......JFIF.............C..............................................!........."$".$.......C.........................................................................}..!........................................N............................!1.A."3QRaq.%2b......#$BDt....5CSr.......Td....................................3........................!13...AQRaq...."2...#b...............?..6...i...K..mr..he.P...*?...Iq].....?..~....C..AK5.g..rSp..06.p.j...o...Y.7O.#}..?....O..'.=O..$......Y..$..5w.j7......e~<...P...q.>.s;.s.r?.i..z5r..E....^f..u..f.s..)?;{.}...OH.Uz.61.".*...?.=.>.q..V....U=z.~.*....:}.vcm*K..OL..k..&Do.........y...J.........x.MS.+......^.x..U.j.n3{:...!VL....Wq..."....7..#..X*......>u..vGoE.Gnw$oO}.....uM+.#.F..Gs..S...M7'....v....{.to...-V5...:O..o...)]'-.(,)Aa_P.';.)......%tL[..v6.T..d..4N.AQ ....Z......Ty&.%...|w.....G~.:..mGQ4.......@.O..}I5...mq`.. .[. ..<......bp..|UT......]t..........A^RoU.#..*.......0.."%^,.$.+....I.....(.~v...Q.._...X.
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\controller[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):29779
                                                                                                                                                                                                            Entropy (8bit):5.384616840808838
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:2tAXfo1yc8Z4n7hR0RQRRVVZxWJTSF1sR1ECaZq4kzer/JKva3M:Nbc8Z47zacVVZ8i1sReAHt
                                                                                                                                                                                                            MD5:4E7A74127C680C9953242315466999E9
                                                                                                                                                                                                            SHA1:E25BC8DA188D9D69A3A3276F4E834F871C8B2F7E
                                                                                                                                                                                                            SHA-256:E27E66F37F0DE43B16DB3E9D60D0D3E537C09E55C84D19B2E42BA63308795478
                                                                                                                                                                                                            SHA-512:3AA848EED23083121972B5F864E3402BCA05BA93CC32DC9E0AFC1A8E59B31EB55B122F5493F423EE6043F1991A8D9F4EDC29B5E22EE84157173767F0CD080D26
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/controller.js
                                                                                                                                                                                                            Preview: "use strict";var SCS=window.SCS||{};SCS.sitePrefix=SCS.sitePrefix||"/",SCS.data={pageId:null,siteInfo:null,structure:null,structurePages:null,basePageModel:null,baseSlotReuseModel:null,pageModel:null,pageLayout:null,mobileLayout:null,navMap:{},navRoot:null,placeholderContent:null,startProgressTimer:null,pageTimeoutTimer:null},SCS.performance={timers:{}},SCS.xmlhttp=new XMLHttpRequest,Array.isArray||(Array.isArray=function(e){return"[object Array]"===Object.prototype.toString.call(e)}),String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")}),String.prototype.startsWith||(String.prototype.startsWith=function(e,t){return t=t||0,this.substr(t,e.length)===e}),SCS.preInitRendering=SCS.preInitRendering||function(){},SCS.initRendering=function(){this.data.startProgressTimer=setTimeout(this.onStartProgress,2500),this.data.pageTimeoutTimer=setTimeout(this.onPageTimeout,3e4),this.setCacheKeys(),this.processSitePrefix(),this.isPrerende
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\defaultpreferencemanager.nocache[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4867
                                                                                                                                                                                                            Entropy (8bit):5.428888577008623
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MvaPp1xs4ZqPFxUkttqK0wUlhfBPA/eV8rpRrKpKsE5:Mk1bZCXLUK9OhfxADroI
                                                                                                                                                                                                            MD5:DC0A5B2BB779A13971F2890D21B49F18
                                                                                                                                                                                                            SHA1:8F4CA067C1A18EE5A22F7EA82050C4CA238B8169
                                                                                                                                                                                                            SHA-256:038F25DC1D79521CF797F505812CD4AA3B301292DDA0C33B6E6D62C368008FC7
                                                                                                                                                                                                            SHA-512:BE18132D969F4CC9B8653CC0F861CF9016DF2DD99B2429950D92CC0AABBAB3EC5770F65272FD032603A6DFC53F636DBA9E35EF53C844A2B69497788E5B517C57
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://consent-pref.trustarc.com/defaultpreferencemanager/defaultpreferencemanager.nocache.js
                                                                                                                                                                                                            Preview: function defaultpreferencemanager(){var O='',wb='" for "gwt:onLoadErrorFn"',ub='" for "gwt:onPropertyErrorFn"',hb='"><\/script>',Y='#',Gb='.cache.html',$='/',kb='//',Eb='67B873F492AD87C25B322202223D7A22',Fb=':',ob='::',Ib='<script defer="defer">defaultpreferencemanager.onInjectionDone(\'defaultpreferencemanager\')<\/script>',gb='<script id="',rb='=',Z='?',tb='Bad handler "',Hb='DOMContentLoaded',ib='SCRIPT',fb='__gwt_marker_defaultpreferencemanager',jb='base',bb='baseUrl',S='begin',R='bootstrap',ab='clear.cache.gif',qb='content',P='defaultpreferencemanager',db='defaultpreferencemanager.nocache.js',nb='defaultpreferencemanager::',X='end',T='gwt.codesvr=',U='gwt.hosted=',V='gwt.hybrid',vb='gwt:onLoadErrorFn',sb='gwt:onPropertyErrorFn',pb='gwt:property',Cb='hosted.html?defaultpreferencemanager',xb='iframe',_='img',yb="javascript:''",Bb='loadExternalRefs',lb='meta',Ab='moduleRequested',W='moduleStartup',mb='name',zb='position:absolute;width:0;height:0;border:none',cb='script',Db='selecting
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\footer.min[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):852
                                                                                                                                                                                                            Entropy (8bit):5.239961892663503
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:xzptfQ2g9jDQkPBNIjA6hi2A6VOP8ce4+JlN8hDc+:xfQZZvIXU2Lseoc+
                                                                                                                                                                                                            MD5:B75CF6F8E60B4B337B0E80BD2F7B532F
                                                                                                                                                                                                            SHA1:02E01563455F45A096D55DEEA946073CA0475D50
                                                                                                                                                                                                            SHA-256:ACA721CB0D61F54B47CEDA57C90777FA82ADBF68F494B5AA9F3F3D92D6AAC102
                                                                                                                                                                                                            SHA-512:82299CF911C787BF3DF36E3C9ECC94E47A4D78183B5B3DDEFFED00673D356875F0736D7EECEA6F5626ADFC0B6B31E687D6354B044ECDDB6E27E67371BFAD34BF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONT32E28F7C5A8446DDA7E9CFA66A3A6DB7/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                                            Preview: var popupReference=null;function popFeedback(c){null==popupReference||popupReference.closed?(navigator.userAgent.match(/(IE|Internet Explorer|Trident)/)&&(c=updateQueryParam("p",location.pathname,c)),params="width=620,height=635,directories=0,location=0,menubar=0,resizable=0,scrollbars=1,status=0,toolbar=0",popupReference=window.open(c,"popup",params)):popupReference.focus();return!1}.function updateQueryParam(c,d,a){var e=RegExp("([?&])"+c+"=.*?(&|$|#)(.*)","gi"),b;if(e.test(a)){if("undefined"!==typeof d&&null!==d)return a.replace(e,"$1"+c+"="+d+"$2$3");b=a.split("#");a=b[0].replace(e,"$1$3").replace(/(&|\?)$/,"");if("undefined"!==typeof b[1]&&null!==b[1])return a+="#"+b[1]}else if("undefined"!==typeof d&&null!==d)return e=-1!==a.indexOf("?")?"&":"?",b=a.split("#"),a=b[0]+e+c+"="+d,"undefined"!==typeof b[1]&&null!==b[1]&&(a+="#"+b[1]),a};.
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\header[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                            Entropy (8bit):4.339316892918074
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FnXKP6jJGAJqjwba3fEVRVJTt8VJfB8JHBV:FnXKPmJpa30RN8VJZqv
                                                                                                                                                                                                            MD5:7C75E3C13ECB36C435F0DBB588121F1E
                                                                                                                                                                                                            SHA1:786BDF8C01C423B57F3E32FE4EDFA6BAB8E609A5
                                                                                                                                                                                                            SHA-256:47FC7E24694B95D777E8DD251A1DC715C0E92EA0DE35873C5790F776FE34C7BA
                                                                                                                                                                                                            SHA-512:2FD948BC233EBEACD28380CDCEBE5BB8AA039931BFEC2F9ACD89AFAE83B9DD76CD69E6FD46B0E52CCD29458900EF26120854168BDB285D4D4093148CCE012B89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/translations/header.js
                                                                                                                                                                                                            Preview: define({root:!0,de:!0,es:!0,fr:!0,it:!0,ja:!0,ko:!0,nl:!0,pl:!0,"pt-BR":!0,ru:!0,sv:!0,tr:!0,"zh-CN":!0,"zh-TW":!0});
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\infinity_common[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13562
                                                                                                                                                                                                            Entropy (8bit):5.416978515318094
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:T2y6zJxt9uvRndnHEbsW0x+B8ccB+3qw2ERhfZR:TbJVK16w2UxZR
                                                                                                                                                                                                            MD5:A9032E68F2D9591E126404046A2BC7AB
                                                                                                                                                                                                            SHA1:B504627E622CCB9DFA1B6A828EA2BC2B37E80825
                                                                                                                                                                                                            SHA-256:B93E3D28B7AA290C8DB2BB4E1CA75D9BD1D84E85AA867BCFA598A6B2A3D27562
                                                                                                                                                                                                            SHA-512:08407843545CB9709CCA1DEEA3D95A68CAF73BC281A5F006F4499C86C7BD742EFD475533F1B9652A2F53B17F07352D5AF437FA2D085E8619CF33C2632E5D4220
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.oracle.com/asset/web/analytics/infinity_common.js
                                                                                                                                                                                                            Preview: /*!.######################################################..# INFINITY_COMMON.JS..# Version: 1.16.# BUILD DATE: Friday, Feb 19, 2021..# COPYRIGHT ORACLE CORP 2021 [UNLESS STATED OTHERWISE]..######################################################.*/.var OraInfCustPluginGlobals=(function(){var publicScope={};publicScope.getUrlQueryParameter=function(name){name=name.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var regex=new RegExp("[\\?&]"+name+"=([^&#]*)");var results=regex.exec(location.search);return results===null?"":decodeURIComponent(results[1].replace(/\+/g," "));};publicScope.getHostName=function(r){if(r){var e=r.match(/\/\/(www[0-9]?\.)?(.[^/:]+)/i);return null!=e&&e.length>2&&"string"==typeof e[2]&&e[2].length>0?e[2]:null;}};publicScope.getHostObject=function(r){if(r){var e=r.match(/^(?:https?:|ftps?:)?(?:\/\/)?([^\/\?]+[.]+[\w]+[:\w]*)/i);return null!=e&&e.length>1&&"string"==typeof e[1]&&e[1].length>0?{origin:e[0],host:e[1]}:null;}};publicScope.getMetaTagValue=function(name){var
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\items[1].json
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7214
                                                                                                                                                                                                            Entropy (8bit):5.647875097933699
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9q0XkZ4JddBzuclksHEqpK5lf35hS5hf5hO5h4Y:g0xJddtFlksHEWK5lf3PSPfPOP4Y
                                                                                                                                                                                                            MD5:DE149FC4558B3C853E30AABCE0DC7F56
                                                                                                                                                                                                            SHA1:2F7B55A7D6F62F63CF2760B93FFCA5BE04F373BB
                                                                                                                                                                                                            SHA-256:8C9344A56407F0903D36DC274EBBD3D33D7014DB50BE118687F5F2D21661A6D7
                                                                                                                                                                                                            SHA-512:89CA9A98A46A7D19057D43E50E6A2BF4B6D8826C708BF643031D2997822FB63913F257763EBCFA297B12D39A5DDA53947264362E93B17E7EF42524427B17C3B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/content/published/api/v1.1/items?q=((id%20eq%20"COREEACA6644ABED46228A54322C5E14161D"%20or%20id%20eq%20"CORE1CE64AD7F2E944B68F223DEBB0AF616A")%20and%20(language%20eq%20"en"))&channelToken=1f7d2611846d4457b213dfc9048724dc&cb=_cache_97bc
                                                                                                                                                                                                            Preview: {"hasMore":false,"offset":0,"count":2,"limit":2,"items":[{"translatable":true,"createdDate":{"value":"2020-05-18T21:48:54.443Z","timezone":"UTC"},"name":"Home content","description":"","language":"en","links":[{"href":"https://orasites-prodapp.cec.ocp.oraclecloud.com/content/published/api/v1.1/items/COREEACA6644ABED46228A54322C5E14161D","rel":"self","method":"GET","mediaType":"application/json"}],"id":"COREEACA6644ABED46228A54322C5E14161D","updatedDate":{"value":"2021-04-22T20:08:16.263Z","timezone":"UTC"},"type":"JCOM_SimplePage","fields":{"omniture":null,"keywords":["java","downloads","software","java runtime","jre","java download","download java"],"Webreference":null,"addBodyTags":" Begin SiteCatalyst code version: G.5. --> <script language=\"JavaScript\" type=\"text/javascript\"> var s_channel = \"javac:Home\"; var s_pageName = \"javac:Homepage\"; var s_prop19 = \"en_javac:Homepage\"; var s_prop20 = \"Home_Pages\"; // var s_prop21 = \"180X150-728X90\"; var s_prop21 = \"180X
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\jv0_oracle[1].gif
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 91 x 22
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):919
                                                                                                                                                                                                            Entropy (8bit):6.420171258574878
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DUifmRlw/Uvzy6yDGr+492MDfywVZ2Nje:3fk8Gr+IekZ2Nje
                                                                                                                                                                                                            MD5:9AD2F2B528AB933E785FD31BA5C642D6
                                                                                                                                                                                                            SHA1:8F6519118DC9F35642C046A989302AF11EDD708D
                                                                                                                                                                                                            SHA-256:9DD4760AD78DA6F14A0EDC582C03982A9392AC676244FC762A7B0BA059C24812
                                                                                                                                                                                                            SHA-512:DB643B0921949F79B95DB9F63659E6FA988BFEFEC4F4536AFF3FF8E00C6FD5D2FAAA586F1E3039734372BCFA74BE1D50BEF7529B47C1E9D0C62FC2296F0DF07E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/footer/jv0_oracle.gif
                                                                                                                                                                                                            Preview: GIF89a[.............33.......<<.....................................cc..........??....KK.99.{{....~~....--.......00....**....ii.WW....NN.............ZZ.HH....TT...................``.rr.......ff....EE.......$$.ll.oo.66.xx..........QQ.......BB.]]....''.!!................................................................................................................................................!.......,....[..........................<;......9.........@'...-........(...I.5..-...../.....#...............1...=.1.2.A.J$.........1...@...#..!...t2t-..#...`.....3......"!....W..BB...@......!*..I...B.X. ......x9...P.4.(hI...X"J.@..P.6I.#..F..,..".......tl. ....r. ERl...t.F!QH!..tP.......@.D!@.R..$..@..CJ.1.....E6.$@..H....A..B.g. ....)a...........f#a0Lc...8l..)H...,.........L<.f.....!.....!s.)`.....7.........D|.{.....dt.[7.*.O..@.A.@.F..0..3p..",.6......0.<..s. ..8X.T0.\7.(...,...0.(.4.h.8..<......;
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\jv0h[1].jpg
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:[TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS4 Macintosh, datetime=2011:01:25 18:25:40], baseline, precision 8, 777x95, frames 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):33382
                                                                                                                                                                                                            Entropy (8bit):7.450231632805739
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:aFZ3oEM+kcnJbKMY24ibgwJOEtW73o79d3SP:eZ3oiJd6wJOj7QbY
                                                                                                                                                                                                            MD5:3AAFB427F71A50D3D6BDFFA76ABA4380
                                                                                                                                                                                                            SHA1:E8D483CFB9DAB0446C89666FF12A8B8E1F97CA6D
                                                                                                                                                                                                            SHA-256:F8E752CEAE01AF6482D110260838F393C84B8D822E53D9E24BE8D3EFCB57651E
                                                                                                                                                                                                            SHA-512:13DFBE537B2AC5654C2DF5F673BDB4E1CC9E54FBE457C4A05921433C1D50E45FC559C6419DB21F56071FAB9AF41ADB6B9F6B3E272B029919D1A0EFA74DF49A5B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/header/jv0h.jpg
                                                                                                                                                                                                            Preview: ......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS4 Macintosh.2011:01:25 18:25:40......................................_...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..V....ljo.l7.k..............;.......[&..z..u{.{...m....c}...8.5.2....<msK..P..2.;k.c.7......}U. H......2........{..A7.
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\notice[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9027
                                                                                                                                                                                                            Entropy (8bit):5.40985819837725
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:57TGITdVKY0G1R8GbSM7MF1fpem4T2J1tvFnj1E6mnNUy3c8:BGS971R8GbSM3T2JFnj6NUy3c8
                                                                                                                                                                                                            MD5:68D31E97572528100371F837AF8603F5
                                                                                                                                                                                                            SHA1:9FEF653E0EF4BC5AF642CDAB7E8ECD486F821FF8
                                                                                                                                                                                                            SHA-256:5D21BBDC017320D093CFCF73892F099F99868910D131A37E7C324BC428684F97
                                                                                                                                                                                                            SHA-512:69BC641294AD5C1657369AB4C748BB0201F7309499205C40BB29341238198943439E246647F6D8BA9FAAB332AF7A3FB7C346B093ACE462046AD147645E460C3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: function _truste_eumap(){truste=self.truste||{};truste.eu||(truste.eu={});truste.util||(truste.util={});.(new Image(1,1)).src=("https://consent.trustarc.com/log".replace("http:","https:"))+"?domain=oracle.com&country=ch&state=&behavior=expressed&c="+(((1+Math.random())*65536)|0).toString(16).substring(1);.truste.util.error=function(l,h,k){k=k||{};var j=h&&h.toString()||"",e=k.caller||"";if(h&&h.stack){j+="\n"+h.stack.match(/(@|at)[^\n\r\t]*/)[0]+"\n"+h.stack.match(/(@|at)[^\n\r\t]*$/)[0].}truste.util.trace(l,j,k);if(truste.util.debug||!h&&!l){return}var d={apigwlambdaUrl:"https://api-js-log.trustarc.com/error",enableJsLog:false};.if(d.enableJsLog){delete k.caller;delete k.mod;delete k.domain;delete k.authority;k.msg=l;var i=new (self.XMLHttpRequest||self.XDomainRequest||self.ActiveXObject)("MSXML2.XMLHTTP.3.0");.i.open("POST",d.apigwlambdaUrl,true);i.setRequestHeader&&i.setRequestHeader("Content-type","application/json");.i.send(truste.util.getJSON({info:truste.util.getJSON(k)||"",erro
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\notice[2].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9027
                                                                                                                                                                                                            Entropy (8bit):5.40985819837725
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:57TGITdVKY0G1R8GbSM7MF1fpem4T2J1tvFnj1E6mnNUy3c8:BGS971R8GbSM3T2JFnj6NUy3c8
                                                                                                                                                                                                            MD5:68D31E97572528100371F837AF8603F5
                                                                                                                                                                                                            SHA1:9FEF653E0EF4BC5AF642CDAB7E8ECD486F821FF8
                                                                                                                                                                                                            SHA-256:5D21BBDC017320D093CFCF73892F099F99868910D131A37E7C324BC428684F97
                                                                                                                                                                                                            SHA-512:69BC641294AD5C1657369AB4C748BB0201F7309499205C40BB29341238198943439E246647F6D8BA9FAAB332AF7A3FB7C346B093ACE462046AD147645E460C3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://consent.trustarc.com/notice?domain=oracle.com&c=teconsent&js=bb&noticeType=bb&text=true&gtm=1&language=en
                                                                                                                                                                                                            Preview: function _truste_eumap(){truste=self.truste||{};truste.eu||(truste.eu={});truste.util||(truste.util={});.(new Image(1,1)).src=("https://consent.trustarc.com/log".replace("http:","https:"))+"?domain=oracle.com&country=ch&state=&behavior=expressed&c="+(((1+Math.random())*65536)|0).toString(16).substring(1);.truste.util.error=function(l,h,k){k=k||{};var j=h&&h.toString()||"",e=k.caller||"";if(h&&h.stack){j+="\n"+h.stack.match(/(@|at)[^\n\r\t]*/)[0]+"\n"+h.stack.match(/(@|at)[^\n\r\t]*$/)[0].}truste.util.trace(l,j,k);if(truste.util.debug||!h&&!l){return}var d={apigwlambdaUrl:"https://api-js-log.trustarc.com/error",enableJsLog:false};.if(d.enableJsLog){delete k.caller;delete k.mod;delete k.domain;delete k.authority;k.msg=l;var i=new (self.XMLHttpRequest||self.XDomainRequest||self.ActiveXObject)("MSXML2.XMLHTTP.3.0");.i.open("POST",d.apigwlambdaUrl,true);i.setRequestHeader&&i.setRequestHeader("Content-type","application/json");.i.send(truste.util.getJSON({info:truste.util.getJSON(k)||"",erro
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\screen[1].css
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):20825
                                                                                                                                                                                                            Entropy (8bit):4.994143793467963
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:UoURDmGjjKJzOh+7V6iKFd7FAtDHFxQFW23:WiGj+zOI7Vq7FAlFSFV3
                                                                                                                                                                                                            MD5:A74B0D2CD7E657A5CB55B9BC1B6985C3
                                                                                                                                                                                                            SHA1:5D4CDC3E796E06B2542450F4D0533F02E26D9C09
                                                                                                                                                                                                            SHA-256:8CF75A638B4DB506BC4B28FB12AB33432AC5DA8DD775EC721B4627F8D50246A4
                                                                                                                                                                                                            SHA-512:547331AC9047504133D53AED25675BAC90A3FB0FD166E536C23BD0EBD07DDEA75B586428A8E6C4F280A97C66293DE3286A12A8C3FE8AA669C7A8C01202C034ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/css/screen.css
                                                                                                                                                                                                            Preview: html, body, div, span, object, iframe, h1, h2, h3, h4, h5, h6, p, blockquote, pre, a, abbr, acronym, address, code, del, dfn, em, img, q, dl, dt, dd, ol, ul, li, fieldset, form, label, legend, table, caption, tbody, tfoot, thead, tr, th, td {. margin: 0;. padding: 0;. border: 0;. font-weight: inherit;. font-style: inherit;. font-size: 100%;. font-family: inherit;. vertical-align: baseline.}..body {. line-height: 1.5.}..table {. border-collapse: separate;. border-spacing: 0.}..caption, th, td {. text-align: left;. font-weight: normal.}..table, td, th {. vertical-align: middle.}..blockquote:before, blockquote:after, q:before, q:after {. content: "".}..blockquote, q {. quotes: """".}..a img {. border: 0.}..body {. font-size: 75%;. color: #222;. background: #fff;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif.}..h1, h2, h3, h4, h5, h6 {. font-weight: normal;. color: #111.}..h1 {. font-size: 3em;. line-height: 1;. margin-bottom: .5em.}..h2 {. font-si
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\theme.min[1].js
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):86057
                                                                                                                                                                                                            Entropy (8bit):5.293478370265226
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:X+SiP1GohxDDogabxkHB4SpcEkMj/t7KZ/52uFGEeJul1BgJ2tM5Po+bQuo4kQ4H:iNV7KZMoWISJQMdkuo4kQ47GK/
                                                                                                                                                                                                            MD5:EB519B683BF8B78B57BBCCB92F2B6FFA
                                                                                                                                                                                                            SHA1:02906CED3B1DE28743DCB6CB7BF09F9E89E1FDAC
                                                                                                                                                                                                            SHA-256:7ED7C6A415CE8873EE944D54FBD3B886CC9BB0D62B5B6A84E05EBE963C4005AD
                                                                                                                                                                                                            SHA-512:29594674F002C9080CD277950EC1C8DB87DA77949C1885AA8A56BF2742FADCB5DD9B240BC3C5DB0F9AF95EDA84CD1044F8CF497B96FE8BD4F75556A263FFECB1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/theme.min.js
                                                                                                                                                                                                            Preview: !function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,h=n.hasOwnProperty,a=h.toString,l=a.call(Object),v={};function m(e,t){var n=(t=t||E).createElement("script");n.text=e,t.head.appendChild(n).parentNode.removeChild(n)}function c(e,t){return t.toUpperCase()}var f="3.2.1",k=function(e,t){return new k.fn.init(e,t)},p=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,d=/^-ms-/,y=/-([a-z])/g;function x(e){var t=!!e&&"length"in e&&e.length,n=k.type(e);return"function"!==n&&!k.isWindow(e)&&("array"===n||0===t||"number"==typeof t&&0<t&&t-1 in e)}k.fn=k.prototype={jquery:f,constructor:k,length:0,toArray:function(){return s.call(this)},get:function(e){return null==e?s.c
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DF2325F288D49BCE72.TMP
                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29745
                                                                                                                                                                                                            Entropy (8bit):0.2920107282763179
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laAC9laAC9lrz:kBqoxxJhHWSVSEabeQ2y
                                                                                                                                                                                                            MD5:CE909A43525B3843C907DCBE55E9D7DD
                                                                                                                                                                                                            SHA1:8B6E53CCBAAB132FF8100ECB696282F011402047
                                                                                                                                                                                                            SHA-256:540A8B39EAF1EF9CF341697FC4CDABBEBDED17B16321398C539639FD17EE1602
                                                                                                                                                                                                            SHA-512:027F1DF5288441E3BFF63ABABD90521E2A72DC20FFAC545E0F180483761229D13254375ADA525D3C5155C1BAC6602117B24617A160C4B9D21C30721B9DF17446
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DF9714AB46683C8430.TMP
                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):131560
                                                                                                                                                                                                            Entropy (8bit):2.954301552910456
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:kBqoxKEppiRFHlo7n9ggxmU9AHWFzDpFmAPpR1EXYR1V6XwR1uLSZfPnzZTZ1Zq0:emU9A2Fz9nnLqWKwgs8E3
                                                                                                                                                                                                            MD5:40AE2F90215618FE0933D22C1FFB6C13
                                                                                                                                                                                                            SHA1:FF45AFCCDA75F86E4BCD030A009DA0F817050B8B
                                                                                                                                                                                                            SHA-256:1B91A80DC949CFD376C1A186DD95631E56EB88351A934B0770C6A20650E0D805
                                                                                                                                                                                                            SHA-512:DA446995B7A3C83146EA7A6FE2CBAA448AC3C7F3DDD989F8F3BD794DD73B75B6C30FB5ECEFBEC8DE1E7907FBD451B16ED3BF99597D8A81DFD9175094922DEC32
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            C:\Users\user\AppData\Local\Temp\~DFF8CC430F3DF27DB4.TMP
                                                                                                                                                                                                            Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13077
                                                                                                                                                                                                            Entropy (8bit):0.4999246402254302
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:c9lLh9lLh9lIn9lIn9loY9loo9lW8NWbyTXM+cFC:kBqoITFScyr
                                                                                                                                                                                                            MD5:4406DF0ECD2CC320AEA455F942784DB9
                                                                                                                                                                                                            SHA1:93A020E85E2F5E60090D5F9BFF09D2A6613C376E
                                                                                                                                                                                                            SHA-256:50584EC600675A024016EFAE78183DE79707F9E60B5CA3FFEF0ED8859A78FB09
                                                                                                                                                                                                            SHA-512:B9F61CA9223C7AB9A5DC02F15C100105E19E259BDCE46C6BDDF586B107DAFE84B5A5D59DF8B732788300194260B3C20701AF0DA69C68364A495BD0027E613330
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            C:\Users\user\AppData\Local\broker.dll
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):499712
                                                                                                                                                                                                            Entropy (8bit):6.2016592723723285
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:ZtuOlnq3kHzR1XyrOA5/NeQCJkGg5Q8eb2n1J3M5ScnH7dzVxWmuk:3ln/yrPXeXJk55mSn1FM5Syqmu
                                                                                                                                                                                                            MD5:AABA239E1C2208A6F00BB10034CBA621
                                                                                                                                                                                                            SHA1:2520815CDA4B4CDF652DE337D4C9285E74D2A585
                                                                                                                                                                                                            SHA-256:59767B2AC03EB8320A661F410D53A025C8975B12DE796E80B1C84306200F6A75
                                                                                                                                                                                                            SHA-512:1C80F3FF51F5D9B53232A1D9FB10C02BF22D8FBD686B76B8C6718B11BF6E834CA5B02C19535F70CBC08ADE26360D0B42C5B944D63516853FB84ACC573614AD16
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 11%
                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                            • Filename: presentation.jar, Detection: malicious, Browse
                                                                                                                                                                                                            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H....................................................Z..........q...................................Rich............................PE..L....ct`...........!.....0...........=.......@......................................................................p...\.......d..............................., ...B..............................`...@............@...............................text....!.......0.................. ..`.rdata.......@.......@..............@..@.data...0.... ...@... ..............@....rsrc................`..............@..@.reloc...-.......0...p..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\83aa4cc77f591dfc2374580bbd95f6ba_d06ed635-68f6-4e9a-955c-4899f5f57b9a
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45
                                                                                                                                                                                                            Entropy (8bit):0.9111711733157262
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:/lwlt7n:WNn
                                                                                                                                                                                                            MD5:C8366AE350E7019AEFC9D1E6E6A498C6
                                                                                                                                                                                                            SHA1:5731D8A3E6568A5F2DFBBC87E3DB9637DF280B61
                                                                                                                                                                                                            SHA-256:11E6ACA8E682C046C83B721EEB5C72C5EF03CB5936C60DF6F4993511DDC61238
                                                                                                                                                                                                            SHA-512:33C980D5A638BFC791DE291EBF4B6D263B384247AB27F261A54025108F2F85374B579A026E545F81395736DD40FA4696F2163CA17640DD47F1C42BC9971B18CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: ........................................J2SE.
                                                                                                                                                                                                            C:\jar\META-INF\MANIFEST.MF
                                                                                                                                                                                                            Process:C:\Windows\System32\7za.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):154
                                                                                                                                                                                                            Entropy (8bit):5.06486570309354
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:ZLCAWIzBEb2bGQvzM3yotAXIXHVWfJHvzM3yLGZ5hM5jj5apqv:1KItG2bGQY37tAXkqHY3rlOapqv
                                                                                                                                                                                                            MD5:9D929FBB45D3AFDAD96F524FB602AAF8
                                                                                                                                                                                                            SHA1:D5CAB8C171FBD894936F2AD56CFF678663CECC8C
                                                                                                                                                                                                            SHA-256:6DA74DC73114968576C475F82A58B17DF9CE296B0033C769AE1E1540C3F5326C
                                                                                                                                                                                                            SHA-512:9BE30D1CE71CFBE534253BF932716C2E32DE60D1EA7F6799FAF840725F680503D9012E3212DD421C1F421C10DC8E09E87D1B719ACFE6C09F80B7A3CE3EBC2639
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: Manifest-Version: 1.0..Main-Class: Secure_Viewer..Permissions: all-permissions....Name: Secure_Viewer.class..SHA1-Digest: qWbZU3DJrmFn9VzxaZ2SVK8eLSM=....
                                                                                                                                                                                                            C:\jar\META-INF\SECURE_VIEWER.RSA
                                                                                                                                                                                                            Process:C:\Windows\System32\7za.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6238
                                                                                                                                                                                                            Entropy (8bit):7.467316542465592
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:YaY/Guel4P7pg2LqnlYqufZnYi4hFald6A9HY/8yQbIWR254:HcTeK7pg2L8lYqufZnFYAdx9R2i
                                                                                                                                                                                                            MD5:CFF4B6140B7CD6A807A8C6E261F701E0
                                                                                                                                                                                                            SHA1:19ECE88FD6F059618B0C470D6D35A09E3C00240D
                                                                                                                                                                                                            SHA-256:1A1584581420FD5B850AC2BE68465A94F6E771B2207383EB5CAFF456E879122E
                                                                                                                                                                                                            SHA-512:6E91DB7FAD49D1627CD747752CFEFCF38A5026A826C41C65F1CA4C39700A6E3D500CF01E1F7324CB72D6DCAE6FECCE75DF7CECB363F8A8C73C0729F22B007D69
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: 0...*.H........0....1.0...`.H.e......0...*.H........$.....Signature-Version: 1.0..Created-By: KeyStore Explorer version 5.4.3..SHA1-Digest-Manifest-Main-Attributes: uz9oWXYZs8YUCuXGTDuco+4P5W0=..SHA1-Digest-Manifest: 1cq4wXH72JSTbyrVbP9nhmPOzIw=....Name: Secure_Viewer.class..SHA1-Digest: 7kuOOU1Dg6NbA0EUHLMvASkupHg=............0..)0.............u....x.......0...*.H........0|1.0...U....GB1.0...U....Greater Manchester1.0...U....Salford1.0...U....Sectigo Limited1$0"..U....Sectigo RSA Code Signing CA0...210324000000Z..220324235959Z0t1.0...U....RU1.0...U....Sankt-Peterburg1+0)..U..."ulica Lva Tolstogo, 1-3/a, room 361.0...U....HORUM1.0...U....HORUM0.."0...*.H.............0.........R.7.@......GR.RZ.A.1.....g.......&..MwG#......5.l...qW.W..4.g.X5......,f.3...8......Qe{......'.1fu.....-.../....A4..R.......T:>-...ETV.....^Y..7..*...F...Z.s.1..0... ...... .FT..$|...L....7...m.;W.yLj...t{ ........\.....!.....r...2.U.........0...0...U.#..0.....:.S:1.....g....4.0...U........
                                                                                                                                                                                                            C:\jar\META-INF\SECURE_VIEWER.SF
                                                                                                                                                                                                            Process:C:\Windows\System32\7za.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):263
                                                                                                                                                                                                            Entropy (8bit):5.599738767116369
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:+AeM/5l1xOiov/ELKIojL8jxvDzELKtfltk4CkY3rlO5kn:WM/hQiqELToMjxnELM3NYblO5kn
                                                                                                                                                                                                            MD5:6A5BF08DB0DE0DF733288D3E1CF88430
                                                                                                                                                                                                            SHA1:992651F2E37D1E8AE8C40378B11BA14B22D84E72
                                                                                                                                                                                                            SHA-256:8505860836CFDD9C4AEA78C3FA9AB6840E9E44F650D9380DBDD8941590451536
                                                                                                                                                                                                            SHA-512:A7C0AFF96E37C3559B0DF424CC5167A22126150B9A98577B6E5205BCFFBD94844C1B7CDF35D5AD1594DD28572B1E583C2B6758C7EB6C873D03A54E511F10CDEE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: Signature-Version: 1.0..Created-By: KeyStore Explorer version 5.4.3..SHA1-Digest-Manifest-Main-Attributes: uz9oWXYZs8YUCuXGTDuco+4P5W0=..SHA1-Digest-Manifest: 1cq4wXH72JSTbyrVbP9nhmPOzIw=....Name: Secure_Viewer.class..SHA1-Digest: 7kuOOU1Dg6NbA0EUHLMvASkupHg=....
                                                                                                                                                                                                            C:\jar\Secure_Viewer.class
                                                                                                                                                                                                            Process:C:\Windows\System32\7za.exe
                                                                                                                                                                                                            File Type:compiled Java class data, version 52.0 (Java 1.8)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2671
                                                                                                                                                                                                            Entropy (8bit):5.56255935741172
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:hTOqeVvmIqQlvWTjiasGf/51N5DYFbJt8dgENKu92UkmATmfZTIjrW:IlmjPsGCtt8+ENV9xwTmRP
                                                                                                                                                                                                            MD5:400E1B5D32693D6D73DA13686D8D3B1D
                                                                                                                                                                                                            SHA1:A966D95370C9AE6167F55CF1699D9254AF1E2D23
                                                                                                                                                                                                            SHA-256:C2FEAA42DDF08B99BDD0EDD80667D8569245E2DCD7FCBACD7313EFBCD2A76ECC
                                                                                                                                                                                                            SHA-512:44F170E47668E21E4916E42B1DDC925D9A87E20A5FA09D6D9397A1364C7992B690F62B95539DEBA53A8FD2647E049A6EB23BB4A3A36D4A4F7C94D2057E6A20AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview: .......4....g..h..~....................x..|..............................................E....F....K....O....P....Q....R....S....M....>....A....G....<....B....T....=....=....B....V....H....N....;....D....I....;....=....?....@....U....J....C....=....L..j.[..j.\..j.b..l.b....]....`....c....[....a....^....v....r....W....Z....Y...._....p....X....t....b....v....v....v....v....v....d....Z....e...()Ljava/awt/Desktop;...()Ljava/io/InputStream;...()Ljava/lang/Runtime;...()Ljava/lang/String;...()V...(Ljava/io/InputStream;)V..-(Ljava/lang/Object;)Ljava/lang/StringBuilder;..'(Ljava/lang/String;)Ljava/lang/Process;..&(Ljava/lang/String;)Ljava/lang/String;..-(Ljava/lang/String;)Ljava/lang/StringBuilder;.."(Ljava/lang/String;)Ljava/net/URI;...(Ljava/lang/String;)V...(Ljava/net/URI;)V...([BII)I...([BII)V...([Ljava/lang/String;)V....biz/....dll...<clinit>...<init>...Code...Dd...I...LSecure_Viewer;...LineNumberTable...Ljava/io/BufferedInputStream;...Ljava/io/File;...Ljava/io/FileOutputStream;...Ljava/io

                                                                                                                                                                                                            Static File Info

                                                                                                                                                                                                            General

                                                                                                                                                                                                            File type:Java archive data (JAR)
                                                                                                                                                                                                            Entropy (8bit):7.8997767742025085
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • Java Archive (13504/1) 62.80%
                                                                                                                                                                                                            • ZIP compressed archive (8000/1) 37.20%
                                                                                                                                                                                                            File name:presentation.jar
                                                                                                                                                                                                            File size:6813
                                                                                                                                                                                                            MD5:6c5e7908c3a06aafd6dcebc8a2dcb674
                                                                                                                                                                                                            SHA1:d094aef9d24e13ab70f2ef767242be554ed855ae
                                                                                                                                                                                                            SHA256:cb8b20c28a0ac697b6f5bd430bd86762f6b9ef635428fe3fe77e174b172ac6f4
                                                                                                                                                                                                            SHA512:ea44242147e5c9589c56741059f7a7d6f64062ded254d697c06f754fa688bed0c9b5b79e9feac75d5569f560043ab01d88e427c4318a39c03768527686d53acb
                                                                                                                                                                                                            SSDEEP:192:kF+PVnWW4811rRBBTaikn27xcCQgcN0w7tLIdtZU1elD:kF+PV8811TBTaj27KCy0wmseD
                                                                                                                                                                                                            File Content Preview:PK........]..R................Secure_Viewer.class.....Vi[.W.~..'.#KTT.E.jP U...]p......hq..8.2.dB.Z..{]Z......>.............N.$.m?.=....s.Yn........._|..............._....?.8%....d\.qQ.%..e|,...Wd|*.3....B.U._.A.>...<!.C@..'.t....*.)..V..1..+X.f.-..)(.n.%

                                                                                                                                                                                                            File Icon

                                                                                                                                                                                                            Icon Hash:d28c8e8ea2868ad6

                                                                                                                                                                                                            Network Behavior

                                                                                                                                                                                                            Snort IDS Alerts

                                                                                                                                                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            05/04/21-12:34:57.420631ICMP384ICMP PING192.168.2.613.107.4.50
                                                                                                                                                                                                            05/04/21-12:34:57.455578ICMP449ICMP Time-To-Live Exceeded in Transit84.17.52.126192.168.2.6
                                                                                                                                                                                                            05/04/21-12:34:57.456197ICMP384ICMP PING192.168.2.613.107.4.50
                                                                                                                                                                                                            05/04/21-12:34:57.491444ICMP449ICMP Time-To-Live Exceeded in Transit5.56.20.161192.168.2.6
                                                                                                                                                                                                            05/04/21-12:34:57.491855ICMP384ICMP PING192.168.2.613.107.4.50
                                                                                                                                                                                                            05/04/21-12:34:57.531721ICMP449ICMP Time-To-Live Exceeded in Transit91.206.52.152192.168.2.6
                                                                                                                                                                                                            05/04/21-12:34:57.532287ICMP384ICMP PING192.168.2.613.107.4.50
                                                                                                                                                                                                            05/04/21-12:35:01.387430ICMP384ICMP PING192.168.2.613.107.4.50
                                                                                                                                                                                                            05/04/21-12:35:05.393181ICMP384ICMP PING192.168.2.613.107.4.50
                                                                                                                                                                                                            05/04/21-12:35:09.394019ICMP384ICMP PING192.168.2.613.107.4.50
                                                                                                                                                                                                            05/04/21-12:35:13.389487ICMP384ICMP PING192.168.2.613.107.4.50
                                                                                                                                                                                                            05/04/21-12:35:17.419872ICMP384ICMP PING192.168.2.613.107.4.50
                                                                                                                                                                                                            05/04/21-12:35:21.387668ICMP384ICMP PING192.168.2.613.107.4.50
                                                                                                                                                                                                            05/04/21-12:35:25.385907ICMP384ICMP PING192.168.2.613.107.4.50
                                                                                                                                                                                                            05/04/21-12:35:29.385711ICMP384ICMP PING192.168.2.613.107.4.50
                                                                                                                                                                                                            05/04/21-12:35:33.383588ICMP384ICMP PING192.168.2.613.107.4.50
                                                                                                                                                                                                            05/04/21-12:35:37.399720ICMP384ICMP PING192.168.2.613.107.4.50
                                                                                                                                                                                                            05/04/21-12:35:41.394208ICMP384ICMP PING192.168.2.613.107.4.50
                                                                                                                                                                                                            05/04/21-12:35:45.395836ICMP384ICMP PING192.168.2.613.107.4.50
                                                                                                                                                                                                            05/04/21-12:35:45.431604ICMP408ICMP Echo Reply13.107.4.50192.168.2.6

                                                                                                                                                                                                            Network Port Distribution

                                                                                                                                                                                                            TCP Packets

                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            May 4, 2021 12:46:02.232259989 CEST49720443192.168.2.550.87.249.219
                                                                                                                                                                                                            May 4, 2021 12:46:02.417076111 CEST4434972050.87.249.219192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:02.420072079 CEST49720443192.168.2.550.87.249.219
                                                                                                                                                                                                            May 4, 2021 12:46:02.887665033 CEST49723443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.888567924 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.929466009 CEST4434972313.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:02.929599047 CEST49723443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.930346966 CEST49723443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.930964947 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:02.931555033 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.931668997 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.972824097 CEST4434972313.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:02.973998070 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:02.974317074 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:02.974359035 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:02.974399090 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:02.974442959 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.974484921 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.974492073 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.975409985 CEST4434972313.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:02.975455046 CEST4434972313.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:02.975503922 CEST4434972313.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:02.975539923 CEST49723443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.975563049 CEST49723443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.975564957 CEST49723443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.976437092 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:02.976469994 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:02.976499081 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.976520061 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.977920055 CEST4434972313.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:02.977951050 CEST4434972313.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:02.977983952 CEST49723443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.978004932 CEST49723443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.988401890 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.989447117 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.992566109 CEST49723443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.993427992 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.993554115 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:02.993632078 CEST49723443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.029705048 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.030307055 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.030338049 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.030406952 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.030509949 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.030638933 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.031217098 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.031303883 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.033817053 CEST4434972313.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.034612894 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.034646034 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.034717083 CEST4434972313.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.035263062 CEST4434972313.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.035300016 CEST4434972313.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.035360098 CEST49723443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.035393953 CEST49723443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.041595936 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.041651964 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.041748047 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.042087078 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.042134047 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.042156935 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.042181015 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.042188883 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.042759895 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.042860985 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.044661045 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.044704914 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.044768095 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.044797897 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.045224905 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.045335054 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.072237015 CEST49723443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.072510958 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.115866899 CEST4434972313.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.126277924 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.381175041 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.382189989 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.389306068 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.422540903 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.423458099 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.425139904 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.425174952 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.425230980 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.425276995 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.425690889 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.425719976 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.425770998 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.425795078 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.426932096 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.426979065 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.427066088 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.427084923 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.428148985 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.428188086 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.428250074 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.428289890 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.429315090 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.429346085 CEST4434972413.224.193.90192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.429409027 CEST49724443192.168.2.513.224.193.90
                                                                                                                                                                                                            May 4, 2021 12:46:03.429435015 CEST49724443192.168.2.513.224.193.90

                                                                                                                                                                                                            UDP Packets

                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            May 4, 2021 12:45:46.788556099 CEST5378453192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:46.838474989 CEST53537848.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:45:46.884217024 CEST6530753192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:46.943561077 CEST53653078.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:45:47.046583891 CEST6434453192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:47.095609903 CEST53643448.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:45:47.128360033 CEST6206053192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:47.185615063 CEST53620608.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:45:47.252734900 CEST6180553192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:47.290932894 CEST5479553192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:47.312685013 CEST53618058.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:45:47.339611053 CEST53547958.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:45:47.811387062 CEST4955753192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:47.860058069 CEST53495578.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:45:49.156610012 CEST6173353192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:49.208174944 CEST53617338.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:45:50.256791115 CEST6544753192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:50.308419943 CEST53654478.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:45:51.486754894 CEST5244153192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:51.539992094 CEST53524418.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:45:51.661583900 CEST6217653192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:51.715090990 CEST53621768.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:45:53.239442110 CEST5959653192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:53.288212061 CEST53595968.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:45:54.330466032 CEST6529653192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:54.393984079 CEST53652968.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:45:55.322110891 CEST6318353192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:55.371010065 CEST53631838.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:45:56.781174898 CEST6015153192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:56.831876993 CEST53601518.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:45:57.906205893 CEST5696953192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:57.957606077 CEST53569698.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:45:59.061896086 CEST5516153192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:59.141870975 CEST53551618.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:45:59.350112915 CEST5475753192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:59.384545088 CEST4999253192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:45:59.412456989 CEST53547578.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:45:59.443475962 CEST53499928.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:00.552728891 CEST6007553192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:00.612667084 CEST53600758.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:01.036483049 CEST5501653192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:01.095314980 CEST53550168.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:01.372088909 CEST6434553192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:01.431104898 CEST53643458.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:01.818010092 CEST5712853192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:01.878918886 CEST53571288.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:01.897705078 CEST5479153192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:02.212989092 CEST53547918.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:02.238512039 CEST5046353192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:02.302310944 CEST53504638.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:02.814162016 CEST5039453192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:02.874556065 CEST53503948.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.010868073 CEST5853053192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:03.027375937 CEST5381353192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:03.078092098 CEST53538138.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.099438906 CEST53585308.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.536279917 CEST6373253192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:03.596286058 CEST53637328.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:03.828365088 CEST5734453192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:03.893924952 CEST53573448.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:04.034348011 CEST5445053192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:04.094979048 CEST53544508.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:04.389806986 CEST5926153192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:04.450444937 CEST53592618.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:04.785728931 CEST5715153192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:04.838455915 CEST53571518.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:15.125945091 CEST5941353192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:15.185298920 CEST53594138.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:29.429517031 CEST6051653192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:29.478651047 CEST53605168.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:30.429918051 CEST5164953192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:30.438306093 CEST6051653192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:30.478754997 CEST53516498.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:30.487221003 CEST53605168.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:31.421613932 CEST5164953192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:31.436820030 CEST6051653192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:31.470344067 CEST53516498.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:31.485591888 CEST53605168.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:32.434674978 CEST5164953192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:32.486879110 CEST53516498.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:33.450792074 CEST6051653192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:33.500551939 CEST53605168.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:34.451345921 CEST5164953192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:34.501379967 CEST53516498.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:37.464792967 CEST6051653192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:37.513470888 CEST53605168.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:38.466655016 CEST5164953192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:38.515196085 CEST53516498.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:46:42.425589085 CEST6508653192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:46:42.487545013 CEST53650868.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:47:04.900705099 CEST5643253192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:47:04.949506044 CEST53564328.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:47:15.625291109 CEST5292953192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:47:15.675848961 CEST53529298.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:47:48.792320013 CEST6431753192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:47:48.844347954 CEST53643178.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:47:56.851373911 CEST6100453192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:47:56.902013063 CEST53610048.8.8.8192.168.2.5
                                                                                                                                                                                                            May 4, 2021 12:48:00.832950115 CEST5689553192.168.2.58.8.8.8
                                                                                                                                                                                                            May 4, 2021 12:48:01.117419004 CEST53568958.8.8.8192.168.2.5

                                                                                                                                                                                                            DNS Queries

                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                            May 4, 2021 12:45:59.384545088 CEST192.168.2.58.8.8.80xb04aStandard query (0)www.java.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:00.552728891 CEST192.168.2.58.8.8.80x5850Standard query (0)www.java.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:01.036483049 CEST192.168.2.58.8.8.80xccd3Standard query (0)static.oracle.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:01.372088909 CEST192.168.2.58.8.8.80xa36eStandard query (0)s.go-mpulse.netA (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:01.818010092 CEST192.168.2.58.8.8.80x91c1Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:01.897705078 CEST192.168.2.58.8.8.80x1aa6Standard query (0)docs.cyberservices.bizA (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:02.238512039 CEST192.168.2.58.8.8.80x7e77Standard query (0)c.oracleinfinity.ioA (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:02.814162016 CEST192.168.2.58.8.8.80xe1f9Standard query (0)consent.trustarc.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:03.010868073 CEST192.168.2.58.8.8.80xe61bStandard query (0)dc.oracleinfinity.ioA (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:03.027375937 CEST192.168.2.58.8.8.80x7299Standard query (0)www.oracle.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:03.536279917 CEST192.168.2.58.8.8.80x30e6Standard query (0)consent-pref.trustarc.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:03.828365088 CEST192.168.2.58.8.8.80x9e95Standard query (0)consent-st.trustarc.comA (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:04.034348011 CEST192.168.2.58.8.8.80x6286Standard query (0)oracle.112.2o7.netA (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:04.389806986 CEST192.168.2.58.8.8.80xf717Standard query (0)prefmgr-cookie.truste-svc.netA (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:04.785728931 CEST192.168.2.58.8.8.80x1782Standard query (0)6852bd06.akstat.ioA (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:48:00.832950115 CEST192.168.2.58.8.8.80x3d9bStandard query (0)app.buboleinov.comA (IP address)IN (0x0001)

                                                                                                                                                                                                            DNS Answers

                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                            May 4, 2021 12:45:59.443475962 CEST8.8.8.8192.168.2.50xb04aNo error (0)www.java.comds-www.java.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:00.612667084 CEST8.8.8.8192.168.2.50x5850No error (0)www.java.comds-www.java.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:01.095314980 CEST8.8.8.8192.168.2.50xccd3No error (0)static.oracle.comds-oracle-microsites.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:01.431104898 CEST8.8.8.8192.168.2.50xa36eNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:01.878918886 CEST8.8.8.8192.168.2.50x91c1No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:02.212989092 CEST8.8.8.8192.168.2.50x1aa6No error (0)docs.cyberservices.biz50.87.249.219A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:02.302310944 CEST8.8.8.8192.168.2.50x7e77No error (0)c.oracleinfinity.ioc.oracleinfinity.io.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:02.874556065 CEST8.8.8.8192.168.2.50xe1f9No error (0)consent.trustarc.com13.224.193.90A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:02.874556065 CEST8.8.8.8192.168.2.50xe1f9No error (0)consent.trustarc.com13.224.193.60A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:02.874556065 CEST8.8.8.8192.168.2.50xe1f9No error (0)consent.trustarc.com13.224.193.119A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:02.874556065 CEST8.8.8.8192.168.2.50xe1f9No error (0)consent.trustarc.com13.224.193.85A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:03.078092098 CEST8.8.8.8192.168.2.50x7299No error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:03.099438906 CEST8.8.8.8192.168.2.50xe61bNo error (0)dc.oracleinfinity.iodc.oracleinfinity.io.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:03.596286058 CEST8.8.8.8192.168.2.50x30e6No error (0)consent-pref.trustarc.com143.204.98.13A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:03.596286058 CEST8.8.8.8192.168.2.50x30e6No error (0)consent-pref.trustarc.com143.204.98.51A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:03.596286058 CEST8.8.8.8192.168.2.50x30e6No error (0)consent-pref.trustarc.com143.204.98.25A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:03.596286058 CEST8.8.8.8192.168.2.50x30e6No error (0)consent-pref.trustarc.com143.204.98.40A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:03.893924952 CEST8.8.8.8192.168.2.50x9e95No error (0)consent-st.trustarc.com143.204.98.16A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:03.893924952 CEST8.8.8.8192.168.2.50x9e95No error (0)consent-st.trustarc.com143.204.98.35A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:03.893924952 CEST8.8.8.8192.168.2.50x9e95No error (0)consent-st.trustarc.com143.204.98.83A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:03.893924952 CEST8.8.8.8192.168.2.50x9e95No error (0)consent-st.trustarc.com143.204.98.126A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:04.094979048 CEST8.8.8.8192.168.2.50x6286No error (0)oracle.112.2o7.net15.237.76.117A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:04.094979048 CEST8.8.8.8192.168.2.50x6286No error (0)oracle.112.2o7.net15.237.136.106A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:04.094979048 CEST8.8.8.8192.168.2.50x6286No error (0)oracle.112.2o7.net35.181.18.61A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:04.450444937 CEST8.8.8.8192.168.2.50xf717No error (0)prefmgr-cookie.truste-svc.net34.202.206.65A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:04.450444937 CEST8.8.8.8192.168.2.50xf717No error (0)prefmgr-cookie.truste-svc.net3.232.192.25A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:04.450444937 CEST8.8.8.8192.168.2.50xf717No error (0)prefmgr-cookie.truste-svc.net3.212.50.245A (IP address)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:46:04.838455915 CEST8.8.8.8192.168.2.50x1782No error (0)6852bd06.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                            May 4, 2021 12:48:01.117419004 CEST8.8.8.8192.168.2.50x3d9bNo error (0)app.buboleinov.com34.86.224.8A (IP address)IN (0x0001)

                                                                                                                                                                                                            HTTPS Packets

                                                                                                                                                                                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                            May 4, 2021 12:46:02.976437092 CEST13.224.193.90443192.168.2.549724CN=*.trustarc.com, O=TrustArc Inc, L=San Francisco, ST=California, C=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USThu May 21 19:53:46 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Sun Jul 17 21:03:01 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                            CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                            CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                            OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                            May 4, 2021 12:46:02.977920055 CEST13.224.193.90443192.168.2.549723CN=*.trustarc.com, O=TrustArc Inc, L=San Francisco, ST=California, C=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USThu May 21 19:53:46 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Sun Jul 17 21:03:01 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                            CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                            CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                            OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                            May 4, 2021 12:46:03.696737051 CEST143.204.98.13443192.168.2.549729CN=*.trustarc.com, O=TrustArc Inc, L=San Francisco, ST=California, C=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USThu May 21 19:53:46 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Sun Jul 17 21:03:01 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                            CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                            CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                            OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                            May 4, 2021 12:46:03.696924925 CEST143.204.98.13443192.168.2.549730CN=*.trustarc.com, O=TrustArc Inc, L=San Francisco, ST=California, C=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USThu May 21 19:53:46 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Sun Jul 17 21:03:01 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                            CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                            CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                            OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                            May 4, 2021 12:46:03.986241102 CEST143.204.98.16443192.168.2.549731CN=*.trustarc.com, O=TrustArc Inc, L=San Francisco, ST=California, C=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USThu May 21 19:53:46 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Sun Jul 17 21:03:01 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                            CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                            CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                            OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                            May 4, 2021 12:46:03.999977112 CEST143.204.98.16443192.168.2.549732CN=*.trustarc.com, O=TrustArc Inc, L=San Francisco, ST=California, C=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USThu May 21 19:53:46 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Sun Jul 17 21:03:01 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                            CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                            CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                            OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                            May 4, 2021 12:46:04.186815023 CEST50.87.249.219443192.168.2.549720CN=cpcalendars.servicesteam.org CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Mon Apr 26 07:10:28 CEST 2021 Wed Oct 07 21:21:40 CEST 2020Sun Jul 25 07:10:28 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49188-49192-61-49190-49194-107-106-49162-49172-53-49157-49167-57-56-49187-49191-60-49189-49193-103-64-49161-49171-47-49156-49166-51-50-49196-49195-49200-157-49198-49202-159-163-49199-156-49197-49201-158-162-255,10-11-13-23-0,23-24-25-9-10-11-12-13-14-22,0d2935c58fe676744fecc8614ee5356c7
                                                                                                                                                                                                            CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021
                                                                                                                                                                                                            May 4, 2021 12:46:04.203509092 CEST15.237.76.117443192.168.2.549734CN=*.112.2o7.net, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 14 02:00:00 CEST 2021 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Thu Apr 21 01:59:59 CEST 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                            CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                            CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                            May 4, 2021 12:46:04.204365969 CEST15.237.76.117443192.168.2.549733CN=*.112.2o7.net, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 14 02:00:00 CEST 2021 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Thu Apr 21 01:59:59 CEST 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                            CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                            CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                            May 4, 2021 12:46:04.734435081 CEST34.202.206.65443192.168.2.549735CN=*.truste-svc.net, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USSat Apr 25 13:19:21 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Jun 23 16:37:27 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                            CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                            CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                            OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                            May 4, 2021 12:46:04.735450983 CEST34.202.206.65443192.168.2.549736CN=*.truste-svc.net, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USSat Apr 25 13:19:21 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Jun 23 16:37:27 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                            CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                            CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                            OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034

                                                                                                                                                                                                            Code Manipulations

                                                                                                                                                                                                            Statistics

                                                                                                                                                                                                            Behavior

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            System Behavior

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:12:45:53
                                                                                                                                                                                                            Start date:04/05/2021
                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c 7za.exe x -y -oC:\jar 'C:\Users\user\Desktop\presentation.jar'
                                                                                                                                                                                                            Imagebase:0x7ff7eef80000
                                                                                                                                                                                                            File size:273920 bytes
                                                                                                                                                                                                            MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:12:45:53
                                                                                                                                                                                                            Start date:04/05/2021
                                                                                                                                                                                                            Path:C:\Windows\System32\7za.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:7za.exe x -y -oC:\jar 'C:\Users\user\Desktop\presentation.jar'
                                                                                                                                                                                                            Imagebase:0x330000
                                                                                                                                                                                                            File size:289792 bytes
                                                                                                                                                                                                            MD5 hash:77E556CDFDC5C592F5C46DB4127C6F4C
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:12:45:54
                                                                                                                                                                                                            Start date:04/05/2021
                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:'C:\Windows\System32\cmd.exe' /c java.exe -jar 'C:\Users\user\Desktop\presentation.jar' Secure_Viewer >> C:\cmdlinestart.log 2>&1
                                                                                                                                                                                                            Imagebase:0x7ff797770000
                                                                                                                                                                                                            File size:273920 bytes
                                                                                                                                                                                                            MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:12:45:54
                                                                                                                                                                                                            Start date:04/05/2021
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                                            File size:625664 bytes
                                                                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:12:45:55
                                                                                                                                                                                                            Start date:04/05/2021
                                                                                                                                                                                                            Path:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_885250\java.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:java.exe -jar 'C:\Users\user\Desktop\presentation.jar' Secure_Viewer
                                                                                                                                                                                                            Imagebase:0xd50000
                                                                                                                                                                                                            File size:192376 bytes
                                                                                                                                                                                                            MD5 hash:28733BA8C383E865338638DF5196E6FE
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:Java
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:12:45:56
                                                                                                                                                                                                            Start date:04/05/2021
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant 'everyone':(OI)(CI)M
                                                                                                                                                                                                            Imagebase:0xe30000
                                                                                                                                                                                                            File size:29696 bytes
                                                                                                                                                                                                            MD5 hash:FF0D1D4317A44C951240FAE75075D501
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:12:45:56
                                                                                                                                                                                                            Start date:04/05/2021
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff7ecfc0000
                                                                                                                                                                                                            File size:625664 bytes
                                                                                                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:12:45:58
                                                                                                                                                                                                            Start date:04/05/2021
                                                                                                                                                                                                            Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' https://www.java.com/
                                                                                                                                                                                                            Imagebase:0x7ff7146b0000
                                                                                                                                                                                                            File size:823560 bytes
                                                                                                                                                                                                            MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:12:45:58
                                                                                                                                                                                                            Start date:04/05/2021
                                                                                                                                                                                                            Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6296 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                            Imagebase:0x7ff797770000
                                                                                                                                                                                                            File size:822536 bytes
                                                                                                                                                                                                            MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            General

                                                                                                                                                                                                            Start time:12:46:05
                                                                                                                                                                                                            Start date:04/05/2021
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:regsvr32.exe /s C:\Users\user\AppData\Local\broker.dll
                                                                                                                                                                                                            Imagebase:0x380000
                                                                                                                                                                                                            File size:20992 bytes
                                                                                                                                                                                                            MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000009.00000003.411028063.0000000002DC0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                            Disassembly

                                                                                                                                                                                                            Code Analysis

                                                                                                                                                                                                            Reset < >