Loading ...

Play interactive tourEdit tour

Analysis Report presentation.jar

Overview

General Information

Sample Name:presentation.jar
Analysis ID:406076
MD5:6c5e7908c3a06aafd6dcebc8a2dcb674
SHA1:d094aef9d24e13ab70f2ef767242be554ed855ae
SHA256:cb8b20c28a0ac697b6f5bd430bd86762f6b9ef635428fe3fe77e174b172ac6f4
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Exploit detected, runtime environment dropped PE file
Exploit detected, runtime environment starts unknown processes
Abnormal high CPU Usage
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Found dropped PE file which has not been started or loaded
Found evasive API chain (may stop execution after checking a module file name)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • cmd.exe (PID: 6008 cmdline: C:\Windows\system32\cmd.exe /c ''C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe' -javaagent:'C:\Users\user\AppData\Local\Temp\jartracer.jar' -jar 'C:\Users\user\Desktop\presentation.jar'' >> C:\cmdlinestart.log 2>&1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • conhost.exe (PID: 5988 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • java.exe (PID: 5732 cmdline: 'C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe' -javaagent:'C:\Users\user\AppData\Local\Temp\jartracer.jar' -jar 'C:\Users\user\Desktop\presentation.jar' MD5: 28733BA8C383E865338638DF5196E6FE)
      • icacls.exe (PID: 3160 cmdline: C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant 'everyone':(OI)(CI)M MD5: FF0D1D4317A44C951240FAE75075D501)
        • conhost.exe (PID: 2168 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • iexplore.exe (PID: 4812 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' https://www.java.com/ MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
        • iexplore.exe (PID: 6028 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4812 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
      • regsvr32.exe (PID: 6560 cmdline: regsvr32.exe /s C:\Users\user\AppData\Local\broker.dll MD5: 426E7499F6A7346F0410DEAD0805586B)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"lang_id": "RU, CN", "RSA Public Key": "C6HtybW6gOadm/yj7zZMo6G6KXFQ4dEp7zHfMW5IRELO0uvqi07MPT6/x9S6litknH+BvSY8WUJSCe++K06Znqzju0G9p4s7vFCRkOmz8D6jF964Fzsv95HaHsXi47+U2GiQ2Gikw0inkLSb2F3I2SWzZYUSFyC2M/2JSO9/RfzN4fQovVmdO23GnRaRT7RQ80xdzZmG/1KSXrPdpz6L0pheEWvnVtXAtJsxn0oJ2Av+YPARe6ceA0vZDing87oj0OaTGGHfCE60e2J7m50kPk40R/wZ5kCD/nJn2jktSyio6o+GuLZKR/fZyVreMHafB6O7UghEGnsrn77tN0EAJaA+F5jMamer1uRrqfAyszw=", "c2_domain": ["app.buboleinov.com", "chat.veminiare.com", "chat.billionady.com", "app3.maintorna.com"], "botnet": "2500", "server": "580", "serpent_key": "ZihFTxUSedu9uCzM", "sleep_time": "10", "SetWaitableTimer_value": "10"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000A.00000003.401528922.0000000003200000.00000040.00000001.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

    Unpacked PEs

    SourceRuleDescriptionAuthorStrings
    10.3.regsvr32.exe.3208d23.0.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
      10.2.regsvr32.exe.4d70000.2.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

        Sigma Overview

        No Sigma rule has matched

        Signature Overview

        Click to jump to signature section

        Show All Signature Results

        AV Detection:

        barindex
        Found malware configurationShow sources
        Source: 10.3.regsvr32.exe.3208d23.0.raw.unpackMalware Configuration Extractor: Ursnif {"lang_id": "RU, CN", "RSA Public Key": "C6HtybW6gOadm/yj7zZMo6G6KXFQ4dEp7zHfMW5IRELO0uvqi07MPT6/x9S6litknH+BvSY8WUJSCe++K06Znqzju0G9p4s7vFCRkOmz8D6jF964Fzsv95HaHsXi47+U2GiQ2Gikw0inkLSb2F3I2SWzZYUSFyC2M/2JSO9/RfzN4fQovVmdO23GnRaRT7RQ80xdzZmG/1KSXrPdpz6L0pheEWvnVtXAtJsxn0oJ2Av+YPARe6ceA0vZDing87oj0OaTGGHfCE60e2J7m50kPk40R/wZ5kCD/nJn2jktSyio6o+GuLZKR/fZyVreMHafB6O7UghEGnsrn77tN0EAJaA+F5jMamer1uRrqfAyszw=", "c2_domain": ["app.buboleinov.com", "chat.veminiare.com", "chat.billionady.com", "app3.maintorna.com"], "botnet": "2500", "server": "580", "serpent_key": "ZihFTxUSedu9uCzM", "sleep_time": "10", "SetWaitableTimer_value": "10"}
        Multi AV Scanner detection for dropped fileShow sources
        Source: C:\Users\user\AppData\Local\broker.dllReversingLabs: Detection: 27%
        Multi AV Scanner detection for submitted fileShow sources
        Source: presentation.jarVirustotal: Detection: 19%Perma Link
        Source: presentation.jarReversingLabs: Detection: 41%
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
        Source: unknownHTTPS traffic detected: 143.204.209.41:443 -> 192.168.2.3:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.41:443 -> 192.168.2.3:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.31:443 -> 192.168.2.3:49729 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.31:443 -> 192.168.2.3:49728 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.88:443 -> 192.168.2.3:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.88:443 -> 192.168.2.3:49731 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.181.18.61:443 -> 192.168.2.3:49734 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.181.18.61:443 -> 192.168.2.3:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.202.206.65:443 -> 192.168.2.3:49737 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.202.206.65:443 -> 192.168.2.3:49736 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 50.87.249.219:443 -> 192.168.2.3:49735 version: TLS 1.2
        Source: Binary string: c:\119\Minute\Force_Lead\Apple\oil.pdb source: regsvr32.exe, 0000000A.00000002.477390271.0000000004DA4000.00000002.00020000.sdmp, broker.dll.2.dr

        Software Vulnerabilities:

        barindex
        Exploit detected, runtime environment starts unknown processesShow sources
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Program Files\internet explorer\iexplore.exe
        Source: Joe Sandbox ViewIP Address: 34.202.206.65 34.202.206.65
        Source: Joe Sandbox ViewIP Address: 35.181.18.61 35.181.18.61
        Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
        Source: Joe Sandbox ViewJA3 fingerprint: d2935c58fe676744fecc8614ee5356c7
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
        Source: msapplication.xml0.7.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x1d5bee6a,0x01d742dc</date><accdate>0x1d5bee6a,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
        Source: msapplication.xml0.7.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x1d5bee6a,0x01d742dc</date><accdate>0x1d5bee6a,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
        Source: msapplication.xml5.7.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d60b326,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
        Source: msapplication.xml5.7.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d60b326,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
        Source: msapplication.xml7.7.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d60b326,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
        Source: msapplication.xml7.7.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d63157d,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
        Source: unknownDNS traffic detected: queries for: www.java.com
        Source: java.exe, 00000002.00000002.257518296.0000000016740000.00000002.00000001.sdmpString found in binary or memory: http://%s.com
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://amazon.fr/
        Source: java.exe, 00000002.00000002.253067273.000000000A626000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
        Source: java.exe, 00000002.00000002.250698316.0000000005073000.00000004.00000001.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://arianna.libero.it/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://asp.usatoday.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://auone.jp/favicon.ico
        Source: java.exe, 00000002.00000002.257518296.0000000016740000.00000002.00000001.sdmpString found in binary or memory: http://auto.search.msn.com/response.asp?MT=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://br.search.yahoo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
        Source: java.exe, 00000002.00000002.251400043.000000000A1C5000.00000004.00000001.sdmpString found in binary or memory: http://bugreport.sun.com/bugreport/
        Source: 0D070042D9C67A68E1A4BF804E6E0E06.cache[1].htm.8.drString found in binary or memory: http://bugs.webkit.org/show_bug.cgi?id=3810
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://busca.buscape.com.br/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://busca.estadao.com.br/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://busca.orange.es/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://busca.uol.com.br/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://buscador.lycos.es/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com.br/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://buscador.terra.es/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ozu.es/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://buscar.ya.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://busqueda.aol.com.mx/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://cerca.lycos.it/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://clients5.google.com/complete/search?hl=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://cnet.search.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
        Source: notice[1].js0.8.drString found in binary or memory: http://consent-pref.trustarc.com/?type=oracle6
        Source: notice[1].js0.8.drString found in binary or memory: http://consent.trustarc.com/
        Source: notice[1].js0.8.drString found in binary or memory: http://consent.trustarc.com/bannermsg?
        Source: notice[1].js0.8.drString found in binary or memory: http://consent.trustarc.com/noticemsg?
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://corp.naukri.com/favicon.ico
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
        Source: java.exe, 00000002.00000002.253067273.000000000A626000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org
        Source: java.exe, 00000002.00000002.250698316.0000000005073000.00000004.00000001.sdmpString found in binary or memory: http://cps.letsencrypt.org0
        Source: java.exe, 00000002.00000002.253067273.000000000A626000.00000004.00000001.sdmp, java.exe, 00000002.00000002.250716526.0000000005079000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org
        Source: java.exe, 00000002.00000002.250698316.0000000005073000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
        Source: java.exe, 00000002.00000002.250716526.0000000005079000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org;
        Source: java.exe, 00000002.00000002.250716526.0000000005079000.00000004.00000001.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.orgC
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl
        Source: java.exe, 00000002.00000002.253730182.00000000151A9000.00000004.00000001.sdmp, SECURE_VIEWER.RSAString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
        Source: java.exe, 00000002.00000002.253730182.00000000151A9000.00000004.00000001.sdmp, SECURE_VIEWER.RSAString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
        Source: java.exe, 00000002.00000002.252170315.000000000A367000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl
        Source: java.exe, 00000002.00000002.252170315.000000000A367000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
        Source: java.exe, 00000002.00000002.253067273.000000000A626000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl
        Source: java.exe, 00000002.00000002.250698316.0000000005073000.00000004.00000001.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmp, SECURE_VIEWER.RSAString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmp, SECURE_VIEWER.RSAString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://de.search.yahoo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://es.ask.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://es.search.yahoo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://esearch.rakuten.co.jp/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://espanol.search.yahoo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://espn.go.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://find.joins.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://fr.search.yahoo.com/
        Source: renderer[1].js.8.drString found in binary or memory: http://github.com/requirejs/text/LICENSE
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://google.pchome.com.tw/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://home.altervista.org/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://ie.search.yahoo.com/os?command=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://images.monster.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://img.atlas.cz/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://in.search.yahoo.com/
        Source: get[1].js.8.drString found in binary or memory: http://inforoom.truste.com
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://it.search.dada.net/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://it.search.yahoo.com/
        Source: java.exe, 00000002.00000002.251436069.000000000A1D5000.00000004.00000001.sdmpString found in binary or memory: http://java.oracle.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://jobsearch.monster.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://kr.search.yahoo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://mail.live.com/?rru=compose%3Fsubject%3D
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://msk.afisha.ru/
        Source: java.exe, 00000002.00000003.230125961.0000000015AE4000.00000004.00000001.sdmp, java.exe, 00000002.00000003.229309948.0000000015298000.00000004.00000001.sdmp, java.exe, 00000002.00000002.252170315.000000000A367000.00000004.00000001.sdmpString found in binary or memory: http://null.oracle.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://ocnsearch.goo.ne.jp/
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com
        Source: java.exe, 00000002.00000002.253730182.00000000151A9000.00000004.00000001.sdmp, SECURE_VIEWER.RSAString found in binary or memory: http://ocsp.comodoca.com0
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmp, SECURE_VIEWER.RSAString found in binary or memory: http://ocsp.sectigo.com0
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://openimage.interpark.com/interpark.ico
        Source: render[1].js0.8.drString found in binary or memory: http://oss.oracle.com/licenses/upl.
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://p.zhongsou.com/favicon.ico
        Source: 1.cache[1].js.8.drString found in binary or memory: http://ph-truste-stage.truste-svc.net/js/cookie_iframe.html
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://policy.camerfirma.com
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://policy.camerfirma.com0
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://price.ru/favicon.ico
        Source: java.exe, 00000002.00000002.253067273.000000000A626000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/
        Source: java.exe, 00000002.00000002.250698316.0000000005073000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/0
        Source: java.exe, 00000002.00000002.250716526.0000000005079000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/S
        Source: java.exe, 00000002.00000002.250716526.0000000005079000.00000004.00000001.sdmpString found in binary or memory: http://r3.i.lencr.org/k
        Source: java.exe, 00000002.00000002.253067273.000000000A626000.00000004.00000001.sdmp, java.exe, 00000002.00000002.250716526.0000000005079000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org
        Source: java.exe, 00000002.00000002.250698316.0000000005073000.00000004.00000001.sdmpString found in binary or memory: http://r3.o.lencr.org0
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://recherche.linternaute.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://recherche.tf1.fr/favicon.ico
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://repository.swisssign.com/
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://repository.swisssign.com/0
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://rover.ebay.com
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://ru.search.yahoo.com
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://sads.myspace.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search-dyn.tiscali.it/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.about.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.alice.it/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.co.uk/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.aol.in/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.atlas.cz/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.auction.co.kr/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.auone.jp/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.books.com.tw/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.centrum.cz/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.chol.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.cn.yahoo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.daum.net/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.dreamwiz.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.co.uk/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.es/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.fr/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.in/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ebay.it/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.empas.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.espn.go.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.gamer.com.tw/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.gismeteo.ru/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.goo.ne.jp/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.hanafos.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.interpark.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.ipop.co.kr/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=IEFM1&amp;q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SO2TDF&amp;q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?FORM=SOLTDF&amp;q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.live.com/results.aspx?q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.livedoor.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.co.uk/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.lycos.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.msn.com/results.aspx?q=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.nate.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.naver.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.nifty.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.orange.co.uk/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.rediff.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.seznam.cz/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.sify.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.yahoo.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson&amp;p=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search.yam.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search1.taobao.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://search2.estadao.com.br/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://searchresults.news.com.au/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://service2.bfast.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://sitesearch.timesonline.co.uk/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://so-net.search.goo.ne.jp/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://suche.aol.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://suche.freenet.de/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://suche.lycos.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://suche.t-online.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://suche.web.de/favicon.ico
        Source: java.exe, 00000002.00000002.257518296.0000000016740000.00000002.00000001.sdmpString found in binary or memory: http://treyresearch.net
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0
        Source: 1.cache[1].js.8.drString found in binary or memory: http://truste.com/go.htm?dcme
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://tw.search.yahoo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://udn.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://uk.ask.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://uk.search.yahoo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://vachercher.lycos.fr/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://video.globo.com/favicon.ico
        Source: get[1].js.8.drString found in binary or memory: http://watchdog.truste.com/pvr.php?page=complaint
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://web.ask.com/
        Source: java.exe, 00000002.00000002.257518296.0000000016740000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.com
        Source: get[1].js.8.drString found in binary or memory: http://www.aboutads.info/consumers
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.abril.com.br/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.afisha.ru/App_Themes/Default/images/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.alarabiya.net/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.jp/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.co.uk/
        Source: msapplication.xml.7.drString found in binary or memory: http://www.amazon.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.com/gp/search?ie=UTF8&amp;tag=ie8search-20&amp;index=blended&amp;linkCode=qs&amp;c
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.amazon.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.aol.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.arrakis.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.ask.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.auction.co.kr/auction.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.baidu.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.cdiscount.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.ceneo.pl/favicon.ico
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3P.crl
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3P.crl0
        Source: java.exe, 00000002.00000002.253018092.000000000A5C8000.00000004.00000001.sdmpString found in binary or memory: http://www.chambersign.org
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://www.chambersign.org1
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.cjmall.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.clarin.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.co.uk/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.cnet.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.docUrl.com/bar.htm
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.etmall.com.tw/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.excite.co.jp/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.expedia.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.gismeteo.ru/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.in/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.jp/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.co.uk/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.br/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.sa/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com.tw/
        Source: msapplication.xml1.7.drString found in binary or memory: http://www.google.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.cz/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.es/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.fr/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.it/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.pl/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.ru/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.google.si/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.iask.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.linternaute.com/favicon.ico
        Source: msapplication.xml2.7.drString found in binary or memory: http://www.live.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.maktoob.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.merlin.com.pl/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/?ref=IE8Activity
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BV.aspx?ref=IE8Activity&amp;a=
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activity
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/Default.aspx?ref=IE8Activity
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.microsofttranslator.com/DefaultPrev.aspx?ref=IE8Activity
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.mtv.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.myspace.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.najdi.si/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.nate.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.neckermann.de/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.news.com.au/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.nifty.com/favicon.ico
        Source: msapplication.xml3.7.drString found in binary or memory: http://www.nytimes.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.orange.fr/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.otto.de/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.ozon.ru/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.ozu.es/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.pchome.com.tw/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.priceminister.com/favicon.ico
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadis.bm
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadis.bm0
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.rambler.ru/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.recherche.aol.fr/
        Source: msapplication.xml4.7.drString found in binary or memory: http://www.reddit.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.rtl.de/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.servicios.clarin.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.shopzilla.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.sify.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.sogou.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.soso.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.t-online.de/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.taobao.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.target.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.tchibo.de/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.tesco.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.tiscali.it/favicon.ico
        Source: msapplication.xml5.7.drString found in binary or memory: http://www.twitter.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.univision.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.walmart.com/favicon.ico
        Source: msapplication.xml6.7.drString found in binary or memory: http://www.wikipedia.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.ya.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www.yam.com/favicon.ico
        Source: msapplication.xml7.7.drString found in binary or memory: http://www.youtube.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://www3.fnac.com/favicon.ico
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService&amp;Version=2008-06-26&amp;Operation
        Source: java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpString found in binary or memory: http://z.about.com/m/a08.ico
        Source: notice[1].js0.8.drString found in binary or memory: https://api-js-log.trustarc.com/error
        Source: 0D070042D9C67A68E1A4BF804E6E0E06.cache[1].htm.8.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=238559
        Source: ~DF9F66EA97E71930AD.TMP.7.drString found in binary or memory: https://consent-pref.trustarc.com/?type=oracle6&site=oracle.com&action=notice&country=ch&locale=en&b
        Source: ~DF9F66EA97E71930AD.TMP.7.drString found in binary or memory: https://consent-pref.trustarc.com/cookie_inneriframe.html
        Source: ~DF9F66EA97E71930AD.TMP.7.drString found in binary or memory: https://consent-pref.trustarc.com/defaultpreferencemanager/0D070042D9C67A68E1A4BF804E6E0E06.cache.ht
        Source: notice[1].js0.8.drString found in binary or memory: https://consent.trustarc.com/
        Source: ~DF9F66EA97E71930AD.TMP.7.drString found in binary or memory: https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.com
        Source: notice[1].js0.8.drString found in binary or memory: https://consent.trustarc.com/log
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmp, java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmpString found in binary or memory: https://docs.cyberservices.biz/presentation.dll
        Source: renderer[1].js.8.drString found in binary or memory: https://github.com/requirejs/requirejs/blob/master/LICENSE
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com
        Source: java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
        Source: ~DF9F66EA97E71930AD.TMP.7.drString found in binary or memory: https://prefmgr-cookie.truste-svc.net/cookie_js/cookie_iframe.html?parent=https://consent-pref.trust
        Source: ~DF9F66EA97E71930AD.TMP.7.dr, en[1].htm.8.drString found in binary or memory: https://s.go-mpulse.net/boomerang/
        Source: ~DF9F66EA97E71930AD.TMP.7.dr, en[1].htm.8.drString found in binary or memory: https://s2.go-mpulse.net/boomerang/
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS
        Source: java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmp, SECURE_VIEWER.RSAString found in binary or memory: https://sectigo.com/CPS0
        Source: en[1].htm.8.drString found in binary or memory: https://static.oracle.com/cdn/cec/v21.2.1.30
        Source: en[1].htm.8.drString found in binary or memory: https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/controller.js
        Source: ~DF9F66EA97E71930AD.TMP.7.drString found in binary or memory: https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/renderer.js
        Source: ~DF9F66EA97E71930AD.TMP.7.drString found in binary or memory: https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/require.js
        Source: notice[1].js0.8.drString found in binary or memory: https://trustarc.mgr.consensu.org/
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownHTTPS traffic detected: 143.204.209.41:443 -> 192.168.2.3:49722 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.41:443 -> 192.168.2.3:49723 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.31:443 -> 192.168.2.3:49729 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.31:443 -> 192.168.2.3:49728 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.88:443 -> 192.168.2.3:49732 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 143.204.209.88:443 -> 192.168.2.3:49731 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.181.18.61:443 -> 192.168.2.3:49734 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.181.18.61:443 -> 192.168.2.3:49733 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.202.206.65:443 -> 192.168.2.3:49737 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 34.202.206.65:443 -> 192.168.2.3:49736 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 50.87.249.219:443 -> 192.168.2.3:49735 version: TLS 1.2

        Key, Mouse, Clipboard, Microphone and Screen Capturing:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 0000000A.00000003.401528922.0000000003200000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 10.3.regsvr32.exe.3208d23.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.regsvr32.exe.4d70000.2.unpack, type: UNPACKEDPE

        E-Banking Fraud:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 0000000A.00000003.401528922.0000000003200000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 10.3.regsvr32.exe.3208d23.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.regsvr32.exe.4d70000.2.unpack, type: UNPACKEDPE
        Source: C:\Windows\SysWOW64\regsvr32.exeProcess Stats: CPU usage > 98%
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D72485 NtQueryVirtualMemory,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D72264
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D80CF3
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D85C73
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D9246B
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D91C3F
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D9DD4C
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D9204B
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D9784A
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D9186B
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D889D3
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D97960
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D87131
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D91398
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D7FB80
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D9A357
        Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\broker.dll 59767B2AC03EB8320A661F410D53A025C8975B12DE796E80B1C84306200F6A75
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 04D85BF0 appears 56 times
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 04D882D2 appears 31 times
        Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
        Source: classification engineClassification label: mal80.troj.expl.winJAR@13/82@19/7
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CryptoJump to behavior
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5988:120:WilError_01
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2168:120:WilError_01
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeFile created: C:\Users\user\AppData\Local\Temp\hsperfdata_userJump to behavior
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeSection loaded: C:\Program Files (x86)\Java\jre1.8.0_211\bin\client\jvm.dll
        Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: presentation.jarVirustotal: Detection: 19%
        Source: presentation.jarReversingLabs: Detection: 41%
        Source: java.exeString found in binary or memory: z0.in-addr.arpa
        Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ''C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe' -javaagent:'C:\Users\user\AppData\Local\Temp\jartracer.jar' -jar 'C:\Users\user\Desktop\presentation.jar'' >> C:\cmdlinestart.log 2>&1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe 'C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe' -javaagent:'C:\Users\user\AppData\Local\Temp\jartracer.jar' -jar 'C:\Users\user\Desktop\presentation.jar'
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant 'everyone':(OI)(CI)M
        Source: C:\Windows\SysWOW64\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' https://www.java.com/
        Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4812 CREDAT:17410 /prefetch:2
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\AppData\Local\broker.dll
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe 'C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe' -javaagent:'C:\Users\user\AppData\Local\Temp\jartracer.jar' -jar 'C:\Users\user\Desktop\presentation.jar'
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant 'everyone':(OI)(CI)M
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' https://www.java.com/
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\AppData\Local\broker.dll
        Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4812 CREDAT:17410 /prefetch:2
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
        Source: Binary string: c:\119\Minute\Force_Lead\Apple\oil.pdb source: regsvr32.exe, 0000000A.00000002.477390271.0000000004DA4000.00000002.00020000.sdmp, broker.dll.2.dr
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D71F31 LoadLibraryA,GetProcAddress,
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\AppData\Local\broker.dll
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeCode function: 2_3_1529C2E7 pushad ; retf
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeCode function: 2_3_1529CAF0 push 181529C9h; retf
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D72253 push ecx; ret
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D72200 push ecx; ret
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D85C35 push ecx; ret
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D8439D push ecx; ret

        Persistence and Installation Behavior:

        barindex
        Exploit detected, runtime environment dropped PE fileShow sources
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeFile created: broker.dll.2.drJump to dropped file
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeFile created: C:\Users\user\AppData\Local\broker.dllJump to dropped file

        Hooking and other Techniques for Hiding and Protection:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 0000000A.00000003.401528922.0000000003200000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 10.3.regsvr32.exe.3208d23.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.regsvr32.exe.4d70000.2.unpack, type: UNPACKEDPE
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant 'everyone':(OI)(CI)M
        Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\broker.dllJump to dropped file
        Source: C:\Windows\SysWOW64\regsvr32.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
        Source: C:\Windows\SysWOW64\regsvr32.exe TID: 6564Thread sleep count: 178 > 30
        Source: C:\Windows\SysWOW64\regsvr32.exe TID: 4332Thread sleep count: 31 > 30
        Source: C:\Windows\SysWOW64\regsvr32.exe TID: 4332Thread sleep count: 31 > 30
        Source: C:\Windows\SysWOW64\regsvr32.exe TID: 4332Thread sleep count: 38 > 30
        Source: C:\Windows\SysWOW64\regsvr32.exe TID: 4332Thread sleep count: 179 > 30
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: java.exe, 00000002.00000002.256885576.0000000015D30000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
        Source: java.exe, 00000002.00000002.241177068.0000000002A80000.00000004.00000001.sdmpBinary or memory string: ,java/lang/VirtualMachineError
        Source: java.exe, 00000002.00000002.241177068.0000000002A80000.00000004.00000001.sdmpBinary or memory string: |[Ljava/lang/VirtualMachineError;
        Source: java.exe, 00000002.00000002.256885576.0000000015D30000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
        Source: java.exe, 00000002.00000002.256885576.0000000015D30000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
        Source: java.exe, 00000002.00000002.256885576.0000000015D30000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
        Source: C:\Windows\SysWOW64\regsvr32.exeAPI call chain: ExitProcess graph end node
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D839FC IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D71F31 LoadLibraryA,GetProcAddress,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04DE2668 mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04DE259E mov eax, dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04DE21A5 push dword ptr fs:[00000030h]
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D8CC83 __decode_pointer,SetUnhandledExceptionFilter,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D8CC61 SetUnhandledExceptionFilter,__encode_pointer,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D85618 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D839FC IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D85973 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeMemory protected: page read and write | page guard
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe 'C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe' -javaagent:'C:\Users\user\AppData\Local\Temp\jartracer.jar' -jar 'C:\Users\user\Desktop\presentation.jar'
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant 'everyone':(OI)(CI)M
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' https://www.java.com/
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32.exe /s C:\Users\user\AppData\Local\broker.dll
        Source: regsvr32.exe, 0000000A.00000002.476926961.0000000003830000.00000002.00000001.sdmpBinary or memory string: Program Manager
        Source: regsvr32.exe, 0000000A.00000002.476926961.0000000003830000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
        Source: regsvr32.exe, 0000000A.00000002.476926961.0000000003830000.00000002.00000001.sdmpBinary or memory string: Progman
        Source: regsvr32.exe, 0000000A.00000002.476926961.0000000003830000.00000002.00000001.sdmpBinary or memory string: Progmanlock
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04DA0ADD cpuid
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoA,GetSystemDefaultUILanguage,VerLanguageNameA,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,_ProcessCodePage,IsValidCodePage,IsValidLocale,_strcpy_s,__invoke_watson,__itoa_s,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoA,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,___crtGetLocaleInfoA,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _LcidFromHexString,GetLocaleInfoA,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoW_stat,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLastError,_malloc,WideCharToMultiByte,__freea,GetLocaleInfoA,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,InterlockedDecrement,InterlockedDecrement,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoA,_LcidFromHexString,_GetPrimaryLen,_strlen,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: GetLocaleInfoA,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: EnumSystemLocalesA,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D717A7 SetThreadPriority,GetSystemTime,SwitchToThread,Sleep,GetLongPathNameW,GetLongPathNameW,GetLongPathNameW,WaitForSingleObject,GetExitCodeThread,CloseHandle,GetLastError,GetLastError,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D9CD0B __lock,__invoke_watson,__invoke_watson,__invoke_watson,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,GetTimeZoneInformation,__invoke_watson,__invoke_watson,
        Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 10_2_04D7146C CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,
        Source: C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

        Stealing of Sensitive Information:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 0000000A.00000003.401528922.0000000003200000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 10.3.regsvr32.exe.3208d23.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.regsvr32.exe.4d70000.2.unpack, type: UNPACKEDPE

        Remote Access Functionality:

        barindex
        Yara detected UrsnifShow sources
        Source: Yara matchFile source: 0000000A.00000003.401528922.0000000003200000.00000040.00000001.sdmp, type: MEMORY
        Source: Yara matchFile source: 10.3.regsvr32.exe.3208d23.0.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.regsvr32.exe.4d70000.2.unpack, type: UNPACKEDPE

        Mitre Att&ck Matrix

        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsCommand and Scripting Interpreter2Services File Permissions Weakness1Process Injection12Masquerading1OS Credential DumpingSystem Time Discovery2Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsNative API2DLL Side-Loading1Services File Permissions Weakness1Virtualization/Sandbox Evasion2LSASS MemorySecurity Software Discovery121Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsExploitation for Client Execution2Logon Script (Windows)DLL Side-Loading1Disable or Modify Tools1Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRegsvr321DCSyncSystem Information Discovery24Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobServices File Permissions Weakness1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)DLL Side-Loading1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

        Behavior Graph

        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 406076 Sample: presentation.jar Startdate: 06/05/2021 Architecture: WINDOWS Score: 80 42 Found malware configuration 2->42 44 Multi AV Scanner detection for dropped file 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 3 other signatures 2->48 8 cmd.exe 2 2->8         started        process3 process4 10 java.exe 1 35 8->10         started        14 conhost.exe 8->14         started        dnsIp5 38 docs.cyberservices.biz 50.87.249.219, 443, 49735 UNIFIEDLAYER-AS-1US United States 10->38 40 192.168.2.1 unknown unknown 10->40 28 C:\Users\user\AppData\Local\broker.dll, PE32 10->28 dropped 16 iexplore.exe 3 86 10->16         started        19 icacls.exe 1 10->19         started        21 regsvr32.exe 10->21         started        file6 process7 dnsIp8 30 www.java.com 16->30 23 iexplore.exe 9 101 16->23         started        26 conhost.exe 19->26         started        process9 dnsIp10 32 prefmgr-cookie.truste-svc.net 34.202.206.65, 443, 49736, 49737 AMAZON-AESUS United States 23->32 34 consent-pref.trustarc.com 143.204.209.31, 443, 49728, 49729 AMAZON-02US United States 23->34 36 18 other IPs or domains 23->36

        Screenshots

        Thumbnails

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

        windows-stand

        Antivirus, Machine Learning and Genetic Malware Detection

        Initial Sample

        SourceDetectionScannerLabelLink
        presentation.jar20%VirustotalBrowse
        presentation.jar9%MetadefenderBrowse
        presentation.jar41%ReversingLabsByteCode-JAVA.Trojan.Tnega

        Dropped Files

        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\broker.dll9%MetadefenderBrowse
        C:\Users\user\AppData\Local\broker.dll28%ReversingLabsWin32.Trojan.Johnnie

        Unpacked PE Files

        SourceDetectionScannerLabelLinkDownload
        10.2.regsvr32.exe.3200000.1.unpack100%AviraHEUR/AGEN.1108168Download File

        Domains

        No Antivirus matches

        URLs

        SourceDetectionScannerLabelLink
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.mercadolivre.com.br/0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.merlin.com.pl/favicon.ico0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        http://www.dailymail.co.uk/0%URL Reputationsafe
        https://s2.go-mpulse.net/boomerang/0%URL Reputationsafe
        https://s2.go-mpulse.net/boomerang/0%URL Reputationsafe
        https://s2.go-mpulse.net/boomerang/0%URL Reputationsafe
        http://www.chambersign.org10%URL Reputationsafe
        http://www.chambersign.org10%URL Reputationsafe
        http://www.chambersign.org10%URL Reputationsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://image.excite.co.jp/jp/favicon/lep.ico0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://%s.com0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://busca.igbusca.com.br//app/static/images/favicon.ico0%URL Reputationsafe
        http://policy.camerfirma.com00%URL Reputationsafe
        http://policy.camerfirma.com00%URL Reputationsafe
        http://policy.camerfirma.com00%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://www.etmall.com.tw/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://it.search.dada.net/favicon.ico0%URL Reputationsafe
        http://cps.letsencrypt.org00%URL Reputationsafe
        http://cps.letsencrypt.org00%URL Reputationsafe
        http://cps.letsencrypt.org00%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://search.hanafos.com/favicon.ico0%URL Reputationsafe
        http://cgi.search.biglobe.ne.jp/favicon.ico0%Avira URL Cloudsafe
        http://www.certplus.com/CRL/class2.crl0%URL Reputationsafe
        http://www.certplus.com/CRL/class2.crl0%URL Reputationsafe
        http://www.certplus.com/CRL/class2.crl0%URL Reputationsafe
        http://bugreport.sun.com/bugreport/0%Avira URL Cloudsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://www.abril.com.br/favicon.ico0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://search.msn.co.jp/results.aspx?q=0%URL Reputationsafe
        http://buscar.ozu.es/0%Avira URL Cloudsafe
        http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
        http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
        http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
        http://ocsp.sectigo.com0%URL Reputationsafe
        http://ocsp.sectigo.com0%URL Reputationsafe
        http://ocsp.sectigo.com0%URL Reputationsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://busca.igbusca.com.br/0%URL Reputationsafe
        http://cps.chambersign.org/cps/chambersroot.html0%URL Reputationsafe
        http://cps.chambersign.org/cps/chambersroot.html0%URL Reputationsafe
        http://cps.chambersign.org/cps/chambersroot.html0%URL Reputationsafe
        http://www.certplus.com/CRL/class3P.crl0%URL Reputationsafe
        http://www.certplus.com/CRL/class3P.crl0%URL Reputationsafe
        http://www.certplus.com/CRL/class3P.crl0%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://search.auction.co.kr/0%URL Reputationsafe
        http://crl.securetrust.com/STCA.crl0%URL Reputationsafe
        http://crl.securetrust.com/STCA.crl0%URL Reputationsafe
        http://crl.securetrust.com/STCA.crl0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://busca.buscape.com.br/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://www.pchome.com.tw/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://browse.guardian.co.uk/favicon.ico0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://google.pchome.com.tw/0%URL Reputationsafe
        http://r3.o.lencr.org0%Avira URL Cloudsafe
        http://www.ozu.es/favicon.ico0%Avira URL Cloudsafe
        http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
        http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
        http://search.yahoo.co.jp/favicon.ico0%URL Reputationsafe
        http://www.gmarket.co.kr/0%URL Reputationsafe
        http://www.gmarket.co.kr/0%URL Reputationsafe
        http://www.gmarket.co.kr/0%URL Reputationsafe
        http://ocsp.sectigo.com00%URL Reputationsafe
        http://ocsp.sectigo.com00%URL Reputationsafe
        http://ocsp.sectigo.com00%URL Reputationsafe
        http://searchresults.news.com.au/0%URL Reputationsafe
        http://searchresults.news.com.au/0%URL Reputationsafe
        http://searchresults.news.com.au/0%URL Reputationsafe
        http://www.asharqalawsat.com/0%URL Reputationsafe
        http://www.asharqalawsat.com/0%URL Reputationsafe

        Domains and IPs

        Contacted Domains

        NameIPActiveMaliciousAntivirus DetectionReputation
        consent-pref.trustarc.com
        143.204.209.31
        truefalse
          high
          consent-st.trustarc.com
          143.204.209.88
          truefalse
            high
            oracle.112.2o7.net
            35.181.18.61
            truefalse
              high
              docs.cyberservices.biz
              50.87.249.219
              truefalse
                unknown
                prefmgr-cookie.truste-svc.net
                34.202.206.65
                truefalse
                  high
                  consent.trustarc.com
                  143.204.209.41
                  truefalse
                    high
                    static.oracle.com
                    unknown
                    unknownfalse
                      high
                      www.oracle.com
                      unknown
                      unknownfalse
                        high
                        s.go-mpulse.net
                        unknown
                        unknownfalse
                          unknown
                          trial-eum-clienttons-s.akamaihd.net
                          unknown
                          unknownfalse
                            high
                            c.oracleinfinity.io
                            unknown
                            unknownfalse
                              unknown
                              84-17-52-78_s-23-32-238-155_ts-1620316692-clienttons-s.akamaihd.net
                              unknown
                              unknownfalse
                                high
                                685d5b19.akstat.io
                                unknown
                                unknownfalse
                                  unknown
                                  trial-eum-clientnsv4-s.akamaihd.net
                                  unknown
                                  unknownfalse
                                    high
                                    www.java.com
                                    unknown
                                    unknownfalse
                                      high
                                      c.go-mpulse.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        dc.oracleinfinity.io
                                        unknown
                                        unknownfalse
                                          unknown
                                          kqitits7mulnqyeucika-p323bx-53d3b3fe1-clientnsv4-s.akamaihd.net
                                          unknown
                                          unknownfalse
                                            high

                                            URLs from Memory and Binaries

                                            NameSourceMaliciousAntivirus DetectionReputation
                                            http://search.chol.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.mercadolivre.com.br/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.merlin.com.pl/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://search.ebay.de/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.mtv.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.rambler.ru/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.nifty.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.dailymail.co.uk/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www3.fnac.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                        high
                                                        https://s2.go-mpulse.net/boomerang/~DF9F66EA97E71930AD.TMP.7.dr, en[1].htm.8.drfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://buscar.ya.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://search.yahoo.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.chambersign.org1java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://repository.swisssign.com/0java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://www.sogou.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://asp.usatoday.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://consent.trustarc.com/bannermsg?notice[1].js0.8.drfalse
                                                                    high
                                                                    http://fr.search.yahoo.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                      high
                                                                      http://rover.ebay.comjava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        http://www.aboutads.info/consumersget[1].js.8.drfalse
                                                                          high
                                                                          http://in.search.yahoo.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                            high
                                                                            http://img.shopzilla.com/shopzilla/shopzilla.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                              high
                                                                              http://search.ebay.in/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                high
                                                                                http://image.excite.co.jp/jp/favicon/lep.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://%s.comjava.exe, 00000002.00000002.257518296.0000000016740000.00000002.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                • URL Reputation: safe
                                                                                low
                                                                                http://msk.afisha.ru/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                  high
                                                                                  https://prefmgr-cookie.truste-svc.net/cookie_js/cookie_iframe.html?parent=https://consent-pref.trust~DF9F66EA97E71930AD.TMP.7.drfalse
                                                                                    high
                                                                                    http://www.reddit.com/msapplication.xml4.7.drfalse
                                                                                      high
                                                                                      http://busca.igbusca.com.br//app/static/images/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://watchdog.truste.com/pvr.php?page=complaintget[1].js.8.drfalse
                                                                                        high
                                                                                        http://policy.camerfirma.com0java.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://search.rediff.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                          high
                                                                                          https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/renderer.js~DF9F66EA97E71930AD.TMP.7.drfalse
                                                                                            high
                                                                                            http://www.ya.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                              high
                                                                                              http://bugs.webkit.org/show_bug.cgi?id=38100D070042D9C67A68E1A4BF804E6E0E06.cache[1].htm.8.drfalse
                                                                                                high
                                                                                                http://www.etmall.com.tw/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://it.search.dada.net/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://search.naver.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://www.google.ru/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://cps.letsencrypt.org0java.exe, 00000002.00000002.250698316.0000000005073000.00000004.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://search.hanafos.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://cgi.search.biglobe.ne.jp/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.certplus.com/CRL/class2.crljava.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://bugreport.sun.com/bugreport/java.exe, 00000002.00000002.251400043.000000000A1C5000.00000004.00000001.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.abril.com.br/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://search.daum.net/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://java.oracle.com/java.exe, 00000002.00000002.251436069.000000000A1D5000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://search.naver.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://search.msn.co.jp/results.aspx?q=java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://www.clarin.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://buscar.ozu.es/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sjava.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmp, SECURE_VIEWER.RSAfalse
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://kr.search.yahoo.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://search.about.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://ocsp.sectigo.comjava.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://busca.igbusca.com.br/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://www.microsofttranslator.com/BVPrev.aspx?ref=IE8Activityjava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.ask.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.priceminister.com/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://cps.chambersign.org/cps/chambersroot.htmljava.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://www.cjmall.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://search.centrum.cz/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.certplus.com/CRL/class3P.crljava.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://suche.t-online.de/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.google.it/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://search.auction.co.kr/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://www.ceneo.pl/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.amazon.de/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://crl.securetrust.com/STCA.crljava.exe, 00000002.00000002.252326380.000000000A445000.00000004.00000001.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://sads.myspace.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.com~DF9F66EA97E71930AD.TMP.7.drfalse
                                                                                                                                      high
                                                                                                                                      http://busca.buscape.com.br/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.pchome.com.tw/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://browse.guardian.co.uk/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://google.pchome.com.tw/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.rambler.ru/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://consent.trustarc.com/lognotice[1].js0.8.drfalse
                                                                                                                                            high
                                                                                                                                            http://uk.search.yahoo.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://espanol.search.yahoo.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://r3.o.lencr.orgjava.exe, 00000002.00000002.253067273.000000000A626000.00000004.00000001.sdmp, java.exe, 00000002.00000002.250716526.0000000005079000.00000004.00000001.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://www.ozu.es/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://search.sify.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://openimage.interpark.com/interpark.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://search.yahoo.co.jp/favicon.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://search.ebay.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.gmarket.co.kr/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://ocsp.sectigo.com0java.exe, 00000002.00000002.251586280.000000000A20F000.00000004.00000001.sdmp, SECURE_VIEWER.RSAfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://search.nifty.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://searchresults.news.com.au/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://www.google.si/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://www.google.cz/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://www.soso.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://www.univision.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://search.ebay.it/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://www.amazon.com/msapplication.xml.7.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://images.joins.com/ui_c/fvc_joins.icojava.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://github.com/requirejs/requirejs/blob/master/LICENSErenderer[1].js.8.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://www.asharqalawsat.com/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://busca.orange.es/java.exe, 00000002.00000002.257691436.0000000016833000.00000002.00000001.sdmpfalse
                                                                                                                                                                          high

                                                                                                                                                                          Contacted IPs

                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                          • 75% < No. of IPs

                                                                                                                                                                          Public

                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                          143.204.209.41
                                                                                                                                                                          consent.trustarc.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          143.204.209.31
                                                                                                                                                                          consent-pref.trustarc.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          34.202.206.65
                                                                                                                                                                          prefmgr-cookie.truste-svc.netUnited States
                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                          50.87.249.219
                                                                                                                                                                          docs.cyberservices.bizUnited States
                                                                                                                                                                          46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                          143.204.209.88
                                                                                                                                                                          consent-st.trustarc.comUnited States
                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                          35.181.18.61
                                                                                                                                                                          oracle.112.2o7.netUnited States
                                                                                                                                                                          16509AMAZON-02USfalse

                                                                                                                                                                          Private

                                                                                                                                                                          IP
                                                                                                                                                                          192.168.2.1

                                                                                                                                                                          General Information

                                                                                                                                                                          Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                                          Analysis ID:406076
                                                                                                                                                                          Start date:06.05.2021
                                                                                                                                                                          Start time:17:56:10
                                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                                          Overall analysis duration:0h 9m 27s
                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                          Report type:light
                                                                                                                                                                          Sample file name:presentation.jar
                                                                                                                                                                          Cookbook file name:defaultwindowsfilecookbook.jbs
                                                                                                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                          Number of analysed new started processes analysed:28
                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                          Technologies:
                                                                                                                                                                          • HCA enabled
                                                                                                                                                                          • EGA enabled
                                                                                                                                                                          • HDC enabled
                                                                                                                                                                          • GSI enabled (Java)
                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                          Detection:MAL
                                                                                                                                                                          Classification:mal80.troj.expl.winJAR@13/82@19/7
                                                                                                                                                                          EGA Information:
                                                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                                                          HDC Information:
                                                                                                                                                                          • Successful, ratio: 5.3% (good quality ratio 5%)
                                                                                                                                                                          • Quality average: 79.2%
                                                                                                                                                                          • Quality standard deviation: 29.1%
                                                                                                                                                                          HCA Information:Failed
                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                          • Adjust boot time
                                                                                                                                                                          • Enable AMSI
                                                                                                                                                                          • Found application associated with file extension: .jar
                                                                                                                                                                          Warnings:
                                                                                                                                                                          Show All
                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 52.255.188.83, 92.122.145.220, 104.42.151.234, 52.147.198.201, 88.221.62.148, 104.83.83.17, 104.83.125.175, 92.122.246.223, 92.122.144.36, 88.221.62.65, 104.83.83.83, 130.61.67.95, 95.101.22.216, 95.101.22.194, 23.32.238.155, 23.32.238.131, 184.30.24.56, 152.199.19.161, 2.20.142.210, 2.20.142.209, 20.82.210.154, 92.122.213.247, 92.122.213.194, 20.50.102.62
                                                                                                                                                                          • TCP Packets have been reduced to 100
                                                                                                                                                                          • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, store-images.s-microsoft.com-c.edgekey.net, a1024.dscg.akamai.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, e12564.dspb.akamaiedge.net, a248.b.akamai.net, go.microsoft.com, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, e406.dscx.akamaiedge.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, ds-www.java.com.edgekey.net, au-bg-shim.trafficmanager.net, e4518.dscx.akamaiedge.net, ip46.go-mpulse.net.edgekey.net, fs.microsoft.com, e11123.g.akamaiedge.net, e2581.dscx.akamaiedge.net, ie9comview.vo.msecnd.net, e870.dscx.akamaiedge.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, ds-www.oracle.com.edgekey.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, wildcard46.akstat.io.edgekey.net, skypedataprdcoleus16.cloudapp.net, e4518.dscapi7.akamaiedge.net, skypedataprdcoleus17.cloudapp.net, ds-oracle-microsites.edgekey.net, store-images.s-microsoft.com, wildcard46.go-mpulse.net.edgekey.net, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, dc.oracleinfinity.io.akadns.net, skypedataprdcolwus16.cloudapp.net, c.oracleinfinity.io.edgekey.net, cs9.wpc.v0cdn.net
                                                                                                                                                                          • Execution Graph export aborted for target java.exe, PID 5732 because there are no executed function
                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.

                                                                                                                                                                          Simulations

                                                                                                                                                                          Behavior and APIs

                                                                                                                                                                          No simulations

                                                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                                                          IPs

                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                          34.202.206.65http://www.openair.comGet hashmaliciousBrowse
                                                                                                                                                                          • prefmgr-cookie.truste-svc.net/cookie_js/cookie_iframe.html?parent=http://consent-pref.trustarc.com/?type=netsuite_production&site=netsuite.com&action=notice&country=ch&locale=en&behavior=expressed&layout=default_eu&irm=undefined&from=http://consent.trustarc.com/
                                                                                                                                                                          35.181.18.61http://23.129.64.206Get hashmaliciousBrowse
                                                                                                                                                                          • metrics.washingtonpost.com/b/ss/wpniwashpostcom/1/H.10-Pdvu-2/s35121958062326?[AQB]&ndh=1&t=2/11/2020%2021%3A42%3A33%203%20480&ns=wpni&pageName=wp%20-%20blog%20-%20/securityfix/2008/08/web_fraud_20_distributing_your.html&g=http%3A//voices.washingtonpost.com/securityfix/2008/08/web_fraud_20_distributing_your.html&cc=USD&ch=wp%20-%20technology&server=washingtonpost.com&events=event1&v1=wp%20-%20blog%20-%20/securityfix/2008/08/web_fraud_20_distributing_your.html&h1=technology%7Cblogs%7Csecurityfix&c2=wp%20-%20technology&v2=wp%20-%20technology&h2=washingtonpost.com%7Ctechnology%7Cblogs%7Csecurityfix&c3=blog&c4=washingtonpost.com&c5=brian%20krebs&v6=wp%20-%20blog%20-%20/securityfix/2008/08/web_fraud_20_tools.html&c8=Thursday&c9=12%3A30AM&c10=Weekday&v11=securityfix&v14=New&v15=First%20page%20view%20or%20cookies%20not%20supported&v16=1&c17=First%20page%20view%20or%20cookies%20not%20supported&c18=New&c23=technology%7Cblogs%7Csecurityfix&c25=securityfix&c32=application%20-%20movable%20type&c33=anonymous&c34=News&s=1280x1024&c=24&j=1.6&v=Y&k=Y&bw=1280&bh=906&p=Shockwave%20Flash%3B&[AQE]
                                                                                                                                                                          http://technoraga.com/Doc.htmGet hashmaliciousBrowse
                                                                                                                                                                          • transurban.sc.omtrdc.net/b/ss/transurban-website-prd/10/JS-2.20.0-LAUN/s67471978777989?AQB=1&pccr=true&vidn=2FD976FD0515F365-60000B8424D9D8C2&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=16%2F10%2F2020%2022%3A24%3A10%201%20480&d.&nsid=0&jsonv=1&.d&ce=UTF-8&ns=transurban&cdp=2&g=http%3A%2F%2Ftechnoraga.com%2FDoc.htm&c.&evt_customPageView=1&new_repeat=New&t_hour=4%3A24%20PM&t_day=Tuesday&p_pi_url=D%3Dg&get_load_time=53&p_pi_pageID=http%3A%2F%2Ftechnoraga.com%2FDoc.htm&p_pi_pageName=Login%20-%20Office365&p_pi_pageURL=http%3A%2F%2Ftechnoraga.com%2FDoc.htm&p_pi_brand=LINKT&p_pi_sysEnv=Desktop&p_pi_delayType=Normal&p_cat_primaryCategory=Login%20-%20Office365%20-%20Manage%20LINKT&version=1.0&vendor_GoogleAnalytics_account=UA-9250181-37&excCodes=1&.c&cc=AUD&server=technoraga.com&s=1280x1024&c=24&j=1.6&v=Y&k=N&bw=784&bh=554&AQE=1
                                                                                                                                                                          50.87.249.219presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                            presentation.jarGet hashmaliciousBrowse

                                                                                                                                                                              Domains

                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                              consent-pref.trustarc.compresentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 13.32.21.15
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 13.32.21.47
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.98.13
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.98.25
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 52.84.148.45
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 13.225.93.123
                                                                                                                                                                              http://www.openair.comGet hashmaliciousBrowse
                                                                                                                                                                              • 13.224.93.99
                                                                                                                                                                              https://online.pubhtml5.com/yjuu/ehxc/Get hashmaliciousBrowse
                                                                                                                                                                              • 13.224.102.38
                                                                                                                                                                              https://go.servicenow.com/LP=9828?elqcampid=28164&cname=EM-eDM-ITAM-SAM-Nurture-20JUL20-AMS&elqTrackId=ccaddb8300774be5bf5454596900c46a&elq=2f40df029a4b4ce0957181eee902ee38&elqaid=37809&elqat=1&elqCampaignId=28164Get hashmaliciousBrowse
                                                                                                                                                                              • 143.204.94.64
                                                                                                                                                                              https://go.servicenow.com/LP=9828?elqcampid=28164&cname=EM-eDM-ITAM-SAM-Nurture-20JUL20-AMS&elqTrackId=6874089d077d486d97b209b7a897287e&elq=2f40df029a4b4ce0957181eee902ee38&elqaid=37809&elqat=1&elqCampaignId=28164Get hashmaliciousBrowse
                                                                                                                                                                              • 143.204.94.116
                                                                                                                                                                              http://santacruzcounty.us/Get hashmaliciousBrowse
                                                                                                                                                                              • 13.224.95.109
                                                                                                                                                                              https://zoom.us/j/896762422?pwd=N3UvN2pHZURNWXhQYVdIZDN0T0JUQT09Get hashmaliciousBrowse
                                                                                                                                                                              • 143.204.89.129
                                                                                                                                                                              OPEN.odtGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.89.115
                                                                                                                                                                              FBGBU Simphony Customer Signoff - Sept 2018 v3.4.docmGet hashmaliciousBrowse
                                                                                                                                                                              • 13.224.95.123
                                                                                                                                                                              FBGBU Simphony Customer Signoff - Sept 2018 v3.4.docmGet hashmaliciousBrowse
                                                                                                                                                                              • 13.224.95.109
                                                                                                                                                                              FBGBU Simphony Customer Signoff - Sept 2018 v3.4.docmGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.94.26
                                                                                                                                                                              http://www.realnikerunningshoes.com/nike-free-run-women-women-nike-free-40-v2-c-63_71.htmlGet hashmaliciousBrowse
                                                                                                                                                                              • 13.227.223.124
                                                                                                                                                                              https://baylor.zoom.us/j/268358425?pwd=MW1jK0hQbU1jbXBhdEhPV05BZ3NDZz09&data=01|01|toby_barnett@baylor.edu|12dc7fbb38a24468ed4f08d80882e94c|22d2fb35256a459bbcf4dc23d42dc0a4|0&sdata=mVw4ogjLNmcHPDOSI9ENKhErFYmq8RdmucjXGYYto2E=&reserved=0Get hashmaliciousBrowse
                                                                                                                                                                              • 13.224.95.108
                                                                                                                                                                              DART%20-%20Session%20information%20and%20consent%20form_DCE%20bfbs.docxGet hashmaliciousBrowse
                                                                                                                                                                              • 13.226.173.113
                                                                                                                                                                              https://us04web.zoom.us/j/78253099567?pwd=Ri9HSEFHWFFQTmdBWVlieDlSaGtYZz09Get hashmaliciousBrowse
                                                                                                                                                                              • 143.204.97.112
                                                                                                                                                                              consent-st.trustarc.compresentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 65.9.66.35
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 65.9.66.110
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.98.16
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.98.126
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 13.226.247.46
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.202.115
                                                                                                                                                                              http://www.openair.comGet hashmaliciousBrowse
                                                                                                                                                                              • 13.224.93.39
                                                                                                                                                                              https://online.pubhtml5.com/yjuu/ehxc/Get hashmaliciousBrowse
                                                                                                                                                                              • 13.224.102.42
                                                                                                                                                                              https://go.servicenow.com/LP=9828?elqcampid=28164&cname=EM-eDM-ITAM-SAM-Nurture-20JUL20-AMS&elqTrackId=ccaddb8300774be5bf5454596900c46a&elq=2f40df029a4b4ce0957181eee902ee38&elqaid=37809&elqat=1&elqCampaignId=28164Get hashmaliciousBrowse
                                                                                                                                                                              • 143.204.94.22
                                                                                                                                                                              https://go.servicenow.com/LP=9828?elqcampid=28164&cname=EM-eDM-ITAM-SAM-Nurture-20JUL20-AMS&elqTrackId=6874089d077d486d97b209b7a897287e&elq=2f40df029a4b4ce0957181eee902ee38&elqaid=37809&elqat=1&elqCampaignId=28164Get hashmaliciousBrowse
                                                                                                                                                                              • 143.204.94.22
                                                                                                                                                                              http://santacruzcounty.us/Get hashmaliciousBrowse
                                                                                                                                                                              • 13.224.95.23
                                                                                                                                                                              https://zoom.us/j/896762422?pwd=N3UvN2pHZURNWXhQYVdIZDN0T0JUQT09Get hashmaliciousBrowse
                                                                                                                                                                              • 143.204.89.123
                                                                                                                                                                              OPEN.odtGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.89.108
                                                                                                                                                                              FBGBU Simphony Customer Signoff - Sept 2018 v3.4.docmGet hashmaliciousBrowse
                                                                                                                                                                              • 13.224.95.123
                                                                                                                                                                              FBGBU Simphony Customer Signoff - Sept 2018 v3.4.docmGet hashmaliciousBrowse
                                                                                                                                                                              • 13.224.95.23
                                                                                                                                                                              FBGBU Simphony Customer Signoff - Sept 2018 v3.4.docmGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.94.40
                                                                                                                                                                              http://www.realnikerunningshoes.com/nike-free-run-women-women-nike-free-40-v2-c-63_71.htmlGet hashmaliciousBrowse
                                                                                                                                                                              • 13.227.223.29
                                                                                                                                                                              https://baylor.zoom.us/j/268358425?pwd=MW1jK0hQbU1jbXBhdEhPV05BZ3NDZz09&data=01|01|toby_barnett@baylor.edu|12dc7fbb38a24468ed4f08d80882e94c|22d2fb35256a459bbcf4dc23d42dc0a4|0&sdata=mVw4ogjLNmcHPDOSI9ENKhErFYmq8RdmucjXGYYto2E=&reserved=0Get hashmaliciousBrowse
                                                                                                                                                                              • 13.224.95.117
                                                                                                                                                                              DART%20-%20Session%20information%20and%20consent%20form_DCE%20bfbs.docxGet hashmaliciousBrowse
                                                                                                                                                                              • 13.35.43.30
                                                                                                                                                                              https://us04web.zoom.us/j/78253099567?pwd=Ri9HSEFHWFFQTmdBWVlieDlSaGtYZz09Get hashmaliciousBrowse
                                                                                                                                                                              • 143.204.97.127

                                                                                                                                                                              ASN

                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                              AMAZON-02USvegas.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 3.134.106.170
                                                                                                                                                                              BOA_20219398900.docGet hashmaliciousBrowse
                                                                                                                                                                              • 52.74.11.221
                                                                                                                                                                              LM Approved Invoices 06052021.docGet hashmaliciousBrowse
                                                                                                                                                                              • 52.74.11.221
                                                                                                                                                                              63C2AB0ECE24B47CDCFE2128789214F87451A3D82D641.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.136.65.236
                                                                                                                                                                              60b88477_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.58.78.16
                                                                                                                                                                              ACH Payment.htmlGet hashmaliciousBrowse
                                                                                                                                                                              • 15.237.76.117
                                                                                                                                                                              8c2d96ab_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.15.160.167
                                                                                                                                                                              e9777bb4_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.58.78.16
                                                                                                                                                                              file.msg.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 44.237.4.96
                                                                                                                                                                              DHL Receipt_AWB811470484778.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.15.160.167
                                                                                                                                                                              NEW ORDER.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.15.160.167
                                                                                                                                                                              BE1ACE4FB42EC06E5D5337EA5FCA98F46044BE06D3BA3.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.22.30.40
                                                                                                                                                                              D3AAB88BB737961C971ED047B4C2D5B640EFF8E678781.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.22.15.135
                                                                                                                                                                              sa.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.13.31.214
                                                                                                                                                                              rest.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 34.215.31.225
                                                                                                                                                                              fymCAunsmv.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 13.58.157.220
                                                                                                                                                                              ACH PAYMENT REMITTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                              • 52.34.69.24
                                                                                                                                                                              ACH PAYMENT REMITTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                              • 65.9.66.79
                                                                                                                                                                              Quotation_05052021.Pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.15.160.167
                                                                                                                                                                              3HAJwQRLSy.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.142.167.4
                                                                                                                                                                              AMAZON-02USvegas.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 3.134.106.170
                                                                                                                                                                              BOA_20219398900.docGet hashmaliciousBrowse
                                                                                                                                                                              • 52.74.11.221
                                                                                                                                                                              LM Approved Invoices 06052021.docGet hashmaliciousBrowse
                                                                                                                                                                              • 52.74.11.221
                                                                                                                                                                              63C2AB0ECE24B47CDCFE2128789214F87451A3D82D641.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.136.65.236
                                                                                                                                                                              60b88477_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.58.78.16
                                                                                                                                                                              ACH Payment.htmlGet hashmaliciousBrowse
                                                                                                                                                                              • 15.237.76.117
                                                                                                                                                                              8c2d96ab_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.15.160.167
                                                                                                                                                                              e9777bb4_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.58.78.16
                                                                                                                                                                              file.msg.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 44.237.4.96
                                                                                                                                                                              DHL Receipt_AWB811470484778.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.15.160.167
                                                                                                                                                                              NEW ORDER.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.15.160.167
                                                                                                                                                                              BE1ACE4FB42EC06E5D5337EA5FCA98F46044BE06D3BA3.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.22.30.40
                                                                                                                                                                              D3AAB88BB737961C971ED047B4C2D5B640EFF8E678781.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.22.15.135
                                                                                                                                                                              sa.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.13.31.214
                                                                                                                                                                              rest.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 34.215.31.225
                                                                                                                                                                              fymCAunsmv.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 13.58.157.220
                                                                                                                                                                              ACH PAYMENT REMITTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                              • 52.34.69.24
                                                                                                                                                                              ACH PAYMENT REMITTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                              • 65.9.66.79
                                                                                                                                                                              Quotation_05052021.Pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 52.15.160.167
                                                                                                                                                                              3HAJwQRLSy.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.142.167.4
                                                                                                                                                                              AMAZON-AESUS60b88477_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 34.202.122.77
                                                                                                                                                                              mazx_3.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 23.21.48.44
                                                                                                                                                                              ACH Payment.htmlGet hashmaliciousBrowse
                                                                                                                                                                              • 100.26.130.143
                                                                                                                                                                              REVISED ORDER.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.85.86.211
                                                                                                                                                                              e9777bb4_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.237.120.40
                                                                                                                                                                              file.msg.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.174.78.117
                                                                                                                                                                              3029ed0d_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.235.83.248
                                                                                                                                                                              fecd086e_by_Libranalysis.rtfGet hashmaliciousBrowse
                                                                                                                                                                              • 54.83.52.76
                                                                                                                                                                              sa.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 3.81.223.53
                                                                                                                                                                              NcLDA3J4Kp.apkGet hashmaliciousBrowse
                                                                                                                                                                              • 54.152.99.44
                                                                                                                                                                              Update-KB1484-x86.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.174.78.117
                                                                                                                                                                              Qau4wCF5R7.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.243.154.178
                                                                                                                                                                              A4F95464ECCEF0C4DA2D48481EF8B1006A6ED0918FB42.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.226.29.2
                                                                                                                                                                              SecuriteInfo.com.Heur.10838.xlsGet hashmaliciousBrowse
                                                                                                                                                                              • 23.21.27.29
                                                                                                                                                                              j4X6nUwn8O.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 50.17.5.224
                                                                                                                                                                              run_9294a.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.226.29.2
                                                                                                                                                                              run_9294a.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.226.29.2
                                                                                                                                                                              Sample Order.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 54.225.165.85
                                                                                                                                                                              Payment.xlsxGet hashmaliciousBrowse
                                                                                                                                                                              • 54.156.162.121
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 34.202.206.65

                                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                              9e10692f1b7f78228b2d4e424db3a98cBR-721595.htmGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              FAXF5VCY1V8XM.htmGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              scan 0094775885895555.htmlGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              4LIsYL2H6J.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              1v65bsIDAE.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              settle invoices.pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              Hanglung859.htmlGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              qpdzgvcyy.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              ACH PAYMENT REMITTANCE.xlsxGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              MuZ2I=GZ.htmGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              Introduction Quotation Request pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              April outstanding remittance.htmGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              f241f1c4_by_Libranalysis.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              OneDrive Received anonymized.htmlGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              evZLIWscXJ.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              evZLIWscXJ.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              qFhBOs5IMr.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              RW5h3IpKZl.dllGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              cchambers@fultonbank.com_ProjectDocument.HTMLGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              Payment Report (Tue, 04 May 2021).hTMlGet hashmaliciousBrowse
                                                                                                                                                                              • 143.204.209.41
                                                                                                                                                                              • 143.204.209.31
                                                                                                                                                                              • 34.202.206.65
                                                                                                                                                                              • 35.181.18.61
                                                                                                                                                                              • 143.204.209.88
                                                                                                                                                                              d2935c58fe676744fecc8614ee5356c7Bank payment copy.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              Bank payment copy.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              PL-REM-40310EMEA02 (0085).jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              PL-REM-40310EMEA02 (0085).jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              Payment Advice-BCS_ECS9522020909153934_3159_952.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              DHL Notification.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              Payment Advice-BCS_ECS9522020909153934_3159_952.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              Payment Advice-BCS_ECS9522020909153934_3159_952.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              DHL Notification.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              RFQ 00234567828723635387632988822.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              RFQ 00234567828723635387632988822.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              Annexure A-61322.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              EPC Works for AMAALA AIRFIELD PROJECT - WORK .jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              Voicemail.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219
                                                                                                                                                                              presentation.jarGet hashmaliciousBrowse
                                                                                                                                                                              • 50.87.249.219

                                                                                                                                                                              Dropped Files

                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                              C:\Users\user\AppData\Local\broker.dllpresentation.jarGet hashmaliciousBrowse
                                                                                                                                                                                presentation.jarGet hashmaliciousBrowse

                                                                                                                                                                                  Created / dropped Files

                                                                                                                                                                                  C:\ProgramData\Oracle\Java\.oracle_jre_usage\cce3fe3b0d8d83e2.timestamp
                                                                                                                                                                                  Process:C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):57
                                                                                                                                                                                  Entropy (8bit):4.817551365376543
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:oFj4I5vpN6yUbLNin:oJ5X6yM4
                                                                                                                                                                                  MD5:77319DC1BE60485CFC878679D31018C3
                                                                                                                                                                                  SHA1:C996970C778C6214A32082F832C679C92FCA3BCC
                                                                                                                                                                                  SHA-256:06464D47AD09224F278ACD074B6C3776BA35488A412FBE59F1D9F5D82F6F1996
                                                                                                                                                                                  SHA-512:74CDE5535735A53D3C709BFEF19930AE6DE7B4B5CA612A8E682FEB7302C680587227AAFAD6E27273AC06EF9471C794B049134380C37D5E6C0B7F6D12B882C6E2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: C:\Program Files (x86)\Java\jre1.8.0_211..1620349083180..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\1WHIQG87\consent-pref.trustarc[1].xml
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                  Entropy (8bit):2.469670487371862
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                  MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                  SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                  SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                  SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                                                  Preview: <root></root>
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\HZXWTR4U\www.java[1].xml
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3077
                                                                                                                                                                                  Entropy (8bit):5.5760794477457045
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:8m9elhm9eQ7Whm9ezhm9eB39Xhm9eB39jhm9eB39Ihm9eB39Bhm9eBn69mhm9eBQ:ze0eANe+eDqeDueDzeDIeadeaUq
                                                                                                                                                                                  MD5:B2E7C28C0C389ED18D25059FCDDFD3A2
                                                                                                                                                                                  SHA1:7ADA89F447B844A5E0275988977C47E598274BE1
                                                                                                                                                                                  SHA-256:1584D7E4E42BA84B866EC2F77703A2FAA080BC793E945B2F711A596263EB08D6
                                                                                                                                                                                  SHA-512:6D01ACC2AC189D6B63C9C2F1C26A0BB376CB5BDE4DB85E5E9AAD4A551FB187C96780EAC925CAFE40A30A207E03ECB76ACDB00D37439D752F22E9D3E371CED79F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: <root></root><root></root><root></root><root></root><root></root><root></root><root></root><root><item name="ORA_COOK_STORE" value="{&quot;ORA_FPC&quot;:&quot;ORA_FPC=id=24a55959-4e98-40a8-a8a2-9fd743f7be30; expires=Sun, 07 May 2023 12:35:41 GMT; path=/&quot;}" ltime="210092688" htime="30884572" /></root><root><item name="ORA_COOK_STORE" value="{&quot;ORA_FPC&quot;:&quot;ORA_FPC=id=24a55959-4e98-40a8-a8a2-9fd743f7be30; expires=Sun, 07 May 2023 12:35:41 GMT; path=/&quot;,&quot;test_cookie48632&quot;:&quot;test_cookie48632=cookie;domain=.com;path=/;expires=Sat, 08 May 2021 00:58:10 GMT&quot;}" ltime="210212688" htime="30884572" /></root><root><item name="ORA_COOK_STORE" value="{&quot;ORA_FPC&quot;:&quot;ORA_FPC=id=24a55959-4e98-40a8-a8a2-9fd743f7be30; expires=Sun, 07 May 2023 12:35:41 GMT; path=/&quot;}" ltime="210252688" htime="30884572" /></root><root><item name="ORA_COOK_STORE" value="{&quot;ORA_FPC&quot;:&quot;ORA_FPC=id=24a55959-4e98-40a8-a8a2-9fd743f7be30; expires=Sun, 07 May 2023
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\KZCX22WH\consent.trustarc[1].xml
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                  Entropy (8bit):2.469670487371862
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                  MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                  SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                  SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                  SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <root></root>
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4774F23E-AECF-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):38488
                                                                                                                                                                                  Entropy (8bit):1.9001724104575213
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:r7ZYZo2sQNWsjtsTfsltsrHWsTsefskMrsXDfsT7rsig:rN4/+kSuPShESSG
                                                                                                                                                                                  MD5:34F83BC0D7AE7D4D9FBA8814E1214EE5
                                                                                                                                                                                  SHA1:5E5403D4DFCCC034684CC8547BECB844488E18AF
                                                                                                                                                                                  SHA-256:5D088CF0DD11AFF62CBC9FA4CFF26EC25954C54F17CB1033266A2EF27C3AC610
                                                                                                                                                                                  SHA-512:6D7A29E5969C0560511796031717D654EAB6AAD7D0459EA69507BE348A3892FFE8B954368BCAFD31EF18D978327041D285DC86DD82EC7BB38F601076D845495A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{4774F240-AECF-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):123316
                                                                                                                                                                                  Entropy (8bit):3.582003734177119
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:rPHFGf6acjd6gxmU9AHWFzDpFmAPpR1EXYR1V6XwR1uLSZfPnzZTZ1ZqZG0Z7ZPL:1mU9A2Fz9nnLqWKwrsYrfO
                                                                                                                                                                                  MD5:96D4325DAE2A0E8A54935BE4B42425CB
                                                                                                                                                                                  SHA1:CA52DD8926523694658C052DF3464395C7182524
                                                                                                                                                                                  SHA-256:9942E8AC4C32670E1B8D43AE2955ACDA341BE7916D12879AAE0E0CDCCC49007E
                                                                                                                                                                                  SHA-512:DB1E4DDAB6E0A4281BFFBD8392F29D51267D0C08B1C763D093CF1F9BC778CABA40C6194607AA9197C35B7BED93618375CB97281F4C4C28612D02423BC0B2FE18
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{4774F241-AECF-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:Microsoft Word Document
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):19032
                                                                                                                                                                                  Entropy (8bit):1.5843453942242887
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:Iw0GcprFGwpa8G4pQfGrapbSfGQpKVG7HpRDTGIpX2jGApm:roZPQc6jBSJAETpF6g
                                                                                                                                                                                  MD5:536A03BDE1C855EAD5F98C4D32F1A5E4
                                                                                                                                                                                  SHA1:FA7D0D9161425674E12A96A48FA585AE60F6F9DC
                                                                                                                                                                                  SHA-256:827AC8248091B050FDBF55DA0DC93C102388A75CC1E7F7930D3097175C3D660E
                                                                                                                                                                                  SHA-512:F343F3A5E192A0005FD37F03071191E0B89D378E7BC446A6E8200FF5C6EC0E91116744178DC5850101EE6D39FCEDF1BC010FB4C8890414557A729E7CDA9DB1F6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):656
                                                                                                                                                                                  Entropy (8bit):5.108239286922099
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdNMNxOEo+/+J4nWimI002EtM3MHdNMNxOEo+/+J4nWimI00ObVbkEtMb:2d6NxOP4SZHKd6NxOP4SZ76b
                                                                                                                                                                                  MD5:07713F8795A7AC8D40E29BB774A0D60F
                                                                                                                                                                                  SHA1:8DE093E466A6581B78CF088EB536BCFE98C8A00C
                                                                                                                                                                                  SHA-256:A15F31ABA1CF2C1203189CE38F4002918799075BCBB38B1A970F1F1039F1E18A
                                                                                                                                                                                  SHA-512:3396EC531E9EBB021E86BE9667D6C7786FDF3D6FCB9D7218A939654E83DFF3F330A575DE43FDF995DC64EEDBAA396C6A8D9CBA5D19CD95C1EF86FA5B7D3BD80C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d60b326,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d60b326,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):653
                                                                                                                                                                                  Entropy (8bit):5.1108173845531475
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdNMNxe2ke4nWimI002EtM3MHdNMNxe2ke4nWimI00Obkak6EtMb:2d6Nxrt4SZHKd6Nxrt4SZ7Aa7b
                                                                                                                                                                                  MD5:B9AD8C1B0799CA40C85D5280F22D1E1B
                                                                                                                                                                                  SHA1:FA3F50BA5146A4BEEAE8BC0AF5FE029B24730223
                                                                                                                                                                                  SHA-256:5201DEFD931706EC10E5C409F891BCF42BC08E6339728F74ECE4B001B56DB6F8
                                                                                                                                                                                  SHA-512:2167643F96CFD0D45DFD1B953EF15652EC025DB1199EF9FA7B66468D3C2949CADE996507AA17A81014C9B6A1BA19306CA533BBC43D00C18507DE01832C27185B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x1d598c0a,0x01d742dc</date><accdate>0x1d598c0a,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0x1d598c0a,0x01d742dc</date><accdate>0x1d598c0a,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):662
                                                                                                                                                                                  Entropy (8bit):5.1257647004823506
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdNMNxvLo+/+J4nWimI002EtM3MHdNMNxvLo+/+J4nWimI00ObmZEtMb:2d6Nxv44SZHKd6Nxv44SZ7mb
                                                                                                                                                                                  MD5:6F65D739DA46501A6EC1493AAC393DE0
                                                                                                                                                                                  SHA1:A6846ABCA9709295ABACEACDDD19A02CC9E2F062
                                                                                                                                                                                  SHA-256:A6A46931E159F9301B7AA5689DBECB299726CCE0D1F5982745A916F619100930
                                                                                                                                                                                  SHA-512:BDB14B3D12E12A89A0824E2F2C75770831A4A3B0B575F858DB8C88A612859BD5AE07BFC944F27CFBE5266E2521FA097B6DE35D281B2B458D78937C8B4EA6566A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d60b326,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d60b326,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):647
                                                                                                                                                                                  Entropy (8bit):5.077125650463378
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdNMNxiZEIEJ4nWimI002EtM3MHdNMNxiZEIEJ4nWimI00Obd5EtMb:2d6Nxud64SZHKd6Nxud64SZ7Jjb
                                                                                                                                                                                  MD5:54121404D1FD1B3FD5AFCED31AB3B825
                                                                                                                                                                                  SHA1:D41C4E4E87CBA4B612EA70A706CDC2AE26281C8F
                                                                                                                                                                                  SHA-256:6830F81D4E257DC42D6BB0170D277DE6C296C8C1A0326F81637A2FE557C6B84D
                                                                                                                                                                                  SHA-512:4BD6E7D671D625E2B7EA40638138130EB0435678FEB98AF96997D5A60E9AB249EFD08D72EB160CA907D1D4DFD646F9CB6DF93CFA12B7EAE63990BAD393E61670
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x1d5e50cf,0x01d742dc</date><accdate>0x1d5e50cf,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0x1d5e50cf,0x01d742dc</date><accdate>0x1d5e50cf,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):656
                                                                                                                                                                                  Entropy (8bit):5.140567764801727
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdNMNxhGwo+/+J4nWimI002EtM3MHdNMNxhGwo+5BJ4nWimI00Ob8K075EtMb:2d6NxQL4SZHKd6NxQkJ4SZ7YKajb
                                                                                                                                                                                  MD5:D4E256C70E80CABF3085DAA85A378424
                                                                                                                                                                                  SHA1:41765F3E0B1B5D1BC557919E363ECC59E8C5B2E5
                                                                                                                                                                                  SHA-256:162A5433AFCC02FFA5E9D1DD93EFC8BBCC9E8DE7A9E2C5833F8E56CD9E9B37CC
                                                                                                                                                                                  SHA-512:6236043B9405D5F7F74EDFCE6E97028ACF575C6676D6F800C7712DE1052D92D89532068A21D9AFA9D267B5E05CE4F78A68BBCB8D76A760E2BBBC5FA0EF1D23EA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d60b326,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0x1d60b326,0x01d742dc</date><accdate>0x1d63157d,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):653
                                                                                                                                                                                  Entropy (8bit):5.060355510332473
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdNMNx0nZEIEJ4nWimI002EtM3MHdNMNx0nZEIEJ4nWimI00ObxEtMb:2d6Nx0Zd64SZHKd6Nx0Zd64SZ7nb
                                                                                                                                                                                  MD5:924F4E913AAA09BEAC5468228CDFAC64
                                                                                                                                                                                  SHA1:AA740BAAC12F11C9A7544AA24DB4FB35378F1C2C
                                                                                                                                                                                  SHA-256:3C2BB959BEA31D07B3981ECAA45EA6B8E2C0979689F260171D2525FDF8F6FC90
                                                                                                                                                                                  SHA-512:E60E41BB35B986D9F456EF16936673DFB426B8FC8CBF5D69DD9E97D2D71B71FC71C1C9A9F71AA2EB6185E6102F89829F4D85C7842A13177B38943844334B6E2C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x1d5e50cf,0x01d742dc</date><accdate>0x1d5e50cf,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0x1d5e50cf,0x01d742dc</date><accdate>0x1d5e50cf,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):656
                                                                                                                                                                                  Entropy (8bit):5.102242690917078
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdNMNxxZEIEJ4nWimI002EtM3MHdNMNxxZEIEJ4nWimI00Ob6Kq5EtMb:2d6NxLd64SZHKd6NxLd64SZ7ob
                                                                                                                                                                                  MD5:8BA23C73B9F8799E77FDDEE6B777A519
                                                                                                                                                                                  SHA1:9D8289AB181D3A85E8935C19ED6EF4C98C124556
                                                                                                                                                                                  SHA-256:8014B64EAA9F1AD1B27DBCF8EF24D4F7BCAD6F7C72ECCE884E7525F94FA5245E
                                                                                                                                                                                  SHA-512:D3EA14120E13562FF4409E53D32F3AFCAD7C772B4AFAC4A85D912DE48AF89B88BEB9306E4E8D5C32AF488E5CBCC340436DF6C64C60C36F1978A7A0EE5B3F5BDC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x1d5e50cf,0x01d742dc</date><accdate>0x1d5e50cf,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0x1d5e50cf,0x01d742dc</date><accdate>0x1d5e50cf,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):659
                                                                                                                                                                                  Entropy (8bit):5.097866866947177
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdNMNxcO4nWimI002EtM3MHdNMNxcO4nWimI00ObVEtMb:2d6Nxx4SZHKd6Nxx4SZ7Db
                                                                                                                                                                                  MD5:230491B80E7BAE7D78EE4B964FABEE0E
                                                                                                                                                                                  SHA1:810AD9F2DFCAE9DD64E72EB1570C37BF10025E5C
                                                                                                                                                                                  SHA-256:27DBADC3454822B040E4DF0FDC612F2CC7C10A7800A5015374CE34F1DBDFA852
                                                                                                                                                                                  SHA-512:16EA816EFB7FCCCD84E49E73C8BFD6683DAEC3EBDBE3D8AA4931BA9A3E5361136187D56F8243C33497241E6BBF3B5B053D0578C475C25DAA6E5A05558EB487BC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x1d5bee6a,0x01d742dc</date><accdate>0x1d5bee6a,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0x1d5bee6a,0x01d742dc</date><accdate>0x1d5bee6a,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):653
                                                                                                                                                                                  Entropy (8bit):5.0829255123153025
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:TMHdNMNxfnO4nWimI002EtM3MHdNMNxfnO4nWimI00Obe5EtMb:2d6Nxm4SZHKd6Nxm4SZ7ijb
                                                                                                                                                                                  MD5:314DACA36A887E7E62860F5A6EED3265
                                                                                                                                                                                  SHA1:7F2375636726FF59143029BADA8168B64D39BAD8
                                                                                                                                                                                  SHA-256:2094BCAFA6E1997D72104DF62D9742BF482DFFF2A5575FD0F1CF15BFB26FB4C5
                                                                                                                                                                                  SHA-512:C3C13642FE34D0F64BFA0474E92C702D1B2F8373B182A8DD671D8359DFCBF8AEB1D1196BE98D655C5E6D16520C11CC99B6E46A4BF2C9B1C38B7FD2D6D171E277
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x1d5bee6a,0x01d742dc</date><accdate>0x1d5bee6a,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0x1d5bee6a,0x01d742dc</date><accdate>0x1d5bee6a,0x01d742dc</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\ynfz0jx\imagestore.dat
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1252
                                                                                                                                                                                  Entropy (8bit):5.511165549357704
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:jXOplOqWlFMVaUsQsV444444wcAKyZmvebayz1Tqn2bz75rajZ0a7VN/GR6abfaf:jwOxMwUOVToYvU9Y2n75rajj7WDg/
                                                                                                                                                                                  MD5:FC9D3DBD283BE4D4F9CA1D836181240A
                                                                                                                                                                                  SHA1:274CDE7C3C12C223D0102407545DCA457945D6BB
                                                                                                                                                                                  SHA-256:52ED6B9B10A887418126A18EFD82166782088AFBE26295C4D10E89CE38FBF586
                                                                                                                                                                                  SHA-512:96285A75D6DAAF409C37F13D1D23753538ED9C891B739CF57D97A68C5A96720C3D3DFBB33173E5B392DC23F7CCFFD84EE9EC934FE0E5BDC8D9B50C7D533E9088
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .h.t.t.p.s.:././.w.w.w...j.a.v.a...c.o.m./.f.a.v.i.c.o.n...i.c.o.~............... .h.......(....... ..... .................................}h..}h..}h..}h..}h..}h..}h..}h..}h..}h..}h..}h..........|.........................................................|...p...............u..z\..z\..z\..z\..z\..z\..z\...............p...v...........................................................v...z..................qU..eG..eH..eG..qU......iL...u...........z..................................................jM...w..........................fH..iK..sV..gJ..fH..sV..........fH...v......................................n..m............}c...w.....................................'v.......`.......................................................e.......e...e.......................................................i......o....p.................................................v....q............................................................z...+z............................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\6.cache[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):6773
                                                                                                                                                                                  Entropy (8bit):5.516154253697039
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:vPon1HkyuHEi2ziv3Hg70TnmK/SEAapZ4Ru03jf0cyD/Nu0s5jAQVLuxzbi:XoUEU3EJK/17HENxyDFmWI+i
                                                                                                                                                                                  MD5:744C2D6A085D074CF6AB0BD7A9AAF6FC
                                                                                                                                                                                  SHA1:6FF8D54DC22F2B7B53015D2FBD28372FAA4E07B1
                                                                                                                                                                                  SHA-256:3307962B53E30C3BE5CC8FC3145EE53E703FE69C37E9F289640C99BE2D55272E
                                                                                                                                                                                  SHA-512:B3D2716A44DD773E84A899E0B86F9A53C2F5493362F4D831A5EB27766B4E52DFA53160721BACBF68B8195B386BA5BB337F17C07DD8753C9F51EE386666A498FC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/defaultpreferencemanager/deferredjs/0D070042D9C67A68E1A4BF804E6E0E06/6.cache.js
                                                                                                                                                                                  Preview: function Kt(){}.function vrb(){}.function frb(a){this.b=a}.function irb(a){this.b=a}.function mrb(a){this.b=a}.function prb(a){this.b=a}.function srb(a){this.b=a}.function yrb(a){this.b=a}.function Atb(a){this.b=a}.function Gv(a){throw new Tu(a)}.function Ddb(a,b){Cdb();a.Ke(a.Ce()+b)}.function XMb(a,b){YMb(a,Cgc,(yv(),Fv(b)))}.function Cdb(){Cdb=Q5b;yt((xt(),xt(),wt))}.function yt(a){!a.b&&(a.b=new Kt);return a.b}.function oi(b,a){b.setDate(a);return b.getTime()}.function ri(a,b,c,d,e,f,g){return new Date(a,b,c,d,e,f,g)}.function Uu(a){bk(this);this.g=!a?null:Sh(a);this.f=a}.function kt(a){it();var b,c;b=yt((xt(),xt(),wt));c=null;a==b&&(c=gw(ht.pg(Llc),77));if(!c){c=new jt(Llc);a==b&&ht.qg(Llc,c)}return c}.function Fv(b){yv();var c;if(b==null){throw new aWb}if(b.length==0){throw new mVb('empty argument')}try{return Ev(b,true)}catch(a){a=YP(a);if(iw(a,11)){c=a;throw new Uu(c)}else throw a}}.function brb(a,b){spb.call(this,a);this.i=new BLb;d8(this,Qrb(new Rrb(this)));this.q=a;this.e=b;
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\6MIRLP64.htm
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5147
                                                                                                                                                                                  Entropy (8bit):5.154022406877804
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:r8qy7YxdYhAVYYn3MCysvq15MwxXkqnSqcO/2C1gigij:r8/0xChAaJvGqtx0qnSq9/bj
                                                                                                                                                                                  MD5:14C0A5A0AF9411825A689ADE15E42B51
                                                                                                                                                                                  SHA1:F94CC78F1D464582CEF3217C183C7C3B012E54A3
                                                                                                                                                                                  SHA-256:5D59D71FA30604E26C815B2BCFEA777BEF1564467E2FF9B1B4DC45CA2EE0F6FE
                                                                                                                                                                                  SHA-512:E046C5DF4CEA8E473ACAB8BE624BB30946D03F4CEEC81A03E1826EAD692FE704682E4097E9E6D39CCCC4BD469205E241A6FFEE7DF84082945D8C1A5CE6F7C839
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/?type=oracle6&site=oracle.com&action=notice&country=ch&locale=en&behavior=expressed&gtm=1&layout=default_eu&irm=undefined&from=https://consent.trustarc.com/
                                                                                                                                                                                  Preview: <!doctype html>.<html>.<head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1.0" />.<link href="images/favicon.ico" rel="shortcut icon" type="image/x-icon">.<title>TrustArc Preference Manager</title>..<meta name="keywords"..content="online trust, online privacy, email privacy, email safety, consumer privacy, brand trust, online seals, prevent spyware, privacy alert" />.<meta name="description"..content="TrustArc Cookie Consent Manager helps ensure online privacy compliance." />..<script type="text/javascript">..var baseCDNUrl = "//consent-st.trustarc.com/get?name=";..var QueryString = function() {...// This function is anonymous, is executed immediately and ...// the return value is assigned to QueryString!...var query_string = {};...var query = window.location.search.substring(1);...var vars = query.split("&");...for ( var i = 0; i < vars.length; i++) {....var pair = vars[i].split("=");....// If fi
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\EuPreferenceManager[1].css
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):27745
                                                                                                                                                                                  Entropy (8bit):5.042943398466011
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:xDMuxcCdWdamlRHq038IiBVT6lXcyfBWfTbQe97jl7yE:R1xcC3mlwIirT6lMEBKEeFIE
                                                                                                                                                                                  MD5:182FC39AFF61D22162DFD04D282791E2
                                                                                                                                                                                  SHA1:737ED8C224ED9313F5325AEC984CDE6043974C51
                                                                                                                                                                                  SHA-256:1EA22EF5CC12712E650AC15269E8E7B75904F47246CE6EB04BF0FCD42F8BED77
                                                                                                                                                                                  SHA-512:C20168EDB22C2B2AA9454150EB7DEBB55373C7999E294482AB540DD550BF4FE443D05EA45A62D2816F59D5C4C4F11EDD4E17C23916B61787670688901828F6F9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/EuPreferenceManager.css
                                                                                                                                                                                  Preview: html, body, div, span, applet, object, iframe,.h1, h2, h3, h4, h5, h6, p, blockquote, pre,.a, abbr, acronym, address, big, cite, code,.del, dfn, em, font, img, ins, kbd, q, s, samp,.small, strike, strong, sub, sup, tt, var,.b, u, i, center,.dl, dt, dd, ol, ul, li,.fieldset, form, label, legend,.table, caption, tbody, tfoot, thead, tr, th, td {. background: transparent;. border: 0;. margin: 0;. padding: 0;. vertical-align: baseline;.}..body { font-size: 12px; font-family: "Helvetica Neue",Helvetica,Arial,sans-serif; line-height: 20px; }.body.main { background: url(images/bg.png) no-repeat center 0; line-height: 20px; }.body.pbg { background: #fff url(images/pbg.jpg) repeat-y 1px 0; }.input, textarea, select { font-size: 12px; font-family: 'Lucida Grande', Arial, Helvetica, sans-serif; }..../***INDEX.HTML***/..mainheader {}..mainHeader h1 { color: #2C2D31; font-size: 18px; display: inline-block; }..accept-decline-buttons { float: right; }.#accept_all_button{ background: no
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\T79A9-GDDN2-93ZD5-M6HUR-X83QX[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):209939
                                                                                                                                                                                  Entropy (8bit):5.366006952026174
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                  MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                  SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                  SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                  SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://s.go-mpulse.net/boomerang/T79A9-GDDN2-93ZD5-M6HUR-X83QX
                                                                                                                                                                                  Preview: /*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\a[1].gif
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/header/a.gif
                                                                                                                                                                                  Preview: GIF89a.............!.......,...........D..;
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\caas_contenttypemap[1].json
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3125
                                                                                                                                                                                  Entropy (8bit):4.708672411255487
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:DRW1pojcBXmQpFvjcUvpNzjcUvph1T1poApFv5pNz5phn+1poApFvNl0pNzNl0p5:DIfRbn+bFlUllbHbUb8D9p/beTbDbh
                                                                                                                                                                                  MD5:7D8560AEF25A94AF3F959DB0AD8440EA
                                                                                                                                                                                  SHA1:2871121A548A749D990996C6BFA30277464E82D9
                                                                                                                                                                                  SHA-256:DA80CD5E7CA38A0D24D78256CF7D248BF8D5255140E1EF75C554EAC923E13CD5
                                                                                                                                                                                  SHA-512:819E6640E8EB513764E929458EB8F8F39EAF96466905FBB4458FC9A7586C1A16E6E61274C0F4BCCD3FEEF1D0B226023219221D9DF2EFC5EF715D3529275BB314
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_97bc/caas_contenttypemap.json
                                                                                                                                                                                  Preview: [{"type":"JCOM_HelpArticle","categoryList":[{"categoryName":"Content List Default","layoutName":"JCOM-HelpArticle_Link"},{"categoryName":"Content Placeholder Default","layoutName":"JCOM-HelpArticle_Detail"},{"categoryName":"Default","layoutName":"JCOM-HelpArticle_Detail"},{"categoryName":"Empty Content List Default","layoutName":""}]},{"type":"JCOM_Footer","categoryList":[{"categoryName":"Content List Default","layoutName":""},{"categoryName":"Content Placeholder Default","layoutName":"JCOM-Footer_Detail"},{"categoryName":"Default","layoutName":"JCOM-Footer_Detail"},{"categoryName":"Empty Content List Default","layoutName":""}]},{"type":"JCOM_UninstallApplet","categoryList":[{"categoryName":"Content List Default","layoutName":""},{"categoryName":"Content Placeholder Default","layoutName":"JCOM-UninstallApplet_Detail"},{"categoryName":"Default","layoutName":"JCOM-UninstallApplet_Detail"},{"categoryName":"Empty Content List Default","layoutName":""}]},{"type":"JCOM_PropertyHTML","categor
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\get[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):20646
                                                                                                                                                                                  Entropy (8bit):5.219540701770321
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:gjxmfkjIB21UlcgyrtayD4yody5yXyRU96y2IPyyka6yAoyyy6nywym4yy2yybyS:q4Bs8cJjBgCRY9ueIVr/xxLlLcNn5WW9
                                                                                                                                                                                  MD5:B2C1B4A41E148456B58383C349CA4B29
                                                                                                                                                                                  SHA1:8B8ADB9FBBB407C62A8289DAAB1259949E72BE55
                                                                                                                                                                                  SHA-256:F1BA71D3BF034AECEECB8895E71A44F4806DBB5BCC44E46FD8FC461A774EB880
                                                                                                                                                                                  SHA-512:14246D376ABF21E6EF7BA2670AF08968E24639F60789301D352FDE5CCCE25D27ADF98A7C7BFA751FB1CB3A413899E62B4AE0DC885DABE11BED4EEEFAE3BAB1CC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-st.trustarc.com/get?name=combined_static_cm_minified.js
                                                                                                                                                                                  Preview: function installPlugin(){function xpinstallCallback(url,status){if(status==0)msg="XPInstall Test: PASSED\n";else msg="XPInstall Test: FAILED\n";dump(msg);alert(msg)}xpi={"ADCookie Plugin install!":"/adcookieoptout/adcookie.xpi"};InstallTrigger.install(xpi,xpinstallCallback)}function TRUSTe_checkplugin(){if(!BrowserDetect.browser)BrowserDetect.init();if(BrowserDetect.browser=="Explorer")TRUSTe_checkPluginForIE();else TRUSTe_checkPluginForNonIE()}.function TRUSTe_checkPluginForNonIE(){if(BrowserDetect.browser=="Chrome"){var elem=document.createElement("div");elem.setAttribute("action","CheckAddonAPIVersion");document.body.appendChild(elem);elem.addEventListener("CookieEventAPIResponse",function(event){if(event.target.getAttribute("action")!="CheckAddonAPIVersion")return;TRUSTe_addVersionToDOM(event);elem.parentNode.removeChild(elem);event.stopPropagation()},false,true);var evt=document.createEvent("Event");evt.initEvent("CookieEventAPI",true,.true);elem.dispatchEvent(evt)}}function T
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\header[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):117
                                                                                                                                                                                  Entropy (8bit):4.339316892918074
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:FnXKP6jJGAJqjwba3fEVRVJTt8VJfB8JHBV:FnXKPmJpa30RN8VJZqv
                                                                                                                                                                                  MD5:7C75E3C13ECB36C435F0DBB588121F1E
                                                                                                                                                                                  SHA1:786BDF8C01C423B57F3E32FE4EDFA6BAB8E609A5
                                                                                                                                                                                  SHA-256:47FC7E24694B95D777E8DD251A1DC715C0E92EA0DE35873C5790F776FE34C7BA
                                                                                                                                                                                  SHA-512:2FD948BC233EBEACD28380CDCEBE5BB8AA039931BFEC2F9ACD89AFAE83B9DD76CD69E6FD46B0E52CCD29458900EF26120854168BDB285D4D4093148CCE012B89
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/translations/header.js
                                                                                                                                                                                  Preview: define({root:!0,de:!0,es:!0,fr:!0,it:!0,ja:!0,ko:!0,nl:!0,pl:!0,"pt-BR":!0,ru:!0,sv:!0,tr:!0,"zh-CN":!0,"zh-TW":!0});
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\i18n.min[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1190
                                                                                                                                                                                  Entropy (8bit):5.22354092284205
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:cnNQ3iRE19tuafAXP5ucA3R0sFZSMz0fec5AQxofPp16sPvV2oonQSj1pf:qUXtFGP5ucAysFZIfLAffBUopSz
                                                                                                                                                                                  MD5:CDC1B9E99E06127C245C3E082B62C8DB
                                                                                                                                                                                  SHA1:3584F7B136059DF16096E84A14B7093FBB1C464F
                                                                                                                                                                                  SHA-256:E2CDEC61D821EA2D31A5232EE702D6BC3AB73CFAEF75211399CFFB48F8139D37
                                                                                                                                                                                  SHA-512:4FE8C7FD00698DFA54FA99E509DBFBAF8D722FE06C71673288FD4E96FF85B87A604B8995ABB0E6D7ED3142237C1AB7DA8E23CE222C6DD36D66EF7A8A0A3184D2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/dependencies/i18n.min.js
                                                                                                                                                                                  Preview: !function(){"use strict";function d(o,n,e,a,t,r){n[o]&&(e.push(o),!0!==n[o]&&1!==n[o]||a.push(t+o+"/"+r))}function y(o,n,e,a,t){var r=a+n+"/"+t;require._fileExists(o.toUrl(r+".js"))&&e.push(r)}function w(o,n,e){var a;for(a in n)!n.hasOwnProperty(a)||o.hasOwnProperty(a)&&!e?"object"==typeof n[a]&&(!o[a]&&n[a]&&(o[a]={}),w(o[a],n[a],e)):o[a]=n[a]}var j=/(^.*(^|\/)nls(\/|$))([^\/]*)\/?([^\/]*)/;define(["module"],function(o){var h=o.config?o.config():{};return{version:"2.0.6",load:function(o,r,i,n){(n=n||{}).locale&&(h.locale=n.locale);var e,l,a,t=j.exec(o),u=t[1],f=t[4],s=t[5],c=f.split("-"),g=[],v={},p="";if(t[5]?e=(u=t[1])+s:(e=o,s=t[4],f=(f=h.locale)||(h.locale="undefined"==typeof navigator?"root":(navigator.languages&&navigator.languages[0]||navigator.language||navigator.userLanguage||"root").toLowerCase()),c=f.split("-")),n.isBuild){for(g.push(e),y(r,"root",g,u,s),l=0;l<c.length;l++)a=c[l],y(r,p+=(p?"-":"")+a,g,u,s);r(g,function(){i()})}else r([e],function(a){var o,t=[];for(d("root",
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\jv0_oracle[1].gif
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 91 x 22
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):919
                                                                                                                                                                                  Entropy (8bit):6.420171258574878
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:DUifmRlw/Uvzy6yDGr+492MDfywVZ2Nje:3fk8Gr+IekZ2Nje
                                                                                                                                                                                  MD5:9AD2F2B528AB933E785FD31BA5C642D6
                                                                                                                                                                                  SHA1:8F6519118DC9F35642C046A989302AF11EDD708D
                                                                                                                                                                                  SHA-256:9DD4760AD78DA6F14A0EDC582C03982A9392AC676244FC762A7B0BA059C24812
                                                                                                                                                                                  SHA-512:DB643B0921949F79B95DB9F63659E6FA988BFEFEC4F4536AFF3FF8E00C6FD5D2FAAA586F1E3039734372BCFA74BE1D50BEF7529B47C1E9D0C62FC2296F0DF07E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/footer/jv0_oracle.gif
                                                                                                                                                                                  Preview: GIF89a[.............33.......<<.....................................cc..........??....KK.99.{{....~~....--.......00....**....ii.WW....NN.............ZZ.HH....TT...................``.rr.......ff....EE.......$$.ll.oo.66.xx..........QQ.......BB.]]....''.!!................................................................................................................................................!.......,....[..........................<;......9.........@'...-........(...I.5..-...../.....#...............1...=.1.2.A.J$.........1...@...#..!...t2t-..#...`.....3......"!....W..BB...@......!*..I...B.X. ......x9...P.4.(hI...X"J.@..P.6I.#..F..,..".......tl. ....r. ERl...t.F!QH!..tP.......@.D!@.R..$..@..CJ.1.....E6.$@..H....A..B.g. ....)a...........f#a0Lc...8l..)H...,.........L<.f.....!.....!s.)`.....7.........D|.{.....dt.[7.*.O..@.A.@.F..0..3p..",.6......0.<..s. ..8X.T0.\7.(...,...0.(.4.h.8..<......;
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\jv0h[1].jpg
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:[TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS4 Macintosh, datetime=2011:01:25 18:25:40], baseline, precision 8, 777x95, frames 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):33382
                                                                                                                                                                                  Entropy (8bit):7.450231632805739
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:aFZ3oEM+kcnJbKMY24ibgwJOEtW73o79d3SP:eZ3oiJd6wJOj7QbY
                                                                                                                                                                                  MD5:3AAFB427F71A50D3D6BDFFA76ABA4380
                                                                                                                                                                                  SHA1:E8D483CFB9DAB0446C89666FF12A8B8E1F97CA6D
                                                                                                                                                                                  SHA-256:F8E752CEAE01AF6482D110260838F393C84B8D822E53D9E24BE8D3EFCB57651E
                                                                                                                                                                                  SHA-512:13DFBE537B2AC5654C2DF5F673BDB4E1CC9E54FBE457C4A05921433C1D50E45FC559C6419DB21F56071FAB9AF41ADB6B9F6B3E272B029919D1A0EFA74DF49A5B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/header/jv0h.jpg
                                                                                                                                                                                  Preview: ......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS4 Macintosh.2011:01:25 18:25:40......................................_...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..V....ljo.l7.k..............;.......[&..z..u{.{...m....c}...8.5.2....<msK..P..2.;k.c.7......}U. H......2........{..A7.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\layout[1].htm
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):69
                                                                                                                                                                                  Entropy (8bit):4.2053905817469905
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:uGK4bqf6FGs/:vf
                                                                                                                                                                                  MD5:31E65444B9EF22C90B0CB11A27F64863
                                                                                                                                                                                  SHA1:D2AFF3063580CD697754584D923972FBDCFABE7A
                                                                                                                                                                                  SHA-256:EE8A71FAFB65F44BF73C699B1C21F8C49B9FB176700FC2807D36413E5BF8A13B
                                                                                                                                                                                  SHA-512:8FC0836155CD0B01BB7002C512DFD3661605676BC3F06C5837295715EC6343821CB30CF4955B0EAD8944BB140B461DC61623685229726BD2C42AA6B14308BDC3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_compdelivery/_cache_2094/JCOM-Footer_Detail/assets/layout.html
                                                                                                                                                                                  Preview: <div class="jvf0">. {{#fields}}. {{{body}}}. {{/fields}}.</div>.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\print[1].css
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):804
                                                                                                                                                                                  Entropy (8bit):5.112445136333023
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:+qAyjfRR4ZN3A7JCHWX3d+yFrYaOzekBBsuDJ/cOYuOYgIWxnoDmZ2aLAob:FreBYJCm3RZI+YbEZ0aJ
                                                                                                                                                                                  MD5:4F4FA7F6D2D8B440E06729E428EF16B1
                                                                                                                                                                                  SHA1:B20A0C9A0FF94FA896ABEEEF26033291EAB959A9
                                                                                                                                                                                  SHA-256:852B5C251CE5A304159750A6493E562C2E30AEC62C47C9549AD9B7D3D4D2CAE6
                                                                                                                                                                                  SHA-512:A645D8DB979033C4E84E7066B5F8BB9791FC90942B8E3D4347928B85E7FFFA4DAD376CC7F2AC2F8CDBD7F6D32F60BF4502A35DCCAEF8ED8F364F70EE3F771E38
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/css/print.css
                                                                                                                                                                                  Preview: body{line-height:1.5;font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;color:#000;background:0;font-size:10pt}.container{background:0}hr{background:#ccc;color:#ccc;width:100%;height:2px;margin:2em 0;padding:0;border:0}hr.space{background:#fff;color:#fff}h1,h2,h3,h4,h5,h6{font-family:"Helvetica Neue",Arial,"Lucida Grande",sans-serif}code{font:.9em "Courier New",Monaco,Courier,monospace}img{float:left;margin:1.5em 1.5em 1.5em 0}a img{border:0}p img.top{margin-top:0}blockquote{margin:1.5em;padding:1em;font-style:italic;font-size:.9em}.small{font-size:.9em}.large{font-size:1.1em}.quiet{color:#999}.hide{display:none}a:link,a:visited{background:transparent;font-weight:700;text-decoration:underline}a:link:after,a:visited:after{content:" (" attr(href) ") ";font-size:90%}.jvf0,.jvh0{display:none}
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\require[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):17793
                                                                                                                                                                                  Entropy (8bit):5.215395984599636
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:6vCwvGiN5cMU8QatLePlko998VpSAIgujHrEDO11yy1qlMW2IP4VldNJ:0G7MU8qPlko998PhIg0HrEDM1yy1qlR2
                                                                                                                                                                                  MD5:E9342BC1D3266232090154892C0637D3
                                                                                                                                                                                  SHA1:AF6E361DC1E0EABD7AA52E8C0BBA133C60E5E388
                                                                                                                                                                                  SHA-256:8D4B8FCEDCB0B6181A85C79254CDF85F7B97ABFCBA9DD51C93C308C9835FDEA9
                                                                                                                                                                                  SHA-512:7B8D96A8A2F82125FBDD162A37E7B4ADAE474931F9BCDDEFAA1911D35147BBAA32CF3350C92363D1194505F7A6DDF72A961A907A6926F7EBAC7F37F9D5304D18
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/require.js
                                                                                                                                                                                  Preview: /** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.3.6 Copyright jQuery Foundation and other contributors.. * Released under MIT license, https://github.com/requirejs/requirejs/blob/master/LICENSE. */.var requirejs,require,define;(function(global,setTimeout){var req,s,head,baseElement,dataMain,src,interactiveScript,currentlyAddingScript,mainScript,subPath,version="2.3.6",commentRegExp=/\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,currDirRegExp=/^\.\//,op=Object.prototype,ostring=op.toString,hasOwn=op.hasOwnProperty,isBrowser=!("undefined"==typeof window||"undefined"==typeof navigator||!window.document),isWebWorker=!isBrowser&&"undefined"!=typeof importScripts,readyRegExp=isBrowser&&"PLAYSTATION 3"===navigator.platform?/^complete$/:/^(complete|loaded)$/,defContextName="_",isOpera="undefined"!=typeof opera&&"[object Opera]"===opera.toString(),contexts={},cfg={},globalDefQueue=[],useInteractive=!1;function
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\results[1].txt
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):8
                                                                                                                                                                                  Entropy (8bit):2.5
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:x:x
                                                                                                                                                                                  MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                  SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                  SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                  SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://kqitits7mulnqyeucika-p323bx-53d3b3fe1-clientnsv4-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                  Preview: Success!
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\10.cache[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):248479
                                                                                                                                                                                  Entropy (8bit):5.679841116358217
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:T4Kg0YE59pQVZ0QfqOWIyMeTsBXnYZEq+3:T4K3pwqoOUXnYk
                                                                                                                                                                                  MD5:C0505C29146931555F03C9B1CA33ADA8
                                                                                                                                                                                  SHA1:C9419243DC3B06FE21B54BD41FBC4FC9AEA3A986
                                                                                                                                                                                  SHA-256:B36941FAFF55CB4E1DB3A8DA151B535DC1F330D85AF2F6929C939176D534041F
                                                                                                                                                                                  SHA-512:B18667E764CD16550782EDE46B80AAFA41632A0DBAC44B1EA7A54F8EB9482541D7D191C2AC9B27F7E1E256A5C0C36764F6C59C8AA72AC18CD9A29062A7826C55
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/defaultpreferencemanager/deferredjs/0D070042D9C67A68E1A4BF804E6E0E06/10.cache.js
                                                                                                                                                                                  Preview: function Rb(){}.function Vb(){}.function up(){}.function Kp(){}.function Qp(){}.function Wp(){}.function bq(){}.function zq(){}.function Oq(){}.function er(){}.function lr(){}.function $u(){}.function oU(){}.function sU(){}.function xU(){}.function HU(){}.function oV(){}.function rV(){}.function uV(){}.function xV(){}.function vW(){}.function QW(){}.function rX(){}.function uX(){}.function BX(){}.function EX(){}.function KX(){}.function EY(){}.function HY(){}.function G_(){}.function M7(){}.function P7(){}.function wbb(){}.function lcb(){}.function ocb(){}.function Meb(){}.function efb(){}.function hfb(){}.function kfb(){}.function nfb(){}.function qfb(){}.function ufb(){}.function xfb(){}.function Vjb(){}.function Itb(){}.function zyb(){}.function Jyb(){}.function hzb(){}.function Rzb(){}.function Uzb(){}.function UOb(){}.function MOb(){}.function QOb(){}.function GMb(){}.function XNb(){}.function KPb(){}.function xQb(){}.function RSb(){}.function YSb(){}.function dTb(){}.function kTb
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\JavaGreenfoot[1].jpg
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 125x132, frames 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3629
                                                                                                                                                                                  Entropy (8bit):7.847576284308009
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:jAyzHk1IBRBpKMGLWfUOOyDFvKk2j4qm6mV9PUks4tiDY:l7fjKdyfUoDgjqXr04tiE
                                                                                                                                                                                  MD5:D28BC5EA9F5E4C6F983F012E071B2A21
                                                                                                                                                                                  SHA1:E76684B1DDC5D7BA3AE0BDB53C09893E1D4DA12B
                                                                                                                                                                                  SHA-256:73599CAFDE30FB5C1FC726A0D09595C7D5E681F670661990747B3294F8EF5746
                                                                                                                                                                                  SHA-512:4B91C49BD298EF4103D1127DA1D17EC3B75661105164D93AB5A5041192B231654BD84D4483AE24CFC82A4EFE586582EB5013A19AE24E7AA607F5882361E553F6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONTE27F21C0DDA34CE985D9F7C9D23FC8B0/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                  Preview: ......JFIF.....d.d.....C..............................................!........."$".$.......C.........................................................................}..!........................................G..........................!.1.."QUq.346ARasu........#B..$r.2b.%S.............................................................1.!A..Qq......."2...............?...i=5R.e.....e..K.@..n..I...)....f&.r........-.`.Ot.W..0..6S.?U.%...)....f.7..{....e=.._b[.....Ot.W..0l..~..K}.X..)....f...O.}.o....e=.._b[........-.acp.Y..:....&....}Y.CB.B....$.Z..4.9..QK../N...>]...s.!...E(.N8...J..s...j.&.P...l.hR....Xis.t...#.N.t...{.ai)v_~..}...H.(%I..p..$OF#..\4F..p[....}D....u~....H..;..@...=X..Q....k..k..I.GH.f...Y....H.!.{k.....8..+..2.s.J.Z.HY.M..>Q.(......a4.L.%3.f.%.N8.7.l.`.H .e.$.4....Fys._......NSj\.s..>....;'/>.<./p.R.....}M.-#....Q,...74K<#d...H...KZ;.~..X......Ki..G.:.....OV...,.....t..j...H|..:$.r.@..B...C.,>..d....qx.SV...N.mJ.je..i.eJ.S.5....2.....
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\controller[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):29779
                                                                                                                                                                                  Entropy (8bit):5.384616840808838
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:2tAXfo1yc8Z4n7hR0RQRRVVZxWJTSF1sR1ECaZq4kzer/JKva3M:Nbc8Z47zacVVZ8i1sReAHt
                                                                                                                                                                                  MD5:4E7A74127C680C9953242315466999E9
                                                                                                                                                                                  SHA1:E25BC8DA188D9D69A3A3276F4E834F871C8B2F7E
                                                                                                                                                                                  SHA-256:E27E66F37F0DE43B16DB3E9D60D0D3E537C09E55C84D19B2E42BA63308795478
                                                                                                                                                                                  SHA-512:3AA848EED23083121972B5F864E3402BCA05BA93CC32DC9E0AFC1A8E59B31EB55B122F5493F423EE6043F1991A8D9F4EDC29B5E22EE84157173767F0CD080D26
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/controller.js
                                                                                                                                                                                  Preview: "use strict";var SCS=window.SCS||{};SCS.sitePrefix=SCS.sitePrefix||"/",SCS.data={pageId:null,siteInfo:null,structure:null,structurePages:null,basePageModel:null,baseSlotReuseModel:null,pageModel:null,pageLayout:null,mobileLayout:null,navMap:{},navRoot:null,placeholderContent:null,startProgressTimer:null,pageTimeoutTimer:null},SCS.performance={timers:{}},SCS.xmlhttp=new XMLHttpRequest,Array.isArray||(Array.isArray=function(e){return"[object Array]"===Object.prototype.toString.call(e)}),String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")}),String.prototype.startsWith||(String.prototype.startsWith=function(e,t){return t=t||0,this.substr(t,e.length)===e}),SCS.preInitRendering=SCS.preInitRendering||function(){},SCS.initRendering=function(){this.data.startProgressTimer=setTimeout(this.onStartProgress,2500),this.data.pageTimeoutTimer=setTimeout(this.onPageTimeout,3e4),this.setCacheKeys(),this.processSitePrefix(),this.isPrerende
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\cookie_iframe[1].htm
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5014
                                                                                                                                                                                  Entropy (8bit):5.070770931797894
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:yGYYYxNFxNmFZiQ/BDZhFIgRxI/wKRpRTWukeWaTESXDAvdD9iPDJi/dDJ3DDJJ2:yGYYgNLNmSQ5FPIgHILWaTESXDAvdD9k
                                                                                                                                                                                  MD5:1159F3467D523D0578BC6FAFEDD369EC
                                                                                                                                                                                  SHA1:9F08758879C608D2C718071344B96CEC910499B3
                                                                                                                                                                                  SHA-256:E5356C4D200584B116D9AC14F89D883B120DBE4D7878914A4FA22358074C74F8
                                                                                                                                                                                  SHA-512:22DAD07905FBB2399C7E83E81FE7514C0B2AF69C384B99CB93805884AFF55B82A6A090A57CC1C3B5435760FB1659BFCBD3A4A1EAE0DB0EA3FC8FE379551698CE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://prefmgr-cookie.truste-svc.net/cookie_js/cookie_iframe.html?parent=https://consent-pref.trustarc.com/?type=oracle6&site=oracle.com&action=notice&country=ch&locale=en&behavior=expressed&gtm=1&layout=default_eu&irm=undefined&from=https://consent.trustarc.com/
                                                                                                                                                                                  Preview: <html>.<body>.<script type="text/javascript">.function createCookie(name,value,days) {. if (days) {. var date = new Date();. date.setTime(date.getTime()+(30000));. var expires = "; expires="+date.toGMTString();. }. else var expires = "";. if (shouldSendSameSiteNone(navigator.userAgent)) {. document.cookie = name+"="+value+expires+"; path=/; secure; SameSite=None";. } else {. document.cookie = name+"="+value+expires+"; path=/";. }.}..function readCookie(name) {. var nameEQ = name + "=";. var ca = document.cookie.split(';');. for(var i=0;i < ca.length;i++) {. var c = ca[i];. while (c.charAt(0)==' ') c = c.substring(1,c.length);. if (c.indexOf(nameEQ) == 0) return c.substring(nameEQ.length,c.length);. }. return null;.}..function eraseCookie(name) {. createCookie(name,"",-1);.}..function gup( name ).{. name = name.replace(/[\[]/,"\\\[").replace(/[\]]/,"\\\]");. var regexS = "[\\?&]"+name+"=([^&#]*)";.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\get[1].htm
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2004
                                                                                                                                                                                  Entropy (8bit):5.228582846237988
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:Qd+wePCCFJw2Gb7IhVkAvm7CJQZfuPEgOpcGbpCBOxm:QdjeqCF0TAvmOJ/Bos
                                                                                                                                                                                  MD5:EB36752D424D4B17D5C0786DA41ACF66
                                                                                                                                                                                  SHA1:EBCE41EF9C2581EA61E5C856885008A3E88E55FD
                                                                                                                                                                                  SHA-256:BD478D1E075F071CA0F0E7F3E27E4C22D27831B23DF86DD6D0F7A37C38263B0E
                                                                                                                                                                                  SHA-512:E071D33A9B303113E821A3626EBF8CA0E45B0241251862C521A42C68E5ED73C75FD0F18144517569940606736733B7BD2F974791DB10167606C610A838F5A231
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.com
                                                                                                                                                                                  Preview: <html><head><script>!function(){var e,t,a,r,n,s="truste.consent.",i=function(e){var t,a={},e=a._url=e;if(e=(a._query=e.replace(/^[^;?#]*[;?#]/,"")).replace(/[#;?&]+/g,"&"))for(e=e.split("&"),t=e.length;0<t--;){var r=e[t].split("="),n=r.shift();a[n]||(a[n]=r.length?decodeURIComponent(r.join("=")):"")}return a}(location.href).domain;function o(e,t){var a=JSON.stringify({source:"preference_manager",message:e,data:t});top.postMessage(a,"*"),parent.postMessage(a,"*")}function c(e){var t=null;try{var a=self.localStorage;t=a.getItem?a.getItem(e):a[e]}catch(e){}return t&&JSON.parse(t)||null}function p(e){try{var t=s+e,a=c(t);if(!a)return null;if(new Date(a.expires)<new Date)try{return self.localStorage.removeItem(t),null}catch(e){return null}return a}catch(e){}return null}function l(e,t){var a=c(e);!t.popTime&&a&&a.popTime&&(t.popTime=a.popTime);var r="string"==typeof t||t instanceof String?t:JSON.stringify(t);try{var n=self.localStorage;n.setItem?n.setItem(e,r):n[e]=r}catch(e){}}void 0!==i&&o
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\items[1].json
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):7214
                                                                                                                                                                                  Entropy (8bit):5.647875097933699
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:9q0XkZ4JddBzuclksHEqpK5lf35hS5hf5hO5h4Y:g0xJddtFlksHEWK5lf3PSPfPOP4Y
                                                                                                                                                                                  MD5:DE149FC4558B3C853E30AABCE0DC7F56
                                                                                                                                                                                  SHA1:2F7B55A7D6F62F63CF2760B93FFCA5BE04F373BB
                                                                                                                                                                                  SHA-256:8C9344A56407F0903D36DC274EBBD3D33D7014DB50BE118687F5F2D21661A6D7
                                                                                                                                                                                  SHA-512:89CA9A98A46A7D19057D43E50E6A2BF4B6D8826C708BF643031D2997822FB63913F257763EBCFA297B12D39A5DDA53947264362E93B17E7EF42524427B17C3B6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/content/published/api/v1.1/items?q=((id%20eq%20"COREEACA6644ABED46228A54322C5E14161D"%20or%20id%20eq%20"CORE1CE64AD7F2E944B68F223DEBB0AF616A")%20and%20(language%20eq%20"en"))&channelToken=1f7d2611846d4457b213dfc9048724dc&cb=_cache_97bc
                                                                                                                                                                                  Preview: {"hasMore":false,"offset":0,"count":2,"limit":2,"items":[{"translatable":true,"createdDate":{"value":"2020-05-18T21:48:54.443Z","timezone":"UTC"},"name":"Home content","description":"","language":"en","links":[{"href":"https://orasites-prodapp.cec.ocp.oraclecloud.com/content/published/api/v1.1/items/COREEACA6644ABED46228A54322C5E14161D","rel":"self","method":"GET","mediaType":"application/json"}],"id":"COREEACA6644ABED46228A54322C5E14161D","updatedDate":{"value":"2021-04-22T20:08:16.263Z","timezone":"UTC"},"type":"JCOM_SimplePage","fields":{"omniture":null,"keywords":["java","downloads","software","java runtime","jre","java download","download java"],"Webreference":null,"addBodyTags":" Begin SiteCatalyst code version: G.5. --> <script language=\"JavaScript\" type=\"text/javascript\"> var s_channel = \"javac:Home\"; var s_pageName = \"javac:Homepage\"; var s_prop19 = \"en_javac:Homepage\"; var s_prop20 = \"Home_Pages\"; // var s_prop21 = \"180X150-728X90\"; var s_prop21 = \"180X
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\javamagazine(2)[1].jpg
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 125x132, frames 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4226
                                                                                                                                                                                  Entropy (8bit):7.880591113615801
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:VBzQCZdNH3huPYdVNsFNCfBuJcNYK9nnp0V2+TITq:NZdNhuPYthTNYKATIW
                                                                                                                                                                                  MD5:2EFF9C6E995AD134C885B4BB0132891B
                                                                                                                                                                                  SHA1:35C7E3F315107B38E1E2179B432F5D4EBCCC7EB0
                                                                                                                                                                                  SHA-256:4C9A37DE6893B18623F4F0F5D8BD03767CD01CCCD23BD5A0F671B888520975D8
                                                                                                                                                                                  SHA-512:6E5140429C7C964B2405572044B39BE1154AC5191EFECE2CE9A386B05EA2BB1076A4A2F41C5993BB58C6FFCB6A5025AE5483F9EB24ED1469E14FA2E4F39A6890
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONT7D6EB42C70A34F858C8582494B5B021E/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                  Preview: ......JFIF.............C..............................................!........."$".$.......C.........................................................................}..!........................................J..........................!..1..AQa.."2RUq...#BS.......Tcr...$34bt.%Ds.................................1........................!.1Q...3Abq..."2a...4..............?..&;..J..K.0.[m.....YY$...It..+.....x..h..Q.L......te......=.U{..BxK....[....S..a..{...ov..;.U{..A.|\..|...\.U.2......:..e...A.r...s.....:..e....\..U.....A.r...s..T..U.2......>..e..........s.....:..e....S.}W..{.....:....[v.....-.....}....Se..P.8.M.......:M;76.*.y.v...K....w..A..50..01.....%..alu....mx.-..[^.,z...A...0...l.D........e.7!.....+..p.k..G.....okh.Sw.}..J.Y.i..J.QU..s.;....X...O..^KO..}.....i_hb...G...6..0rZ..+....-....|.....Z......N,..I....3.......d....e..a.s.a.e..P0nOQ.!....9.<~.o..8FE......rM.7......?.+...#-Z.......r+).Sq.v.mY..fbiUba..C...<IP.I.../0..H.j z.1.`.K.&e.%.y
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\jv0_search_btn[1].gif
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 19 x 18
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):99
                                                                                                                                                                                  Entropy (8bit):5.689180797659173
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Clp6Wnta/CSxlOnRFSLUA6wZzzjgPQ2/rnle:Up9oaSjIOLUOjgPxrle
                                                                                                                                                                                  MD5:6B63F7479D5FDCF11F57F1315339A071
                                                                                                                                                                                  SHA1:0552EA5365B2C87B850DB6974645F0D81FBD22F8
                                                                                                                                                                                  SHA-256:AC0AFC4A38CF993FF8048D40E16725EC2C5A59737E68A4DC741A8EDD6A7D3384
                                                                                                                                                                                  SHA-512:CD875B3E9F87D9BB13784AEFAF9B155603C7A9E32008CEB7DE69DBF78A15D0EC3BE3664ABB1ACF82227D42DFF0BFEF0DBB9FE46E71F1348C164F6D4E5F6A7E8D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/header/jv0_search_btn.gif
                                                                                                                                                                                  Preview: GIF89a...................!.......,..........4..h...HX1....=.L...xP.....R&...u+....f.I*...(Af....;
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\jv0dl_a[1].png
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:PNG image data, 672 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4741
                                                                                                                                                                                  Entropy (8bit):7.853820287173857
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nTKwD1IBxaf/76744xn+LGDDTmIiQceDrr7k:ySDS0tKg9E05TlD1Uwf/76744oyaIvf0
                                                                                                                                                                                  MD5:A6BE3E959427A5B5645356CBE0DFCF51
                                                                                                                                                                                  SHA1:818B4E71DACA0CA889B0714935A159E91C2F1B25
                                                                                                                                                                                  SHA-256:EEC8393557E19987E71F13592A34E39119CA17F5AC554974B937B437AA7DDC58
                                                                                                                                                                                  SHA-512:D7C9467FE6DDE7CA9B93F266F10BB0591B23F0E518BD35251A8DB08E33C3F43A9A5BBC0BDE8AD677E657A45352076D24FF789D0272B6001385EB37B158F91554
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/home/jv0dl_a.png
                                                                                                                                                                                  Preview: .PNG........IHDR.............[mL.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\jv0ht[1].gif
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 351 x 173
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5672
                                                                                                                                                                                  Entropy (8bit):7.931442402707422
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:7V+XRRyaia6m3ZU9jfmZBDvseok66dOxoGElY8DXQBDk8V0SBqOT3QZgJn9o:7CRxia6+U9jfmXYefFcxoGUhQ68V0OwX
                                                                                                                                                                                  MD5:59AA1CA709F752690212C4E0039B0E4F
                                                                                                                                                                                  SHA1:BEB6644DF8190D7AF1F3DC1DCB4857AB4AEA74C7
                                                                                                                                                                                  SHA-256:26070A72AE2C336CE985EA6650D78B61304F75265087DDC7144FB407661637B0
                                                                                                                                                                                  SHA-512:89A2BA004CEFBBC56F19FD4FFBB8BA02DDA9E1063146101DC418436BFA1396FD28D5E7D3884E9A0D762CAFD1831690A5A96D77CF0EF52AD9FA53C4FE82F7C01D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/home/jv0ht.gif
                                                                                                                                                                                  Preview: GIF89a_......ddd...........nnn...yyy......................!.......,...._...@....I..8...`(.dirD..g...(..s.....@.xn..n....h.I............Hsp.3..Y.n..k..:.ZA..q9rw.u8n.PR...d....lM.@.T.@.]E-p..4gvxe.....H..hs.}.f$Q.......S'._....Z4...j&....K@...W....z..........!..n.4....@$.<..L..@.%.{..ijD..?....+g...e"...S..)Y.. (.......,.@r......\....!...p...0..0.Y.&.`#B..J...H..8.B.o.l.u...TT.D.X'."D..f=...H.sB.Y.. .....xzu.T.t[.r{.@#.gK.-..B2.d....".3{lp.0.f....O......3....+.....^...X.,...M.(..+...TCf.3J.6.D..L.....j..%<sBW..9....M.......p*\.........9.74.n.y...K .ha7.......YID..r.%..1........s".G.f3.XA,.!........!.e..}]T...0..E!...<.c[.&...u..W..,^....Y..y%..".....PF).TVi.Xf.e.3..ep..!....`...\..g0}y.....cxI.c..d..[.i...`H.....A..A....H....\....D.....iY.t..!.=....N...q.ZI..H..W.*..%.j..|...i...........x...&......C.4.RP..... .%..W.......*+.y..`.4..$[..............b.K..`.-...;...r.n.}m..bp0R.QA.`z...b.A.h.i....+....zq#...2.....r.0...DE...T.G.."ln#.n".~.+b2.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\render[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:exported SGML document, UTF-8 Unicode text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3922
                                                                                                                                                                                  Entropy (8bit):5.033296563341562
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:vb2Lm3CaOFVyvB4Ex0+m0YyMPt7xAQ5MiQwbGBOb7cDDts6J:TN4c9rEF7xqwbG4b7cftsq
                                                                                                                                                                                  MD5:1E621F239F2EF351D86D5E41C75126EF
                                                                                                                                                                                  SHA1:FBA636F058780CD43C981DFAB65BCF40499D5C26
                                                                                                                                                                                  SHA-256:86AC00A8DCFBEC6B2013EEA74A851C1FBC8FE6BB128F746293744A9DE7162196
                                                                                                                                                                                  SHA-512:475432796F0CFE3219E525DEECF5825284E328C492715CE5A322272E99EF5A4090E4FD83E02FE7FD2B01248770C2692E265C58279B0E6611B8FD79328995C543
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_compdelivery/_cache_2094/JCOM-Footer_Detail/assets/render.js
                                                                                                                                                                                  Preview: /**. * Copyright (c) 2019 Oracle and/or its affiliates. All rights reserved.. * Licensed under the Universal Permissive License v 1.0 as shown at http://oss.oracle.com/licenses/upl.. */./* globals define,console */.define([.."jquery",.."mustache",.."marked",.."text!./layout.html".], function ($, Mustache, Marked, templateHtml) {.."use strict";...// Content Layout constructor function...function ContentLayout(params) {...this.contentItemData = params.contentItemData || {};...this.scsData = params.scsData;...this.contentClient = params.contentClient;..}...// Helper function to format a date field by locale...function dateToMDY(date) {...if (!date) {....return "";...}....var dateObj = new Date(date);....var options = {....year: "numeric",....month: "long",....day: "numeric",....hour: "2-digit",....minute: "2-digit"...};...var formattedDate = dateObj.toLocaleDateString("en-US", options);....return formattedDate;..}...// Helper function to parse markdown text...function parseMarkdown(mdText
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\results[1].txt
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):8
                                                                                                                                                                                  Entropy (8bit):2.5
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:x:x
                                                                                                                                                                                  MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                  SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                  SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                  SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://84-17-52-78_s-23-32-238-155_ts-1620316692-clienttons-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                  Preview: Success!
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\screen[1].css
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):20825
                                                                                                                                                                                  Entropy (8bit):4.994143793467963
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:UoURDmGjjKJzOh+7V6iKFd7FAtDHFxQFW23:WiGj+zOI7Vq7FAlFSFV3
                                                                                                                                                                                  MD5:A74B0D2CD7E657A5CB55B9BC1B6985C3
                                                                                                                                                                                  SHA1:5D4CDC3E796E06B2542450F4D0533F02E26D9C09
                                                                                                                                                                                  SHA-256:8CF75A638B4DB506BC4B28FB12AB33432AC5DA8DD775EC721B4627F8D50246A4
                                                                                                                                                                                  SHA-512:547331AC9047504133D53AED25675BAC90A3FB0FD166E536C23BD0EBD07DDEA75B586428A8E6C4F280A97C66293DE3286A12A8C3FE8AA669C7A8C01202C034ED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/css/screen.css
                                                                                                                                                                                  Preview: html, body, div, span, object, iframe, h1, h2, h3, h4, h5, h6, p, blockquote, pre, a, abbr, acronym, address, code, del, dfn, em, img, q, dl, dt, dd, ol, ul, li, fieldset, form, label, legend, table, caption, tbody, tfoot, thead, tr, th, td {. margin: 0;. padding: 0;. border: 0;. font-weight: inherit;. font-style: inherit;. font-size: 100%;. font-family: inherit;. vertical-align: baseline.}..body {. line-height: 1.5.}..table {. border-collapse: separate;. border-spacing: 0.}..caption, th, td {. text-align: left;. font-weight: normal.}..table, td, th {. vertical-align: middle.}..blockquote:before, blockquote:after, q:before, q:after {. content: "".}..blockquote, q {. quotes: """".}..a img {. border: 0.}..body {. font-size: 75%;. color: #222;. background: #fff;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif.}..h1, h2, h3, h4, h5, h6 {. font-weight: normal;. color: #111.}..h1 {. font-size: 3em;. line-height: 1;. margin-bottom: .5em.}..h2 {. font-si
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\theme.min[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):86057
                                                                                                                                                                                  Entropy (8bit):5.293478370265226
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:X+SiP1GohxDDogabxkHB4SpcEkMj/t7KZ/52uFGEeJul1BgJ2tM5Po+bQuo4kQ4H:iNV7KZMoWISJQMdkuo4kQ47GK/
                                                                                                                                                                                  MD5:EB519B683BF8B78B57BBCCB92F2B6FFA
                                                                                                                                                                                  SHA1:02906CED3B1DE28743DCB6CB7BF09F9E89E1FDAC
                                                                                                                                                                                  SHA-256:7ED7C6A415CE8873EE944D54FBD3B886CC9BB0D62B5B6A84E05EBE963C4005AD
                                                                                                                                                                                  SHA-512:29594674F002C9080CD277950EC1C8DB87DA77949C1885AA8A56BF2742FADCB5DD9B240BC3C5DB0F9AF95EDA84CD1044F8CF497B96FE8BD4F75556A263FFECB1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/theme.min.js
                                                                                                                                                                                  Preview: !function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,h=n.hasOwnProperty,a=h.toString,l=a.call(Object),v={};function m(e,t){var n=(t=t||E).createElement("script");n.text=e,t.head.appendChild(n).parentNode.removeChild(n)}function c(e,t){return t.toUpperCase()}var f="3.2.1",k=function(e,t){return new k.fn.init(e,t)},p=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,d=/^-ms-/,y=/-([a-z])/g;function x(e){var t=!!e&&"length"in e&&e.length,n=k.type(e);return"function"!==n&&!k.isWindow(e)&&("array"===n||0===t||"number"==typeof t&&0<t&&t-1 in e)}k.fn=k.prototype={jquery:f,constructor:k,length:0,toArray:function(){return s.call(this)},get:function(e){return null==e?s.c
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\v1[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):71813
                                                                                                                                                                                  Entropy (8bit):5.312055266421633
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:tmTkVZQm0BKGEJcnJGqo01KvJ/xKIqarUKYkI8obCJwl8KBwrAcE4/I36sn:gi10BKGiL0svJ/xKLarrYkI8HJwywvn
                                                                                                                                                                                  MD5:74A54934262638C24F2C3C7FC0078746
                                                                                                                                                                                  SHA1:A60AD452C59E734B476B7CA03D95B2D68BE92314
                                                                                                                                                                                  SHA-256:8952CCC09C989C9864DC4D80FC2FF261A1AEC5CE7E02AD9BFE4D0C71B51928A0
                                                                                                                                                                                  SHA-512:C2D17807CF0F0098AFC21B05BC4E391239C976BD450130D36E14B90C35EAFF8C40D92429F65F37130ABA78C6942F97456CD623DE2571D59F7A020C47BBB8AD7E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent.trustarc.com/asset/notice.js/v/v1.7-1745
                                                                                                                                                                                  Preview: function _truste_eu(){function u(){var h=truste.eu.bindMap;h.feat.isConsentRetrieved=h.feat.crossDomain?h.feat.isConsentRetrieved:!0;if(!u.done&&h.feat.isConsentRetrieved){u.done=!0;truste.eu.ccpa.initialize();truste.eu.dnt();var l=function(){var a=truste.eu.bindMap;if(a.feat.consentResolution){var b=truste.util.readCookie(truste.eu.COOKIE_GDPR_PREF_NAME,!0);if(b&&(b=b.split(":"),!RegExp(a.behavior+"."+a.behaviorManager).test(b[2])&&(/(,us|none)/i.test(b[2])||"eu"==a.behaviorManager&&/implied.eu/i.test(b[2]))))return!0}return!1};.truste.util.fireCustomEvent(h.prefCookie);var a=function(){var a=(new Date).getTime(),b=truste.util.readCookie(truste.eu.COOKIE_REPOP,!0),c=truste.eu.bindMap.popTime;return c&&c!=b&&a>=c}();a&&(h.feat.dropPopCookie=!0);h.feat.isDNTOptoutEvent?h.feat.dntShowUI&&"expressed"==h.behavior&&(truste.eu.clickListener(truste.eu.noticeLP.pn,!0),truste.eu.msg.log("consent",h,h.messageBaseUrl)):null!=truste.util.getIntValue(h.prefCookie)?("expressed"==h.behavior&&(a||l())
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\1.cache[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):19432
                                                                                                                                                                                  Entropy (8bit):5.580344910706707
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:EK6hVeThiUgz4Y5Xhsxt8gCxGe6VtWNBK6Z+JA3jviFlJecNKp139J/ozNJMU:EA97gUz8lxktuKA3DizTyo
                                                                                                                                                                                  MD5:55C52117BF9BC174A987D07FCD7297D5
                                                                                                                                                                                  SHA1:743E92AD8B74903117073C161A376FEEC4BFE6A2
                                                                                                                                                                                  SHA-256:3AC30D3684EF5FAC4D54977D24566AEB45B56D17640DD29BC778A44118B7A822
                                                                                                                                                                                  SHA-512:2CB23BC98BBD9C7C9DC73791903E44E87DE5C6C30A4A9FE55B40278E016505AA7CD2A337A89F570B272683BAADE1AA492C687707C9B5BE74454F87FC1126CF54
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/defaultpreferencemanager/deferredjs/0D070042D9C67A68E1A4BF804E6E0E06/1.cache.js
                                                                                                                                                                                  Preview: function lp(){}.function asb(){}.function dsb(){}.function gsb(){}.function psb(){}.function aub(){ec()}.function eub(a){this.b=a}.function iub(a){this.b=a}.function Lnb(a){this.b=a}.function Onb(a){this.b=a}.function Snb(a){this.b=a}.function jsb(a){this.b=a}.function vsb(a){this.b=a}.function Ltb(a){this.b=a}.function Otb(a){this.b=a}.function Ttb(a){this.b=a}.function Ytb(a){this.b=a}.function msb(a){ec();this.b=a}.function lub(a){ec();this.b=a}.function _ab(a,b){Dl(a.Qd,b)}.function v7(a,b){Nk(a.Qd,b)}.function x7(a,b){Ok(a.Qd,b)}.function Xtb(a,b){a.b.P=b;Wrb(a.b.s,b)}.function uMb(){uMb=Q5b;YPb(NK.e)}.function Dl(b,a){b.selectedIndex=a}.function ftb(a,b){a.o=b;Ri(4,new Etb(a,b))}.function Zrb(){d8(this,ssb(new tsb(this)))}.function kp(){kp=Q5b;jp=new Ep(xec,new lp)}.function Zab(a,b){Yab(a,b);return a.Qd.options[b].value}.function jtb(a){Rsb();return a!=null&&a.length>0&&!yWb(a,P7b)}.function Yab(a,b){if(b<0||b>=a.Qd.options.length){throw new UTb}}.function atb(a,b){a.O=b;sPb=b;a
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\GoJava[1].jpg
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 125x132, frames 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5138
                                                                                                                                                                                  Entropy (8bit):7.907565594845598
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:T2A9GXRAkg1UYIpLaZwJALfmJSB2vulzEviYHO6tuo8U5GmON0/52twL9:aA9Gtg1UYuLaZWnACgzBaRGmaE52e
                                                                                                                                                                                  MD5:EB9F0779D76A650F83ACA4488C7B303A
                                                                                                                                                                                  SHA1:83165410DE505BA628634CC0CCC7CE737248CAA8
                                                                                                                                                                                  SHA-256:C004C648BEDEF20A52400C2A0CDBC5301ED8FB982D2731798C3620734F145C61
                                                                                                                                                                                  SHA-512:81ABDF6802666D5AED53F5E5F7780877A276585536FC41A878FCBC5E5ABA96DB29A494DF536A7F6F40CFE97C39550D997C8F5A87245BEC3B74DCF8EBB46D5340
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONT2A739CE297364EFC962C8074B610F485/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                  Preview: ......JFIF.....d.d.....C..............................................!........."$".$.......C.........................................................................}..!........................................K..........................!.1...Aaq..."4QRSUt....u....26B...#$b...'3Ccr..................................9.........................!14q......AQRa."...$3..#25B...............?....:...2R...d.3.BaJ.K.AE.Q..$Z.o..........L...K.C4My&...X....*i..........b.SP>....^1O.....m..,.g.E..E_..C...b.SP>....^1O.....m.r..xtG.K~..9x.>..|.=...b.SP>..........~...Tr.}M@.&{h9x.>..|.=.........*.-..........L..r.}M@.&{h;..3.?.U.[.=Q..).5...........L..w,.g.D~(....z.3b.E...U.S....7...r..n0:U.:.{qc...K...>Q.U.6...Na.kp...R.g...6..'.O..G.#."-.M......mD.-V.... B ...."......+_....3.zO....OZ~.AzF...=......W....H.......:.Y..'..d...~....V.J.):sN.,.S.$..*%?..&.1_...E0...q.2..+.Z...L^-..nH....0_.,.j..O<..2.U..Nc.F.B.YB.R...t...g..c..C9.#....A.......u..`.L:.E.`.L.Sw......#.fb.I..:.#..O../H.?....P.J
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\JavaOne(2)(2)[1].jpg
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 125x132, frames 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4960
                                                                                                                                                                                  Entropy (8bit):7.909328562752296
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:HQsYCRWH4SNU2NA03ysP2sGzaXFo9ThquCgNeEKC3OenqzTUDD:HQsaH4SR22nP2sGzaX+Thq/gTKI5qID
                                                                                                                                                                                  MD5:B85FC09ACE4EA90361D6D0953777F962
                                                                                                                                                                                  SHA1:92313189D76D3F36D3727C81FD22268C14136307
                                                                                                                                                                                  SHA-256:6A258C518CC6607283FE30819E15F51680BB08ECE976FEC96D3646B29AA964F7
                                                                                                                                                                                  SHA-512:5B761FF706A496BBFA4D5F2AB3FD8FF8EA8977DA8188D001A61FC0B2EDF66B2BB82A61A2068AED0A0881FBE702A0EF89C6E80F114E8F0DEC04052A58504AAB52
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONTA16A22C5FE954903AC54EDE7D0200709/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                  Preview: ......JFIF.............C..............................................!........."$".$.......C.........................................................................}..!........................................N............................!1.A."3QRaq.%2b......#$BDt....5CSr.......Td....................................3........................!13...AQRaq...."2...#b...............?..6...i...K..mr..he.P...*?...Iq].....?..~....C..AK5.g..rSp..06.p.j...o...Y.7O.#}..?....O..'.=O..$......Y..$..5w.j7......e~<...P...q.>.s;.s.r?.i..z5r..E....^f..u..f.s..)?;{.}...OH.Uz.61.".*...?.=.>.q..V....U=z.~.*....:}.vcm*K..OL..k..&Do.........y...J.........x.MS.+......^.x..U.j.n3{:...!VL....Wq..."....7..#..X*......>u..vGoE.Gnw$oO}.....uM+.#.F..Gs..S...M7'....v....{.to...-V5...:O..o...)]'-.(,)Aa_P.';.)......%tL[..v6.T..d..4N.AQ ....Z......Ty&.%...|w.....G~.:..mGQ4.......@.O..}I5...mq`.. .[. ..<......bp..|UT......]t..........A^RoU.#..*.......0.."%^,.$.+....I.....(.~v...Q.._...X.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\config[1].json
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4375
                                                                                                                                                                                  Entropy (8bit):5.033568563640982
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:Y1+r+F8LpXYGBc7ay+WvnNtiwhbxuToLZdnU/tcst4vEv2rQEv22UUtVtYtqPqrX:/+rpiMcTBcA4vBbLaqyJfVVXTPLW+p
                                                                                                                                                                                  MD5:817137EAB3BC7C4C94511DF4C1EAE840
                                                                                                                                                                                  SHA1:A343F7E63520DEF35468BCB15CD7BBBB6728E191
                                                                                                                                                                                  SHA-256:C8AAC0F54A845CE6CA7D55EFA152423451A7B88E755929C994B86E9136485958
                                                                                                                                                                                  SHA-512:A03987481DD8D81E5A065127AF732D18D2C6D4D3FCAE6DEA0969B93D94BC227C5C918474CC11265304192E5C37F633E6B71970A920AF2F9920AE415C3C978203
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: {"h.key":"T79A9-GDDN2-93ZD5-M6HUR-X83QX","h.d":"java.com","h.t":1620316690009,"h.cr":"5e1097ff0f4c9347efb4edb68d4450ebec43c1f5","session_id":"abb58813-bcce-4a9a-a99d-406ded0233f5","site_domain":"java.com","beacon_url":"//685d5b19.akstat.io/","autorun":false,"instrument_xhr":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"History":{"enabled":true,"auto":true},"Errors":{"enabled":true,"monitorTimeout":true,"monitorEvents":true,"maxErrors":10,"sendInterval":500},"Continuity":{"enabled":true},"PageParams":{"xhr":"subresource","pageGroups":[{"type":"Regexp","parameter1":"\\/[\\w-]{2,5}\\/$","parameter2":"Homepage","on":["navigation"]},{"type":"Regexp","parameter1":"\\/[\\w-]{2,5}\\/download\\/help\\/*","parameter2":"Help Articles","on":["navigation"]},{"type":"Regexp","parameter1":"\\/[\\w-]{2,5}\\/download\\/faq\\/*","parameter2":"FAQ Articles","on":["navigation"]},{"type":"Regexp","parameter1":"\\/[\\w-]{2,5}
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\defaultpreferencemanager.nocache[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4867
                                                                                                                                                                                  Entropy (8bit):5.424053024572997
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:gGvaPp1xs4ZqPFxUkttqK0wUlhfBPA/eV8rpRrKpKsE5:Nk1bZCXLUK9OhfxADroI
                                                                                                                                                                                  MD5:93D4EC6A1649B91D22C24C5C75D77924
                                                                                                                                                                                  SHA1:30B431BAB07DF5BF78ABD9F1FD7C6CE1B8CE2493
                                                                                                                                                                                  SHA-256:6A66602BD79BD624A3AE23C153EAFE52C677725341F38D682ED9DE7B0B702790
                                                                                                                                                                                  SHA-512:74EA046922A679284DCF0D04DC6B23A41FA315F1290C563B3155B250BA66CB935B0C76861490C3B28E85DF9B7D73F8067D8C888EE114D205DA8C6BA5927A4ECE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/defaultpreferencemanager/defaultpreferencemanager.nocache.js
                                                                                                                                                                                  Preview: function defaultpreferencemanager(){var O='',wb='" for "gwt:onLoadErrorFn"',ub='" for "gwt:onPropertyErrorFn"',hb='"><\/script>',Y='#',Gb='.cache.html',$='/',kb='//',Eb='0D070042D9C67A68E1A4BF804E6E0E06',Fb=':',ob='::',Ib='<script defer="defer">defaultpreferencemanager.onInjectionDone(\'defaultpreferencemanager\')<\/script>',gb='<script id="',rb='=',Z='?',tb='Bad handler "',Hb='DOMContentLoaded',ib='SCRIPT',fb='__gwt_marker_defaultpreferencemanager',jb='base',bb='baseUrl',S='begin',R='bootstrap',ab='clear.cache.gif',qb='content',P='defaultpreferencemanager',db='defaultpreferencemanager.nocache.js',nb='defaultpreferencemanager::',X='end',T='gwt.codesvr=',U='gwt.hosted=',V='gwt.hybrid',vb='gwt:onLoadErrorFn',sb='gwt:onPropertyErrorFn',pb='gwt:property',Cb='hosted.html?defaultpreferencemanager',xb='iframe',_='img',yb="javascript:''",Bb='loadExternalRefs',lb='meta',Ab='moduleRequested',W='moduleStartup',mb='name',zb='position:absolute;width:0;height:0;border:none',cb='script',Db='selecting
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\favicon[1].ico
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1150
                                                                                                                                                                                  Entropy (8bit):5.4824647268315285
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:NWlFMVaUsQsV444444wcAKyZmvebayz1Tqn2bz75rajZ0a7VN/GR6abfaHl/:EMwUOVToYvU9Y2n75rajj7WDg
                                                                                                                                                                                  MD5:8E39F067CC4F41898EF342843171D58A
                                                                                                                                                                                  SHA1:AB19E81CE8CCB35B81BF2600D85C659E78E5C880
                                                                                                                                                                                  SHA-256:872BAD18B566B0833D6B496477DAAB46763CF8BDEC342D34AC310C3AC045CEFD
                                                                                                                                                                                  SHA-512:47CD7F4CE8FCF0FC56B6FFE50450C8C5F71E3C379ECFCFD488D904D85ED90B4A8DAFA335D0E9CA92E85B02B7111C9D75205D12073253EED681868E2A46C64890
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/favicon.ico
                                                                                                                                                                                  Preview: ............ .h.......(....... ..... .................................}h..}h..}h..}h..}h..}h..}h..}h..}h..}h..}h..}h..........|.........................................................|...p...............u..z\..z\..z\..z\..z\..z\..z\...............p...v...........................................................v...z..................qU..eG..eH..eG..qU......iL...u...........z..................................................jM...w..........................fH..iK..sV..gJ..fH..sV..........fH...v......................................n..m............}c...w.....................................'v.......`.......................................................e.......e...e.......................................................i......o....p.................................................v....q............................................................z...+z................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\get[1].gif
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 133 x 18
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):812
                                                                                                                                                                                  Entropy (8bit):7.606653542056993
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:AxVdAl1OT6u00C6H/NkWUk3sVB3sh+3f77tfusUaGzC7lNe8yhr1blpDXO0quAJ3:6du1pud/NR13kY+3T5ikY7JO0yJZIdE
                                                                                                                                                                                  MD5:67BDF1C74574F113BE0B2B2838723A6B
                                                                                                                                                                                  SHA1:BBC3932F39925D38FB53DC089FB3799547AB2FD7
                                                                                                                                                                                  SHA-256:354FD37BD8E6B64BE30B23DB285EBCF3FEEC8DBE44CE038D583259E7BE40272D
                                                                                                                                                                                  SHA-512:05B86E79E36851EF5B8AF1823D65F9F6FCE85C170C74195E5DAF9EE9731E3705DB4C79C785D6EDF2B106E0B3A87194FEF1BD352F339C098CC5A849EA566B4506
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent.trustarc.com/get?name=oralogo-black.gif
                                                                                                                                                                                  Preview: GIF89a.......}|z...................igf...,*(XWUIGF...875......$" 21/B@>POM/-+" .......b`_...rqp;98... .....!.......,............'~D.P...,...(>l]O....Q.I.G...).+.9....A*Y....z...$ ....CJ.v..v...3b..Ml.._.q......#f.a.R.`.R...]..".{|S..]."._...........]L...........Q..]....=..].....k.z.#..b..."...d...]...^C|t..D.@...A;2.......^..l.x....D..!.....].$....I.>..@....e..A.....0.....d;2..4..A.6v..!..}....u.@B>..P.A dO..^.....H.|..S.........AB...U....<y...%....3beS....R.fd..........A.18......R...%..Z...U-L......a......Hp..s..=....7.h.. L.......p....._|...P.^.......}..:x&...`.NzHi@...=. ...}...F (.v.t....D....m.P.X..v...f..6...t..F.....D&..DD....f.Y..........PZx.....h.......@..(w...%....f..0.#$vQ..p.^'...Nz.X..8....9.(w....`........h.".E.Ai.4.....0.6.HP.....]|"...ah7..6..#...;
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\header[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):56
                                                                                                                                                                                  Entropy (8bit):4.322381431056328
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:FnW0CfpAGjgeJnTH+aHI:FnTCfJEeNTzHI
                                                                                                                                                                                  MD5:D49AB4376BCF767AA505976C21CE99FB
                                                                                                                                                                                  SHA1:67A54CA68A46E20B1081EAE5B36B6396DAB55D5A
                                                                                                                                                                                  SHA-256:EA733AF2869543FF1CD17BC8F77F5CE7BFC0C76EA801EC8B0B92F727B29AC797
                                                                                                                                                                                  SHA-512:998FE632B2B73034C622A7AEDE7735E79F3ED7F9E0B6C87046298B8FCD1D6C6F08546999A027ABA6A2E6E01D97775D8C520A67BC281EDAE956B80FEE3C200D7A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/translations/root/header.js
                                                                                                                                                                                  Preview: define({select_lang:"Select Language",Search:"Search"});
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\layout[1].htm
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):322
                                                                                                                                                                                  Entropy (8bit):4.560479140514086
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:DxlY1efZT0a6Oi+xDfQMQMEv1UCTDRnhW56eNzSlMv1H:LFTVrZxDBZE93hW56kz59H
                                                                                                                                                                                  MD5:A41911032F556116B5525B553DA01655
                                                                                                                                                                                  SHA1:FFB2132F6CF6F610E70790651DE88E63CE6FF140
                                                                                                                                                                                  SHA-256:3E4AA2CB4D372FCBEBA22C9AA960E8779F44B6C9584A8C555409B2CA5D742897
                                                                                                                                                                                  SHA-512:DFA850FAEE04B38F15653FF551773E727BB1933B8431EC825D90597FF12067D1C327A5EE4FC24032BE64BF012ECCB574B16CCAC24E3479A5FCDD44BC8FDFF098
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_compdelivery/_cache_2094/JCOM-SimplePage_Detail/assets/layout.html
                                                                                                                                                                                  Preview: {{{variantScr}}}.<div class="row">. {{#fields}}. <div class="{{divClass}}">. <div class="jvc0w2" data-hydrate="{{hydrateData}}">. {{{body}}}. </div>. </div>. {{#navWidgets}}. <div id="leftNavSection" class="jvcs0 clearfix">{{{widgetContent}}}</div>. {{/navWidgets}}. {{/fields}}.</div>.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\loading[1].gif
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:GIF image data, version 89a, 31 x 31
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2608
                                                                                                                                                                                  Entropy (8bit):7.212558742538955
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:opmEwU9deVtdpwUCiesszQwUCivxn3wUCivjvwUCiPF3BZBwUyysnjUTROL:orwmcdpwfBsszQwfSx3wfSjvwf4FRnwj
                                                                                                                                                                                  MD5:394BAFC3CC4DFB3A0EE48C1F54669539
                                                                                                                                                                                  SHA1:5640EA4D0EBA1C390F587EC69463C9A5196B7FA2
                                                                                                                                                                                  SHA-256:EB7CFD3D959B2E09C170F532E29F8B825F9BC770B2279FDE58E595617753E244
                                                                                                                                                                                  SHA-512:A2B86BFEBA74FEAE3247C1C53BBC4C4D922936BC099FA8D8487B20AD0B699EC5D279A94F972BA478000CBF4053BA08FFBB2CA5BA82EE01B680F5033B148BBD69
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/images/loading.gif
                                                                                                                                                                                  Preview: GIF89a................................................................666&&&PPP...ppp...VVV...hhhFFF......HHH222..........................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,...........@.pH......b.$..tx@$.W@e..8>S...-k.\.'<\0.f4..`...../..yXg{.w.Q.o..X.........h...Dd....a....e.Ty..vky.BVe..vC..p..y..C.yFp..Q.pGpP.C.pHp..pIp....pJ......e......X.......e.....p...X....%.ia6....'_S$.jt...EY.<..M..z..h..*AY. ....I8..q...J6c.....N..8/...f...s......!.......,...........@.pH......P ...tx@$.W...8L......'...p.0g...B.h..ew....f.!.Q.mx[.........[... .Dbd...j..x....B..iti...BV[..tC.......f..C.....c..C...gc..D....c.......c.......[...cL...cM...cN..[O...fPba..lB.-.N.....!..t....."..`Q...$}..`.........b..J,{.q.G.....V.....x.I....:A..!.......,...........@.pH......P ...tx@$.W...8L......'...p.0g...B.h..ew....fusD.mx[.........[e.iCbd...j...X.T..jif^.V[..tC..[...f..C.fFc..Q.[Gc..D.cHc...cIc..B.cJ..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\metrics_group1[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):33056
                                                                                                                                                                                  Entropy (8bit):5.8215192547091705
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:tJJCo9TM7eLE+UOS4bHv/fTzcG8+bau9zaxjPTTkDJa3I97:FCo9OeDS4bHv/fN8+PkwDJa497
                                                                                                                                                                                  MD5:4F50071052FF768850C4E3E86ED7EDAC
                                                                                                                                                                                  SHA1:B8A533324FA59E0D31934A548337AD09D011FBAD
                                                                                                                                                                                  SHA-256:B0254F6D58ECC2EB396CC0722104E42AC097C5FDAF4827571035D2C29A774335
                                                                                                                                                                                  SHA-512:DEB987E6BDCA55ADD4F55C3493658CE4C8F217B195C6524865243A6D8ACB441C0FD018E9EDDB04469C0CC95D0A03F9082DA9F3BF5162CE33D126DC53A1DA17AF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/metrics_group1.js
                                                                                                                                                                                  Preview: var s=s_gi(s_account,1);s.dynamicAccountSelection=sun_dynamicAccountSelection,s.dynamicAccountList=sun_dynamicAccountList,s.trackDownloadLinks=!0,s.trackExternalLinks=!0,s.trackInlineStats=!0,s.linkDownloadFileTypes="exe,zip,wav,mp3,mov,mpg,avi,doc,pdf,xls,bin,tar,Z,gz,txt,bz2,mp4,jar,dmg,sh,msi,jnlp",s.linkInternalFilters="javascript:,sun.com,java.com,opensolaris.org,sun-catalogue.com,java.net,netbeans.org,openmediacommons.org,sunspotworld.com,openoffice.org,opensparc.net,sunsource.net,opensolaris.com,mysql.com,mysql.de,mysql.fr,projectdarkstar.com,sunstudentcourses.com,kenai.com,virtualbox.org,odftoolkit.org,javafx.com,openoffice.bouncer.osuosl.org,opends.org,suntrainingcatalogue.com,cloudoffice.com",s.linkLeaveQueryString=!1,"undefined"==typeof ltv||""==ltv?s.linkTrackVars="None":s.linkTrackVars=ltv,"undefined"==typeof lte||""==lte?s.linkTrackEvents="None":s.linkTrackEvents=lte;var s_prop33="Version06032013",s_server=location.hostname,s_eVar35=location.href;s_eVar35=(s_eVar35=s_eVar
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\notice[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8929
                                                                                                                                                                                  Entropy (8bit):5.410329350680202
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:57TGITdVKY0GASJ7MF1fpem4T2J1tvFnj1E6mnNUy3cr:BGS97ASJ3T2JFnj6NUy3cr
                                                                                                                                                                                  MD5:0FE49EF9F538E6269DB10F9252675236
                                                                                                                                                                                  SHA1:477E7C7547BB1B41D8ECA0A5874E513BB1939C1A
                                                                                                                                                                                  SHA-256:3BE11544451643FD5750391DE4723874601F17FA3D12E55EC7408AA8064495FD
                                                                                                                                                                                  SHA-512:A8EFAE9E134D018C814A81AB92AB5210C798AB26F601812937C1BA4E24AF2F6B90E9DF1F18CA6F4487B95C6D188AFF61DC95D8434B8E0597769377EAFB5337BF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: function _truste_eumap(){truste=self.truste||{};truste.eu||(truste.eu={});truste.util||(truste.util={});.(new Image(1,1)).src=("https://consent.trustarc.com/log".replace("http:","https:"))+"?domain=oracle.com&country=ch&state=&behavior=expressed&c="+(((1+Math.random())*65536)|0).toString(16).substring(1);.truste.util.error=function(l,h,k){k=k||{};var j=h&&h.toString()||"",e=k.caller||"";if(h&&h.stack){j+="\n"+h.stack.match(/(@|at)[^\n\r\t]*/)[0]+"\n"+h.stack.match(/(@|at)[^\n\r\t]*$/)[0].}truste.util.trace(l,j,k);if(truste.util.debug||!h&&!l){return}var d={apigwlambdaUrl:"https://api-js-log.trustarc.com/error",enableJsLog:false};.if(d.enableJsLog){delete k.caller;delete k.mod;delete k.domain;delete k.authority;k.msg=l;var i=new (self.XMLHttpRequest||self.XDomainRequest||self.ActiveXObject)("MSXML2.XMLHTTP.3.0");.i.open("POST",d.apigwlambdaUrl,true);i.setRequestHeader&&i.setRequestHeader("Content-type","application/json");.i.send(truste.util.getJSON({info:truste.util.getJSON(k)||"",erro
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\promise-polyfill.min[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3873
                                                                                                                                                                                  Entropy (8bit):4.934703049448279
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:2sGCUBf6HofDX3Z3QL8t5wvDhk98ez8UX9afVBKkfSqiOH:s68l3sayVKzBNaB6q5
                                                                                                                                                                                  MD5:7ECB657D16B1441F47B83F777AC75DCF
                                                                                                                                                                                  SHA1:EF2F2A0DD519D2D1CE8D15B00352C26E6BB65762
                                                                                                                                                                                  SHA-256:E17AE17F90AE983832F3709E67DE0F7902FE1014568410534615235A158D7AF0
                                                                                                                                                                                  SHA-512:60AF9B02352E61D8CF92C6C6408208B149F9860605B1CFA75E0C76D56C1BCBD32FFAB25DF16647D8545ED517654E316ED6FC651A26BDFD1AA650C719B57F81AC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/promise-polyfill.min.js
                                                                                                                                                                                  Preview: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t():"function"==typeof define&&define.amd?define(t):t()}(0,function(){"use strict";function e(e){var t=this.constructor;return this.then(function(n){return t.resolve(e()).then(function(){return n})},function(n){return t.resolve(e()).then(function(){return t.reject(n)})})}function t(e){return new this(function(t,n){function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var f=n.then;if("function"==typeof f)return void f.call(n,function(t){o(e,t)},function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)})}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);for(var i=r.length,f=0;r.length>f;f++)o(f,r[f])})}function n(e){return!(!e||"undefined"==typeof e.length)}function o(){}function r(e){if(!(this instanceof r))
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\render[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5443
                                                                                                                                                                                  Entropy (8bit):4.986757619365243
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:42wPg4jiZqTxEE2jSBOyOLpoVuM9gXlyVTakH:4VPgCiZWR2eBOyepoVuM9SAaW
                                                                                                                                                                                  MD5:1AB11CB35BFDFB48448EA5594C3BC5AE
                                                                                                                                                                                  SHA1:A6D9DE08907DEA946248751637E7592AF59DA9CF
                                                                                                                                                                                  SHA-256:B719089A5754F4FEC74C1A01E8AD645CBC8841C00FF1362FF31EDEC9EE7D4C1A
                                                                                                                                                                                  SHA-512:7DA26591CC62F8886F8AB76AB134594ED6899553D8C54FC2713FEB9199716026BE1FE9B75B50843505A6B3677A30852A66874ED456EB60E94A1039C1B629A523
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_2094/_compdelivery/JCOM-Header/assets/render.js
                                                                                                                                                                                  Preview: /* globals define */.define(['knockout', 'jquery', 'text!./template.html', 'i18n!nls/header'], function(ko, $, sampleComponentTemplate, head) {.'use strict';.var ComponentViewModel = function (args) {....// Boilerplate to help us store....var self = this,.....SitesSDK = args.SitesSDK;.....// Store the args. Some times we need these for various functions.....// For example the viewMode will tell you whether you are in edit or edit mode....self.mode = args.viewMode;....self.id = args.id;.....// Define the observables that we are binding....self.showLogo = ko.observable(false);....self.showNav = ko.observable(false);....self.showSearch = ko.observable(false);....self.navLinks = ko.observableArray([]);....self.srchDefault = head.Search;.....// Define any computed functions, which are essentially read only observables.....// This computed function returns the url of the image we were passed......self.resetNav = function() {.....self.renderNav();....};.....self.renderNav = function() {.....s
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\render[2].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:exported SGML document, UTF-8 Unicode text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):9798
                                                                                                                                                                                  Entropy (8bit):4.822811148672577
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:TN4cGGvCMLnJUp5faTF7TkSbGibbc1F0MUJhE24o5sRXqMzXpsvo9LM9dqIC:TNuC+gJTmB8J4mvE5
                                                                                                                                                                                  MD5:CDA175F1776F94D8025CF4B6578D5EDB
                                                                                                                                                                                  SHA1:A9E38E986A90632E63007E6F77DB0CD055F64442
                                                                                                                                                                                  SHA-256:610CEE97B15F5669A733F0802726988EA641C103C10AFAAA7353D2C6C3878840
                                                                                                                                                                                  SHA-512:A9B691A6D6708C83D5A27783F8C8BD6223056DB2149DC25FAA2137B52FE45C075099D33EDA5A18BB0B6AAF80E515CDD156E3929FF8A6A2BF50D4B9072609255E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_compdelivery/_cache_2094/JCOM-SimplePage_Detail/assets/render.js
                                                                                                                                                                                  Preview: /**. * Copyright (c) 2019 Oracle and/or its affiliates. All rights reserved.. * Licensed under the Universal Permissive License v 1.0 as shown at http://oss.oracle.com/licenses/upl.. */./* globals define,console */.define([.."jquery",.."mustache",.."marked",.."text!./layout.html".], function ($, Mustache, Marked, templateHtml) {.."use strict";...// Content Layout constructor function...function ContentLayout(params) {...this.contentItemData = params.contentItemData || {};...this.scsData = params.scsData;...this.contentClient = params.contentClient;..}...// Helper function to format a date field by locale...function dateToMDY(date) {...if (!date) {....return "";...}....var dateObj = new Date(date);....var options = {....year: "numeric",....month: "long",....day: "numeric",....hour: "2-digit",....minute: "2-digit"...};...var formattedDate = dateObj.toLocaleDateString("en-US", options);....return formattedDate;..}...// Helper function to parse markdown text...function parseMarkdown(mdText
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\0D070042D9C67A68E1A4BF804E6E0E06.cache[1].htm
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):143674
                                                                                                                                                                                  Entropy (8bit):5.662246051762384
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:MMH1ozeBNX2WU4PTUMMgy14K7ogRqhwiwRJDE9H:B1ozeBNX214L9xulRJDQH
                                                                                                                                                                                  MD5:EA3D9DEE0B9B737078D1EB9F46713421
                                                                                                                                                                                  SHA1:DF7F48656D226F77A826712F3533D52D1423C06F
                                                                                                                                                                                  SHA-256:807ACD2AD6A0DA69A1EEA36DB0C1E36744F3EB3D279291001B403FE58C7854A2
                                                                                                                                                                                  SHA-512:04F7C62525E708081A8AF31A950BE4A0466F3B229FDB15952DA30AE39EC4E9E302C018D281575AF14511CBC56EC828836C3270860F133E84A1AEAA78FFB7EE1B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/defaultpreferencemanager/0D070042D9C67A68E1A4BF804E6E0E06.cache.html
                                                                                                                                                                                  Preview: <!doctype html>.<html><head><meta charset="UTF-8" /><script>var $gwt_version = "2.5.1";var $wnd = parent;var $doc = $wnd.document;var $moduleName, $moduleBase;var $strongName = '0D070042D9C67A68E1A4BF804E6E0E06';function __gwtStartLoadingFragment(frag) { return $moduleBase + 'deferredjs/' + $strongName + '/' + frag + '.cache.js';};function __gwtInstallCode(code) {var head = document.getElementsByTagName('head').item(0);var script = document.createElement('script');script.type = 'text/javascript';script.text = code;head.appendChild(script);};var $stats = $wnd.__gwtStatsEvent ? function(a) {return $wnd.__gwtStatsEvent(a);} : null,$sessionId = $wnd.__gwtStatsSessionId ? $wnd.__gwtStatsSessionId : null;$stats && $stats({moduleName:'defaultpreferencemanager',sessionId:$sessionId,subSystem:'startup',evtGroup:'moduleStartup',millis:(new Date()).getTime(),type:'moduleEvalStart'});</script></head><body><script> .function Pj(){}.function P_(){}.function nk(){}.function $q(){}.function zt(){
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\JavaAlice[1].jpg
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 125x132, frames 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3811
                                                                                                                                                                                  Entropy (8bit):7.850192369179497
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:YaKeVfWUtV7GNVz9Bu8Qydxh6zzvupXg8B:LfWUniNV5h6zzvYXg8B
                                                                                                                                                                                  MD5:F26405E1D9347863352B5E7CEA270155
                                                                                                                                                                                  SHA1:192894C813979D6ADB08BD2BECE0D0A5DEBFE96A
                                                                                                                                                                                  SHA-256:70145461B9DD7661B2FDE95B572262B9A4AC4044FF9C4D99450A5B1CEC93A1CA
                                                                                                                                                                                  SHA-512:94F753BA1F9E6512700DDAA6CD8559109C31B55C2A4B546A5708F75D5CADC175AF1CB438498FE62E94192EFC45B1F88097F4A27CC74340BCCD3EBF45FA12C6CC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONT9D14685A7F0F4C7782D8B91D06E60E37/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                  Preview: ......JFIF.....d.d.....C..............................................!........."$".$.......C.........................................................................}..!........................................E..........................!....1Aq"3QRUVa.....246su...#$r...B.S...................................0.......................1..!A.Qa."q..#.......B.............?..J.:e..x...%.[m...8..NV.r.u.^O;.......o...N.'......i..y.u.c|..Y....y.u.c|.ry.p]}X.&.....w.._V7.'......i.....y.u.c|.ry.p]}X.&.....w.._V7.'......i.....y.u.c|.ry.p]}X.&...1....$w..";.(}-.-.h.....t.'hdU*..'j....?n.o...[.T...........8..Gf..)>.j..zOed.:!.\..r.......;..qLT...........8..v_...f.....VOs....O./?.~....c.D.P.H.R..i..$a..m.+s.x..#......$o..Uu't..Bc...z.....<|.!;.:#<=OySe..e*.R......N.k.h..f..$#.<.........u.A.e.E......\.Q...#.....88.."..........R}........tCb.i!2.JQ.E..O@.....oN^e.Q?.DEl....dxMz~..I.>...\R...s.!.\)K.c.... k...&M...q....N.^pn%j..ki.';..[4.Q........^....n.b[.t\..7
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\Oracleacademy(2)[1].jpg
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 125x132, frames 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4900
                                                                                                                                                                                  Entropy (8bit):7.90049937566647
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:XLElCYEO3u1fQ8i0id8UIu3HOwqi/PxbCvGTGK9Q5Sr0gwFC7ofJK:X4lCYEYu148fyuwr0v8ZGpFSofJK
                                                                                                                                                                                  MD5:CFE0F1B70C44984498BCBB32E3913E28
                                                                                                                                                                                  SHA1:4C71674AB77C183746263886A86051DD6DC7C3DB
                                                                                                                                                                                  SHA-256:3A09A1B1EA0D785CA29174C25AF6F42656831898E9B09FC0B2AFB25A5E82A068
                                                                                                                                                                                  SHA-512:58B02CF5537D7776468D010992589A57B64DA47ABEF45FD92F83A3423366E5C94D48903216A10A6401634FD7C0E2047D8DE4A014BD258414250675E6E252C56B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONT862DE06B4B724C38B1F5D3FA3EB08BFB/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                  Preview: ......JFIF.............C..............................................!........."$".$.......C.........................................................................}..!.........................................X...........................!1...."AQaq...#25BSUt.....$RTbrs.......%3C......467Dcu.....................................3.........................!.1Q.A..."BSTq.......a..............?..v..<....1.R]e......1.I+a.K.1.*5.......X.S..M,.x.u..:=4.....7....K;.;..c}N.M,.x.u..:........X.S..K;.;..c}N.=4.....7....N....X.S.$....w.%.[:v.k...\d..g..u0\..O.y..."5...k9...Q...Q...p;..q@qj.j.V.s...c............%>^.@w...k.n.b..[..u..1..j.)&.A.%..."V..nO.&+%.1...i.....4.0....Z*Y.*?f.v....4..4.E.Q@.P..WN_5M.N...Ls.m'..Q<... U...cm....:......`....{...(G.....%K..Z..t...)..iI.$...O....\..vk.=.e.s.....8...z..@.i....$..+.,..@........'....B.6.A.6.4.HD.....a.s.A..hQ.e.=..U3`.pfz..2Tw.IASJDD..J....9q..r......7[f..7gK...1...o....%......+a.-9.d'.Z.^g^."T..;[...y..9..N?
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cookie_inneriframe[1].htm
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2008
                                                                                                                                                                                  Entropy (8bit):5.157980344637123
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:R+AWZDXeNYhGtcO4S63v0SaATPsLXQa+/NT:GbcciSaATkLgV
                                                                                                                                                                                  MD5:D09BEB4594BA45F809C9DB7E4429551B
                                                                                                                                                                                  SHA1:6E2D0D8C237175DB1509E707B7166042D65C694B
                                                                                                                                                                                  SHA-256:A2DE091C86C5A7B6DCC572EB6E5A76C2CD72CE27A2042A8DC2974F15B33566ED
                                                                                                                                                                                  SHA-512:2D5373C167742FFB7654D528BE59029BB930221588A49B27FD3AF17EB9457EC6E41D76F1C040BF21E35A8E94B372AE5F87E95B91C4EB5F70CFFF584B314DCFF0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/cookie_inneriframe.html
                                                                                                                                                                                  Preview: <html>.<body>.<script type="text/javascript">. function getSameSiteValue(){. var isHttps = ((self.location.protocol == "https:") ? " Secure;" : ""); //conditionally adds Secure tag only if parent frame is HTTPS. var sameSiteValue = isHttps ? "None;" : "Lax;";. var cookieAttrb = (" SameSite=" + sameSiteValue) + isHttps;. return cookieAttrb;. }...function sameSiteCompatible(userAgent){...return !hasWebKitSameSiteBug(userAgent);..}...function hasWebKitSameSiteBug(userAgent){...return isIosVersion(12, userAgent) || (checkMacOSVersion(userAgent) && checkIfSafariBrowser(userAgent)) || checkChromeVersion(userAgent);..}...function isIosVersion(major, userAgent){...var retVal = true;....var start = userAgent.indexOf('OS');...if( ( userAgent.indexOf('iPhone') > -1 || userAgent.indexOf('iPad') > -1 ) && start > -1 ){....var iosVersion = window.Number( userAgent.substr( start + 3, 3 ).replace( '_', '.'));.....if(iosVersion > major){.....retVal = false;....}...}els
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\en[1].htm
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):7868
                                                                                                                                                                                  Entropy (8bit):5.955885351258973
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:EwvXRwOI5C0n1YxSLZ99wjLUQLaBuutK/CvVlYV25q:EwvXRwXC0n1YcL9we4oVl0h
                                                                                                                                                                                  MD5:AED4E8184B939A91840607F42ED6AA18
                                                                                                                                                                                  SHA1:67B3DB17A0A7775C8CDFD8F144D51B758126437C
                                                                                                                                                                                  SHA-256:ECF9F6002066EFA72B94CEC9970F3F2E0658C88BD53FE88ACFADDCE46A35354E
                                                                                                                                                                                  SHA-512:30CD6C20357DBBEA4ADDCB98BDF81684101133AD5F3C827D94C2D4E0485577744ED6D10D73618E402D0D1E30CA2CE3920DBD830A0973D7094E1F44E01A05D2CF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/en/
                                                                                                                                                                                  Preview: <!DOCTYPE html>.<html>.<head>.<script type="text/javascript">.var SCSCacheKeys = {..product: '_cache_24c8',..site: '_cache_d099',..theme: '_cache_4ba9',..component: '_cache_2094',..caas: '_cache_97bc'.};.</script>.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="viewport" content="initial-scale=1">.<script type="text/javascript">.var SCS = { sitesCloudCDN: 'https://static.oracle.com/cdn/cec/v21.2.1.30',.sitePrefix: '/site/JCOM/' };.</script>.<script src="https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/controller.js"></script>.. <script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"true","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"SJ-1acddf3f-8db4-4a02-b4dc-17912945ae6d","rua.cook":"true","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"","rua.texp":""}]);</script>. <script>!function(e){var n="
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\footer.min[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):852
                                                                                                                                                                                  Entropy (8bit):5.239961892663503
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:xzptfQ2g9jDQkPBNIjA6hi2A6VOP8ce4+JlN8hDc+:xfQZZvIXU2Lseoc+
                                                                                                                                                                                  MD5:B75CF6F8E60B4B337B0E80BD2F7B532F
                                                                                                                                                                                  SHA1:02E01563455F45A096D55DEEA946073CA0475D50
                                                                                                                                                                                  SHA-256:ACA721CB0D61F54B47CEDA57C90777FA82ADBF68F494B5AA9F3F3D92D6AAC102
                                                                                                                                                                                  SHA-512:82299CF911C787BF3DF36E3C9ECC94E47A4D78183B5B3DDEFFED00673D356875F0736D7EECEA6F5626ADFC0B6B31E687D6354B044ECDDB6E27E67371BFAD34BF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/content/published/api/v1.1/assets/CONT32E28F7C5A8446DDA7E9CFA66A3A6DB7/native?cb=_cache_97bc&channelToken=1f7d2611846d4457b213dfc9048724dc
                                                                                                                                                                                  Preview: var popupReference=null;function popFeedback(c){null==popupReference||popupReference.closed?(navigator.userAgent.match(/(IE|Internet Explorer|Trident)/)&&(c=updateQueryParam("p",location.pathname,c)),params="width=620,height=635,directories=0,location=0,menubar=0,resizable=0,scrollbars=1,status=0,toolbar=0",popupReference=window.open(c,"popup",params)):popupReference.focus();return!1}.function updateQueryParam(c,d,a){var e=RegExp("([?&])"+c+"=.*?(&|$|#)(.*)","gi"),b;if(e.test(a)){if("undefined"!==typeof d&&null!==d)return a.replace(e,"$1"+c+"="+d+"$2$3");b=a.split("#");a=b[0].replace(e,"$1$3").replace(/(&|\?)$/,"");if("undefined"!==typeof b[1]&&null!==b[1])return a+="#"+b[1]}else if("undefined"!==typeof d&&null!==d)return e=-1!==a.indexOf("?")?"&":"?",b=a.split("#"),a=b[0]+e+c+"="+d,"undefined"!==typeof b[1]&&null!==b[1]&&(a+="#"+b[1]),a};.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\infinity_common[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):13562
                                                                                                                                                                                  Entropy (8bit):5.416978515318094
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:T2y6zJxt9uvRndnHEbsW0x+B8ccB+3qw2ERhfZR:TbJVK16w2UxZR
                                                                                                                                                                                  MD5:A9032E68F2D9591E126404046A2BC7AB
                                                                                                                                                                                  SHA1:B504627E622CCB9DFA1B6A828EA2BC2B37E80825
                                                                                                                                                                                  SHA-256:B93E3D28B7AA290C8DB2BB4E1CA75D9BD1D84E85AA867BCFA598A6B2A3D27562
                                                                                                                                                                                  SHA-512:08407843545CB9709CCA1DEEA3D95A68CAF73BC281A5F006F4499C86C7BD742EFD475533F1B9652A2F53B17F07352D5AF437FA2D085E8619CF33C2632E5D4220
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.oracle.com/asset/web/analytics/infinity_common.js
                                                                                                                                                                                  Preview: /*!.######################################################..# INFINITY_COMMON.JS..# Version: 1.16.# BUILD DATE: Friday, Feb 19, 2021..# COPYRIGHT ORACLE CORP 2021 [UNLESS STATED OTHERWISE]..######################################################.*/.var OraInfCustPluginGlobals=(function(){var publicScope={};publicScope.getUrlQueryParameter=function(name){name=name.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var regex=new RegExp("[\\?&]"+name+"=([^&#]*)");var results=regex.exec(location.search);return results===null?"":decodeURIComponent(results[1].replace(/\+/g," "));};publicScope.getHostName=function(r){if(r){var e=r.match(/\/\/(www[0-9]?\.)?(.[^/:]+)/i);return null!=e&&e.length>2&&"string"==typeof e[2]&&e[2].length>0?e[2]:null;}};publicScope.getHostObject=function(r){if(r){var e=r.match(/^(?:https?:|ftps?:)?(?:\/\/)?([^\/\?]+[.]+[\w]+[:\w]*)/i);return null!=e&&e.length>1&&"string"==typeof e[1]&&e[1].length>0?{origin:e[0],host:e[1]}:null;}};publicScope.getMetaTagValue=function(name){var
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\java_home_photo2[1].jpg
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 320x303, frames 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):18684
                                                                                                                                                                                  Entropy (8bit):7.941482665517741
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:MD9jCVd+P1avntf3LFbzluWnanYPayLhhRgBuTAzZ4:Y9jCPOgvtf3LFbhuVIayLRgITkZ4
                                                                                                                                                                                  MD5:F31AE0A9ACBC9D62A93E4A942C762A2D
                                                                                                                                                                                  SHA1:1F9AAFA48280BB10EC6E055C95468EC7C7AC1A58
                                                                                                                                                                                  SHA-256:61177657E9643FE669E02FE1971011EA7E1159D42ECC80F1C0E36BA505AD1416
                                                                                                                                                                                  SHA-512:3710959B8CADAC9B3B4C0B9D08B7663391404C952124D5FE85E4F1F1DF0E36E5641BBD92481D4F4D8F9CBE3EC46C99FE35048413C007A3F627B2AA2BDB8FDEB0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/img/home/java_home_photo2.jpg
                                                                                                                                                                                  Preview: ......JFIF.....d.d......Ducky.......K.....&Adobe.d.......................0...H............................................................................................................................................./.@.......................................................................................... 1..0@!.P"2.A#..`$B3pC%.......................!1AQ..q"0@a.2B.#. ..R..br.3C..$.P...Scs4....................P`!....................!1A.Qa@q. 0..P..........................F.e]3...-6.3.#1p.Js............:.]9.t....s[\....J...zc....4...............p[1...<6.v../+y..M~....b...........j[.e.3.h:gazzF..;c.K.2...21={-;=..:eP........A.K..8.u.n"m&!..&.c..C;.<...n]..............Zo..s....d...lmH.!.........c.f}.l..........W...e.o.>.._;.Jf&..e*=,f..../....\$........[#.SO...t....1..le...X.V.^D.QRi..g}..GL3R...........\;4M.."....s....|r..R.:..f.\Rz.>.............n|.O...jS..q.d3./.>..;.1{.L......>..Io..M...........M>z...v.[u?/..p....4.\.W.+l,oK.^...>.[\.........h|..O .*
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\notice[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):8929
                                                                                                                                                                                  Entropy (8bit):5.410329350680202
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:57TGITdVKY0GASJ7MF1fpem4T2J1tvFnj1E6mnNUy3cr:BGS97ASJ3T2JFnj6NUy3cr
                                                                                                                                                                                  MD5:0FE49EF9F538E6269DB10F9252675236
                                                                                                                                                                                  SHA1:477E7C7547BB1B41D8ECA0A5874E513BB1939C1A
                                                                                                                                                                                  SHA-256:3BE11544451643FD5750391DE4723874601F17FA3D12E55EC7408AA8064495FD
                                                                                                                                                                                  SHA-512:A8EFAE9E134D018C814A81AB92AB5210C798AB26F601812937C1BA4E24AF2F6B90E9DF1F18CA6F4487B95C6D188AFF61DC95D8434B8E0597769377EAFB5337BF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent.trustarc.com/notice?domain=oracle.com&c=teconsent&js=bb&noticeType=bb&text=true&gtm=1&language=en
                                                                                                                                                                                  Preview: function _truste_eumap(){truste=self.truste||{};truste.eu||(truste.eu={});truste.util||(truste.util={});.(new Image(1,1)).src=("https://consent.trustarc.com/log".replace("http:","https:"))+"?domain=oracle.com&country=ch&state=&behavior=expressed&c="+(((1+Math.random())*65536)|0).toString(16).substring(1);.truste.util.error=function(l,h,k){k=k||{};var j=h&&h.toString()||"",e=k.caller||"";if(h&&h.stack){j+="\n"+h.stack.match(/(@|at)[^\n\r\t]*/)[0]+"\n"+h.stack.match(/(@|at)[^\n\r\t]*$/)[0].}truste.util.trace(l,j,k);if(truste.util.debug||!h&&!l){return}var d={apigwlambdaUrl:"https://api-js-log.trustarc.com/error",enableJsLog:false};.if(d.enableJsLog){delete k.caller;delete k.mod;delete k.domain;delete k.authority;k.msg=l;var i=new (self.XMLHttpRequest||self.XDomainRequest||self.ActiveXObject)("MSXML2.XMLHTTP.3.0");.i.open("POST",d.apigwlambdaUrl,true);i.setRequestHeader&&i.setRequestHeader("Content-type","application/json");.i.send(truste.util.getJSON({info:truste.util.getJSON(k)||"",erro
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\oldcss[1].css
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):19531
                                                                                                                                                                                  Entropy (8bit):5.148684251674867
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:PdaRCcLuJDRUuOlg/HPYxbMzZq7F2cqNYJvPb/aG5hDupXOgqt+:0HLuJDiuOlg/HPubMzZwSNg/vi
                                                                                                                                                                                  MD5:431EA90E739570FDA7F169C183BE4FBE
                                                                                                                                                                                  SHA1:2F7A22A112452C0C02C77545DCB38D65FFB66F80
                                                                                                                                                                                  SHA-256:90F255EBB8406F78FEC80E412DB772F50AD451F4989352763BAF69728AF37369
                                                                                                                                                                                  SHA-512:B35797825EA18F47FD64B70B5DB91D48D625C22380179FC841F5F3E84D0A7D3DFA594FB21776CF147B30ABE704C9AD0A70CBD1E790AFA31586AD5ACD0606536D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/css/oldcss.css
                                                                                                                                                                                  Preview: TD.bodycell{background-color:#fff}.orangelink{color:#333}a.orangelink{text-decoration:underline}a.orangelink:hover{text-decoration:none}.orangebold{color:#3e6b8a;font-weight:bold}a.orangebold{text-decoration:underline}a.orangebold:hover{text-decoration:none}.subtitle{font-family:Verdana,Arial,Helvetica,Sans-serif;color:#1e475b;font-weight:bold}H3.black{color:#000;font-weight:bold;display:inline}html table.helpHeader{border:1px solid #e4e2e2;border-bottom-width:2px}th.helpHeader{padding-top:3px;padding-bottom:3px;padding-left:10px;color:#000;text-transform:uppercase;vertical-align:middle;line-height:23px}html th.helpHeader{background:#f0efef repeat-y !important}html th.helpHeader a:visited,html th.helpHeader a:link{color:black;font-weight:bold;text-decoration:none}ul.newlist li{color:red;padding-left:0}TD.gradientHeader{padding-top:3px;padding-bottom:3px;padding-left:10px;color:#000;text-transform:uppercase;vertical-align:middle;line-height:23px}a.gradientHeader{color:#000;text-decorati
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\renderer[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):846112
                                                                                                                                                                                  Entropy (8bit):5.706281748309152
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:inRcPNfZgEmYr1IVohAkk2JdLO+Ma6AkcQ:0RcPNfnr1IVohAkk2JdLO+MaV8
                                                                                                                                                                                  MD5:A8B04F8E85FE22765349A2D75742CF9E
                                                                                                                                                                                  SHA1:5BF2BCCF3679399A65FFBDBB9775999934306B1B
                                                                                                                                                                                  SHA-256:1FE9B2D5C9E775575851158C4338865563B099DD43254FF5E4F1872C78BDCADC
                                                                                                                                                                                  SHA-512:F257AB31C8AAEC33B2A5774C0902732CA6C8AE8D8B74719A3C3FD71B0BA0712749569CCFDA2F16C36BFD5ADDFC79EF1E27F00AF7B8310A95E9EC14BEDC275C3B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://static.oracle.com/cdn/cec/v21.2.1.30/_sitesclouddelivery/renderer/renderer.js
                                                                                                                                                                                  Preview: /** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.3.6 Copyright jQuery Foundation and other contributors.. * Released under MIT license, https://github.com/requirejs/requirejs/blob/master/LICENSE. */.var requirejs,require,define;(function(global,setTimeout){var req,s,head,baseElement,dataMain,src,interactiveScript,currentlyAddingScript,mainScript,subPath,version="2.3.6",commentRegExp=/\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,currDirRegExp=/^\.\//,op=Object.prototype,ostring=op.toString,hasOwn=op.hasOwnProperty,isBrowser=!("undefined"==typeof window||"undefined"==typeof navigator||!window.document),isWebWorker=!isBrowser&&"undefined"!=typeof importScripts,readyRegExp=isBrowser&&"PLAYSTATION 3"===navigator.platform?/^complete$/:/^(complete|loaded)$/,defContextName="_",isOpera="undefined"!=typeof opera&&"[object Opera]"===opera.toString(),contexts={},cfg={},globalDefQueue=[],useInteractive=!1;function
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\s_code_remote[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):3135
                                                                                                                                                                                  Entropy (8bit):5.343899292674586
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:TIx98yes/Y1josQ45kIIJYaygOObTVno4b6GabIufdB:MPTh/Y1E4xISObBrZabddB
                                                                                                                                                                                  MD5:013C759D9E735927DE9443BA35B4FDDB
                                                                                                                                                                                  SHA1:2D14300D76E34B41EFDD5A8EA57E4A79859571F4
                                                                                                                                                                                  SHA-256:BFF04C18BF3D41EA1E9AE7B5C7694782D282907AE8B3BE78B7FED1ACD5D3DB61
                                                                                                                                                                                  SHA-512:0613D1DAB0F61A085229982D9DEEDB50B30A6481B072912B8C4868E5BB973391615A2612394AA4E2F5214174CA5078ECD9D940DE508B062855D6B48793B921F7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/s_code_remote.js
                                                                                                                                                                                  Preview: /*!.######################################################..# S_CODE_REMOTE.JS..# Version: 1.00..# BUILD DATE: Tue Jul 17 2018 12:05:01 GMT-0400 (Eastern Daylight Time)..# COPYRIGHT ORACLE CORP 2018 [UNLESS STATED OTHERWISE]..######################################################.*/.try{oracle.truste.api.getConsentDecision().consentDecision;oracle.truste.api.getConsentDecision().source}catch(err){var oracle=oracle||{};oracle.truste={};oracle.truste.api={};(function(){var trusteStorageItemName="truste.eu.cookie.notice_preferences";this.getCookieName=function(){return"notice_preferences"};this.getStorageItemName=function(){return trusteStorageItemName}}).apply(oracle.truste);(function(){var trusteCommon=oracle.truste;function getCookie(cookieKey){for(var name=cookieKey+"=",cookieArray=document.cookie.split(";"),i=0;i<cookieArray.length;i++){for(var c=cookieArray[i];" "==c.charAt(0);)c=c.substring(1);if(0==c.indexOf(name))return c.substring(name.length,c.length)}return null}function getLo
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\setupLibs[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1672
                                                                                                                                                                                  Entropy (8bit):5.318338031938511
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:xaJ0n6WpZCBqmIuHN2jIw30UfImd0/yqUmeyFC1cwKYmRNymRIoTV/2k/VT7G1Rb:EJ0n6WpZCj0VkU0/yqUHgC1bARJOd
                                                                                                                                                                                  MD5:D0C9B1531E2D775FCFDD46AE7BE117F1
                                                                                                                                                                                  SHA1:6A2EF6AE293DAA32312FF20677F03820BE192C84
                                                                                                                                                                                  SHA-256:0090AF7B11B5B2C49CFD848E2A6A6C2F3223AB36A5C093630804A132412D4883
                                                                                                                                                                                  SHA-512:F7FBEB4E46405194E4675AF16CC0923BBA8A1AFD4E444FB9BBB5A37104E9F0E210E52BB7A07B2D679AE6D6BA7B4038B9E2686E02E02801CB4DF3C19B9C6B9F22
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/setupLibs.js
                                                                                                                                                                                  Preview: var setupJET=function(){var e=SCSRenderAPI,t=e.getThemeUrlPrefix(),n={paths:{omniture:t+"/assets/js/s_code_remote",i18n:t+"/assets/js/dependencies/i18n.min",nls:t+"/assets/translations",installed:t+"/assets/js/installed.min",uninstall:t+"/assets/js/uninstallapplet.min"},config:{i18n:{locale:e.getPageLanguageCode()?e.getPageLanguageCode():"en"}}};requirejs.config(n);var a=document.createElement("script");a.async="async",a.type="text/javascript",a.crossOrigin="crossOrigin",a.src="//consent.trustarc.com/notice?domain=oracle.com&c=teconsent&js=bb&noticeType=bb&text=true&gtm=1&language="+(e.getPageLanguageCode()?e.getPageLanguageCode():"en"),$("head").append(a),(-1<window.location.host.indexOf("prodapp")||-1<window.location.host.indexOf("localhost"))&&fixRelativeLinksStatic(),$(".spsidebar li a[href='"+SCSRenderAPI.getPageLinkUrl(SCS.navigationCurr)+"']").css("font-weight","bold")},START_RENDERING_EVENT="scsrenderstart";document.addEventListener?document.addEventListener(START_RENDERING_EVE
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\theme.deferred.min[1].js
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):8914
                                                                                                                                                                                  Entropy (8bit):5.089447215809406
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:FZavoubOycmVUmbDT5bD4DfAxsAl0Qlgso9QIA2DW8WsY/ADDOmIB:FZcSo14zAxsAlYQIA2qvig
                                                                                                                                                                                  MD5:B6F0D719BC1F8A0DD143AF681743B4AE
                                                                                                                                                                                  SHA1:E18AD9837E2EDE4185E63CB781FAF2D231C2DFEF
                                                                                                                                                                                  SHA-256:E189CC46493B57DE1D751B6554AFDA0A641BAEF1F1A43C7DEF19921A0DBA054F
                                                                                                                                                                                  SHA-512:14B0B05E65F01C5C6EF8AA491DBBABBF889FFB2B49E3A629A3FC37E34296FC8A00E916C337A4288A9C19FF8F987EFD4C36EEB5084AE13F3ECEF965D078F5D86B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://www.java.com/_cache_4ba9/_themesdelivery/JCOM_Base_Theme/assets/js/theme.deferred.min.js
                                                                                                                                                                                  Preview: var debugF = 0 <= location.search.indexOf("debug");..function debug(e) {. debugF && console.log(e).}..function openPopup(e, n, i, o, t, a, d, r, s, w, f) {. popup = window.open(e, n, "width=" + i + ",height=" + o + ",resizable=" + t + ",scrollbars=" + a + ",menubar=" + d + ",toolbar=" + r + ",location=" + s + ",directories=" + w + ",status=" + f), popup.focus().}..function getParameterByName(e) {. var n = window.location.search;. e = e.replace(/[\[\]]/g, "\\$&");. var i = new RegExp("[?&]" + e + "(=([^&#]*)|&|#|$)").exec(n);. return i ? i[2] ? decodeURIComponent(i[2].replace(/\+/g, " ")) : "" : null.}..function processRules(e, n) {. var i = ["equals", "contains", "greaterthan", "lessthan"],. o = ["contains", "equals"];. debug("Got envData"), debug(n), debug("Got Rules"), debug(e);. for (var t = 0; t < e.rules.length; t++) {. var a = e.rules[t];. debug("Checking Rule"), debug(a);. var d = !1;. if ("true" === a.default) return a;. for (var r = !0, s = 0; s < a.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\trustarc-logo-small[1].png
                                                                                                                                                                                  Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  File Type:PNG image data, 198 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):4197
                                                                                                                                                                                  Entropy (8bit):7.949279468766667
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:cf2qaUvpL7qZRfYj76vPQ77VizJQyAcP7/IEPGD83nJ7rW0F1u2:cvtWRy76XQ7HFcPEvDOJ2n2
                                                                                                                                                                                  MD5:01E1B7108FA9F6B54F403309A1616588
                                                                                                                                                                                  SHA1:E3328418159B7371B64A6CFF199B2812C4D0B9C1
                                                                                                                                                                                  SHA-256:91C4A6C4295F8889E8B04339A4A2C2E86D5EEF71BA808164E641D0D8A6435004
                                                                                                                                                                                  SHA-512:EC6E3C4220F6675023674AAFEE3BF13C330028E7AB33333B757294575AD4002E890D7E7FDEE35D94E6388C2472413AFF2CB5B0A9B21CD0E19D0577A7B530BBA2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  IE Cache URL:https://consent-pref.trustarc.com/images/trustarc-logo-small.png
                                                                                                                                                                                  Preview: .PNG........IHDR......."......N......sRGB.........IDATx..\.x.E...........V......!..+..DI....Q..Z%.......uU.]5.b.(B.uQ...*.P.C%.`""..@...z..K^..Q.N..........D^.4.i....O...<.x..4.i.....p...v...,..L")...H.W.h)i.UH.")ZI![..$A...>..U>....W.............1fU......A.!.%..R..S...#.h7.t....'.#4....K.&.,=d{..i..h..cp.G.8.EY.....Ak..^....q.6..\..XFI..n.;\h..4P.4P.1.7^]...}..Z...v.M..Z....@..%O.....9.f..JK.| ...c.#..o..^.E..].!...#GF5h.@N.>..Nt..v...3.".v.,..2.~H.i..#..s..$.1..]GG,&g..A./h.=........B.3<..i`.a....6...o....M..&.8...s.=.!.*F!...U01...*i.v.t.,.e....Q..O..o..<...&..).c......~.....7V..U=....P.1...n<....|].e.d.C..~.\.f...Y.d.(.4.S#....u5.mkN.d.o.....Q.P.$$$\.....~...9sr...rFyy9O.N.4.@...y.y..].v.mM+**...,.....il.......|.o...R7=...........!...V@.../11q.pl.GKeh...l.r...).U..}Q..PG...?I'...e.j......P|.`w.......~..A..0...y...._....Q.p....@..<x..s.f.H.l[...y3.j..gz.|.C..."....$77w.*.-.S..ftt.}...{.....t.5.<y...cV.m\R...<...s.]7.*;9.......p..}..q...T..!
                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF398DC74F291C2548.TMP
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):29745
                                                                                                                                                                                  Entropy (8bit):0.2920107282763179
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laAC9laAC9lrz:kBqoxxJhHWSVSEabeQ2y
                                                                                                                                                                                  MD5:CE909A43525B3843C907DCBE55E9D7DD
                                                                                                                                                                                  SHA1:8B6E53CCBAAB132FF8100ECB696282F011402047
                                                                                                                                                                                  SHA-256:540A8B39EAF1EF9CF341697FC4CDABBEBDED17B16321398C539639FD17EE1602
                                                                                                                                                                                  SHA-512:027F1DF5288441E3BFF63ABABD90521E2A72DC20FFAC545E0F180483761229D13254375ADA525D3C5155C1BAC6602117B24617A160C4B9D21C30721B9DF17446
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF497FA32C57F4517E.TMP
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13077
                                                                                                                                                                                  Entropy (8bit):0.5021412829471236
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:c9lLh9lLh9lIn9lIn9locF9loc9lWs5RzWSkvkQvi:kBqoI3Rs59VWHi
                                                                                                                                                                                  MD5:202425240AA782BFE9CEE388DC728E84
                                                                                                                                                                                  SHA1:62E43D3BBC782CE4AD1CA01DAA3DCB13F5B0ABF3
                                                                                                                                                                                  SHA-256:88353A0E910730A187CF1D33532F82DEF63727A5AF6EDC9AA2FCBBBC242785A8
                                                                                                                                                                                  SHA-512:58DCD0D944955A6905C446312316CA362EAD29ACB184A137D666CEB12D3C018BB554F2F3EFDC7E90F9332950F66EAB428CE26C7ACB6AA62B4A1B92BB03447181
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\~DF9F66EA97E71930AD.TMP
                                                                                                                                                                                  Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):131562
                                                                                                                                                                                  Entropy (8bit):2.9552530496639755
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:kBqoxKEppiRJLZUn7j6gxmU9AHWFzDpFmAPpR1EXYR1V6XwR1uLSZfPnzZTZ1Zq6:umU9A2Fz9nnLqWKwrsYrf
                                                                                                                                                                                  MD5:D5D4BC2F45476C446B68BE0E42967E53
                                                                                                                                                                                  SHA1:39EBC3EBC5BDAC249AA621AFB8D4702933623F33
                                                                                                                                                                                  SHA-256:29BDCEBCED9397FFF278DE2473F05B311A1545479EB830B4D8DA4FECCE84B1D5
                                                                                                                                                                                  SHA-512:182C60FDDB53E9EBA0412E589286E3E1F5F18F5E803DAF200621D558E241117FD81FA8D212653B6425557098BD4855760FB6D34F19E2B162ED94AEAF25C95F01
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\broker.dll
                                                                                                                                                                                  Process:C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe
                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):499712
                                                                                                                                                                                  Entropy (8bit):6.2016592723723285
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:ZtuOlnq3kHzR1XyrOA5/NeQCJkGg5Q8eb2n1J3M5ScnH7dzVxWmuk:3ln/yrPXeXJk55mSn1FM5Syqmu
                                                                                                                                                                                  MD5:AABA239E1C2208A6F00BB10034CBA621
                                                                                                                                                                                  SHA1:2520815CDA4B4CDF652DE337D4C9285E74D2A585
                                                                                                                                                                                  SHA-256:59767B2AC03EB8320A661F410D53A025C8975B12DE796E80B1C84306200F6A75
                                                                                                                                                                                  SHA-512:1C80F3FF51F5D9B53232A1D9FB10C02BF22D8FBD686B76B8C6718B11BF6E834CA5B02C19535F70CBC08ADE26360D0B42C5B944D63516853FB84ACC573614AD16
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: Metadefender, Detection: 9%, Browse
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 28%
                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                  • Filename: presentation.jar, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: presentation.jar, Detection: malicious, Browse
                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H....................................................Z..........q...................................Rich............................PE..L....ct`...........!.....0...........=.......@......................................................................p...\.......d..............................., ...B..............................`...@............@...............................text....!.......0.................. ..`.rdata.......@.......@..............@..@.data...0.... ...@... ..............@....rsrc................`..............@..@.reloc...-.......0...p..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\83aa4cc77f591dfc2374580bbd95f6ba_d06ed635-68f6-4e9a-955c-4899f5f57b9a
                                                                                                                                                                                  Process:C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):45
                                                                                                                                                                                  Entropy (8bit):0.9111711733157262
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:/lwlt7n:WNn
                                                                                                                                                                                  MD5:C8366AE350E7019AEFC9D1E6E6A498C6
                                                                                                                                                                                  SHA1:5731D8A3E6568A5F2DFBBC87E3DB9637DF280B61
                                                                                                                                                                                  SHA-256:11E6ACA8E682C046C83B721EEB5C72C5EF03CB5936C60DF6F4993511DDC61238
                                                                                                                                                                                  SHA-512:33C980D5A638BFC791DE291EBF4B6D263B384247AB27F261A54025108F2F85374B579A026E545F81395736DD40FA4696F2163CA17640DD47F1C42BC9971B18CD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ........................................J2SE.

                                                                                                                                                                                  Static File Info

                                                                                                                                                                                  General

                                                                                                                                                                                  File type:Java archive data (JAR)
                                                                                                                                                                                  Entropy (8bit):7.8997767742025085
                                                                                                                                                                                  TrID:
                                                                                                                                                                                  • Java Archive (13504/1) 62.80%
                                                                                                                                                                                  • ZIP compressed archive (8000/1) 37.20%
                                                                                                                                                                                  File name:presentation.jar
                                                                                                                                                                                  File size:6813
                                                                                                                                                                                  MD5:6c5e7908c3a06aafd6dcebc8a2dcb674
                                                                                                                                                                                  SHA1:d094aef9d24e13ab70f2ef767242be554ed855ae
                                                                                                                                                                                  SHA256:cb8b20c28a0ac697b6f5bd430bd86762f6b9ef635428fe3fe77e174b172ac6f4
                                                                                                                                                                                  SHA512:ea44242147e5c9589c56741059f7a7d6f64062ded254d697c06f754fa688bed0c9b5b79e9feac75d5569f560043ab01d88e427c4318a39c03768527686d53acb
                                                                                                                                                                                  SSDEEP:192:kF+PVnWW4811rRBBTaikn27xcCQgcN0w7tLIdtZU1elD:kF+PV8811TBTaj27KCy0wmseD
                                                                                                                                                                                  File Content Preview:PK........]..R................Secure_Viewer.class.....Vi[.W.~..'.#KTT.E.jP U...]p......hq..8.2.dB.Z..{]Z......>.............N.$.m?.=....s.Yn........._|..............._....?.8%....d\.qQ.%..e|,...Wd|*.3....B.U._.A.>...<!.C@..'.t....*.)..V..1..+X.f.-..)(.n.%

                                                                                                                                                                                  File Icon

                                                                                                                                                                                  Icon Hash:d28c8e8ea2868ad6

                                                                                                                                                                                  Network Behavior

                                                                                                                                                                                  Network Port Distribution

                                                                                                                                                                                  TCP Packets

                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  May 6, 2021 17:58:10.505778074 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.506170988 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.548083067 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.548495054 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.548835039 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.548938036 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.549284935 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.549583912 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.559942007 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.560168982 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.567368031 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.567519903 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.591331005 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.591345072 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.591562986 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.591578960 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.591603041 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.591620922 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.591639996 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.591655016 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.591692924 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.591784954 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.593436003 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.593450069 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.593487978 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.593506098 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.593568087 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.593568087 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.593669891 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.605093956 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.605273962 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.605405092 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.605555058 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.607528925 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.608552933 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.646162033 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.646187067 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.646244049 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.646269083 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.646797895 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.646933079 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.648885965 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.648902893 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.648988962 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.649034023 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.649075031 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.649535894 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.649548054 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.649620056 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.655194998 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.655277967 CEST49723443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.690535069 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.690558910 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.690587044 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.690602064 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.690634012 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.690671921 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.691198111 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.691232920 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.691270113 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.691313982 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.691320896 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.692439079 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.692459106 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.692542076 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.692859888 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.693504095 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.696080923 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.696099997 CEST44349723143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.698290110 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.700112104 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.719671011 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.739185095 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.742567062 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.743051052 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.743081093 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.743174076 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.743727922 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.743752956 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.743877888 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.743897915 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.744817972 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.744847059 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.745582104 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.745908022 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.745934963 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.746383905 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.747031927 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.747051954 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.747095108 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.747123003 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.748162031 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.748183966 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.748253107 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.749257088 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.749275923 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.749335051 CEST49722443192.168.2.3143.204.209.41
                                                                                                                                                                                  May 6, 2021 17:58:10.750365973 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.750386000 CEST44349722143.204.209.41192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.750530958 CEST49722443192.168.2.3143.204.209.41

                                                                                                                                                                                  UDP Packets

                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  May 6, 2021 17:57:55.181878090 CEST4919953192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:57:55.233568907 CEST53491998.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:57:55.949901104 CEST5062053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:57:56.001481056 CEST53506208.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:57:57.212723970 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:57:57.271400928 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:57:57.948456049 CEST6015253192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:57:57.997623920 CEST53601528.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:57:59.233021021 CEST5754453192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:57:59.284694910 CEST53575448.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:01.201263905 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:01.253571987 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:02.202861071 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:02.251815081 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:03.647974968 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:03.696922064 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:05.065756083 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:05.117496014 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:06.832200050 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:06.867396116 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:06.891011000 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:06.925057888 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:06.930119991 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:06.975560904 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:08.093818903 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:08.155834913 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:08.608974934 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:08.675712109 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:08.988668919 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:09.048226118 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:09.437083006 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:09.500181913 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:09.513976097 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:09.562781096 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:09.888776064 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:09.947135925 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.436538935 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:10.498418093 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.650891066 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:10.661113024 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:10.719474077 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.731818914 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:10.954509974 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:11.014482021 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.274234056 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:11.339565992 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.522727966 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:11.579546928 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:11.641833067 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.727689028 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.787964106 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:11.836374998 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:11.845249891 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:11.885557890 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.159320116 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:12.219074965 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.328233004 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:12.346910954 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:12.388268948 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.408998013 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.564884901 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:12.580631018 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:12.642427921 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.678725004 CEST53612928.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:12.835416079 CEST6361953192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:12.884105921 CEST53636198.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:13.653453112 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:13.703809977 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:14.563802004 CEST6194653192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:14.612484932 CEST53619468.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:15.642014027 CEST6491053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:15.690665960 CEST53649108.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:21.188018084 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:21.248085022 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:22.497500896 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:22.548291922 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:26.829482079 CEST5633853192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:26.933499098 CEST53563388.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:37.037045956 CEST5942053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:37.087759018 CEST53594208.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:37.645107031 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:37.702646017 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:38.046595097 CEST5942053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:38.095331907 CEST53594208.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:38.648335934 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:38.699323893 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:39.038667917 CEST5942053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:39.087491989 CEST53594208.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:39.647644043 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:39.696650982 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:41.068387985 CEST5942053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:41.117151976 CEST53594208.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:41.656424999 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:41.706859112 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:45.062608004 CEST5942053192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:45.112226009 CEST53594208.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:45.656541109 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:45.706598997 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:58:49.920969963 CEST6397853192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:58:49.988905907 CEST53639788.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:59:12.562299967 CEST6293853192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:59:12.627789021 CEST53629388.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:59:19.803831100 CEST5570853192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:59:19.862463951 CEST53557088.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:59:51.403914928 CEST5680353192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:59:51.478326082 CEST53568038.8.8.8192.168.2.3
                                                                                                                                                                                  May 6, 2021 17:59:56.092036963 CEST5714553192.168.2.38.8.8.8
                                                                                                                                                                                  May 6, 2021 17:59:56.151798010 CEST53571458.8.8.8192.168.2.3

                                                                                                                                                                                  DNS Queries

                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                  May 6, 2021 17:58:06.867396116 CEST192.168.2.38.8.8.80x98b2Standard query (0)www.java.comA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:08.093818903 CEST192.168.2.38.8.8.80x59fbStandard query (0)www.java.comA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:08.608974934 CEST192.168.2.38.8.8.80xb32dStandard query (0)static.oracle.comA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:08.988668919 CEST192.168.2.38.8.8.80xb9ddStandard query (0)s.go-mpulse.netA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:09.437083006 CEST192.168.2.38.8.8.80x7edcStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:09.888776064 CEST192.168.2.38.8.8.80xcf7aStandard query (0)c.oracleinfinity.ioA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.436538935 CEST192.168.2.38.8.8.80xce38Standard query (0)consent.trustarc.comA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.650891066 CEST192.168.2.38.8.8.80x37ccStandard query (0)dc.oracleinfinity.ioA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.661113024 CEST192.168.2.38.8.8.80xaa13Standard query (0)www.oracle.comA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.954509974 CEST192.168.2.38.8.8.80x665cStandard query (0)consent-pref.trustarc.comA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.274234056 CEST192.168.2.38.8.8.80xd4ceStandard query (0)consent-st.trustarc.comA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.522727966 CEST192.168.2.38.8.8.80xf4adStandard query (0)docs.cyberservices.bizA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.579546928 CEST192.168.2.38.8.8.80x3eb2Standard query (0)oracle.112.2o7.netA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.787964106 CEST192.168.2.38.8.8.80x90e4Standard query (0)prefmgr-cookie.truste-svc.netA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.159320116 CEST192.168.2.38.8.8.80x8b34Standard query (0)685d5b19.akstat.ioA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.328233004 CEST192.168.2.38.8.8.80x2bc8Standard query (0)trial-eum-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.346910954 CEST192.168.2.38.8.8.80x879aStandard query (0)trial-eum-clienttons-s.akamaihd.netA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.564884901 CEST192.168.2.38.8.8.80xc179Standard query (0)84-17-52-78_s-23-32-238-155_ts-1620316692-clienttons-s.akamaihd.netA (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.580631018 CEST192.168.2.38.8.8.80x2061Standard query (0)kqitits7mulnqyeucika-p323bx-53d3b3fe1-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)

                                                                                                                                                                                  DNS Answers

                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                  May 6, 2021 17:58:06.930119991 CEST8.8.8.8192.168.2.30x98b2No error (0)www.java.comds-www.java.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:08.155834913 CEST8.8.8.8192.168.2.30x59fbNo error (0)www.java.comds-www.java.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:08.675712109 CEST8.8.8.8192.168.2.30xb32dNo error (0)static.oracle.comds-oracle-microsites.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:09.048226118 CEST8.8.8.8192.168.2.30xb9ddNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:09.500181913 CEST8.8.8.8192.168.2.30x7edcNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:09.947135925 CEST8.8.8.8192.168.2.30xcf7aNo error (0)c.oracleinfinity.ioc.oracleinfinity.io.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.498418093 CEST8.8.8.8192.168.2.30xce38No error (0)consent.trustarc.com143.204.209.41A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.498418093 CEST8.8.8.8192.168.2.30xce38No error (0)consent.trustarc.com143.204.209.4A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.498418093 CEST8.8.8.8192.168.2.30xce38No error (0)consent.trustarc.com143.204.209.30A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.498418093 CEST8.8.8.8192.168.2.30xce38No error (0)consent.trustarc.com143.204.209.71A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.719474077 CEST8.8.8.8192.168.2.30xaa13No error (0)www.oracle.comds-www.oracle.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:10.731818914 CEST8.8.8.8192.168.2.30x37ccNo error (0)dc.oracleinfinity.iodc.oracleinfinity.io.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.014482021 CEST8.8.8.8192.168.2.30x665cNo error (0)consent-pref.trustarc.com143.204.209.31A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.014482021 CEST8.8.8.8192.168.2.30x665cNo error (0)consent-pref.trustarc.com143.204.209.127A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.014482021 CEST8.8.8.8192.168.2.30x665cNo error (0)consent-pref.trustarc.com143.204.209.93A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.014482021 CEST8.8.8.8192.168.2.30x665cNo error (0)consent-pref.trustarc.com143.204.209.77A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.339565992 CEST8.8.8.8192.168.2.30xd4ceNo error (0)consent-st.trustarc.com143.204.209.88A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.339565992 CEST8.8.8.8192.168.2.30xd4ceNo error (0)consent-st.trustarc.com143.204.209.57A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.339565992 CEST8.8.8.8192.168.2.30xd4ceNo error (0)consent-st.trustarc.com143.204.209.112A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.339565992 CEST8.8.8.8192.168.2.30xd4ceNo error (0)consent-st.trustarc.com143.204.209.2A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.641833067 CEST8.8.8.8192.168.2.30x3eb2No error (0)oracle.112.2o7.net35.181.18.61A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.641833067 CEST8.8.8.8192.168.2.30x3eb2No error (0)oracle.112.2o7.net15.237.76.117A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.641833067 CEST8.8.8.8192.168.2.30x3eb2No error (0)oracle.112.2o7.net15.237.136.106A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.727689028 CEST8.8.8.8192.168.2.30xf4adNo error (0)docs.cyberservices.biz50.87.249.219A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.845249891 CEST8.8.8.8192.168.2.30x90e4No error (0)prefmgr-cookie.truste-svc.net34.202.206.65A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.845249891 CEST8.8.8.8192.168.2.30x90e4No error (0)prefmgr-cookie.truste-svc.net3.212.50.245A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:11.845249891 CEST8.8.8.8192.168.2.30x90e4No error (0)prefmgr-cookie.truste-svc.net3.232.192.25A (IP address)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.219074965 CEST8.8.8.8192.168.2.30x8b34No error (0)685d5b19.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.388268948 CEST8.8.8.8192.168.2.30x2bc8No error (0)trial-eum-clientnsv4-s.akamaihd.neta248.b.akamai.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.408998013 CEST8.8.8.8192.168.2.30x879aNo error (0)trial-eum-clienttons-s.akamaihd.nettrial-eum.cname.clienttons.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.408998013 CEST8.8.8.8192.168.2.30x879aNo error (0)trial-eum.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.642427921 CEST8.8.8.8192.168.2.30xc179No error (0)84-17-52-78_s-23-32-238-155_ts-1620316692-clienttons-s.akamaihd.net84.17.52.78_s-23.32.238.155_ts-1620316692.cname.clienttons.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.642427921 CEST8.8.8.8192.168.2.30xc179No error (0)84.17.52.78_s-23.32.238.155_ts-1620316692.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.678725004 CEST8.8.8.8192.168.2.30x2061No error (0)kqitits7mulnqyeucika-p323bx-53d3b3fe1-clientnsv4-s.akamaihd.netkqitits7mulnqyeucika-p323bx-53d3b3fe1.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                  May 6, 2021 17:58:12.678725004 CEST8.8.8.8192.168.2.30x2061No error (0)kqitits7mulnqyeucika-p323bx-53d3b3fe1.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)

                                                                                                                                                                                  HTTPS Packets

                                                                                                                                                                                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                  May 6, 2021 17:58:10.593436003 CEST143.204.209.41443192.168.2.349722CN=*.trustarc.com, O=TrustArc Inc, L=San Francisco, ST=California, C=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USThu May 21 19:53:46 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Sun Jul 17 21:03:01 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                  May 6, 2021 17:58:10.593487978 CEST143.204.209.41443192.168.2.349723CN=*.trustarc.com, O=TrustArc Inc, L=San Francisco, ST=California, C=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USThu May 21 19:53:46 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Sun Jul 17 21:03:01 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                  May 6, 2021 17:58:11.101504087 CEST143.204.209.31443192.168.2.349729CN=*.trustarc.com, O=TrustArc Inc, L=San Francisco, ST=California, C=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USThu May 21 19:53:46 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Sun Jul 17 21:03:01 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                  May 6, 2021 17:58:11.101572990 CEST143.204.209.31443192.168.2.349728CN=*.trustarc.com, O=TrustArc Inc, L=San Francisco, ST=California, C=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USThu May 21 19:53:46 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Sun Jul 17 21:03:01 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                  May 6, 2021 17:58:11.429073095 CEST143.204.209.88443192.168.2.349732CN=*.trustarc.com, O=TrustArc Inc, L=San Francisco, ST=California, C=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USThu May 21 19:53:46 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Sun Jul 17 21:03:01 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                  May 6, 2021 17:58:11.429822922 CEST143.204.209.88443192.168.2.349731CN=*.trustarc.com, O=TrustArc Inc, L=San Francisco, ST=California, C=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USThu May 21 19:53:46 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Sun Jul 17 21:03:01 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                  May 6, 2021 17:58:11.748223066 CEST35.181.18.61443192.168.2.349734CN=*.112.2o7.net, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 14 02:00:00 CEST 2021 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Thu Apr 21 01:59:59 CEST 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                  May 6, 2021 17:58:11.748944044 CEST35.181.18.61443192.168.2.349733CN=*.112.2o7.net, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 14 02:00:00 CEST 2021 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Thu Apr 21 01:59:59 CEST 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                  May 6, 2021 17:58:12.119709015 CEST34.202.206.65443192.168.2.349737CN=*.truste-svc.net, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USSat Apr 25 13:19:21 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Jun 23 16:37:27 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                  May 6, 2021 17:58:12.120345116 CEST34.202.206.65443192.168.2.349736CN=*.truste-svc.net, OU=Domain Control Validated CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USSat Apr 25 13:19:21 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Jun 23 16:37:27 CEST 2022 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                  CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                  May 6, 2021 17:58:12.845282078 CEST50.87.249.219443192.168.2.349735CN=cpcalendars.servicesteam.org CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=DST Root CA X3, O=Digital Signature Trust Co.Mon Apr 26 07:10:28 CEST 2021 Wed Oct 07 21:21:40 CEST 2020Sun Jul 25 07:10:28 CEST 2021 Wed Sep 29 21:21:40 CEST 2021771,49188-49192-61-49190-49194-107-106-49162-49172-53-49157-49167-57-56-49187-49191-60-49189-49193-103-64-49161-49171-47-49156-49166-51-50-49196-49195-49200-157-49198-49202-159-163-49199-156-49197-49201-158-162-255,10-11-13-23-0,23-24-25-9-10-11-12-13-14-22,0d2935c58fe676744fecc8614ee5356c7
                                                                                                                                                                                  CN=R3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Wed Oct 07 21:21:40 CEST 2020Wed Sep 29 21:21:40 CEST 2021

                                                                                                                                                                                  Code Manipulations

                                                                                                                                                                                  Statistics

                                                                                                                                                                                  Behavior

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  System Behavior

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:17:58:00
                                                                                                                                                                                  Start date:06/05/2021
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c ''C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe' -javaagent:'C:\Users\user\AppData\Local\Temp\jartracer.jar' -jar 'C:\Users\user\Desktop\presentation.jar'' >> C:\cmdlinestart.log 2>&1
                                                                                                                                                                                  Imagebase:0xbd0000
                                                                                                                                                                                  File size:232960 bytes
                                                                                                                                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:17:58:01
                                                                                                                                                                                  Start date:06/05/2021
                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  Imagebase:0x7ff6b2800000
                                                                                                                                                                                  File size:625664 bytes
                                                                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:17:58:01
                                                                                                                                                                                  Start date:06/05/2021
                                                                                                                                                                                  Path:C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:'C:\Program Files (x86)\Java\jre1.8.0_211\bin\java.exe' -javaagent:'C:\Users\user\AppData\Local\Temp\jartracer.jar' -jar 'C:\Users\user\Desktop\presentation.jar'
                                                                                                                                                                                  Imagebase:0x11b0000
                                                                                                                                                                                  File size:192376 bytes
                                                                                                                                                                                  MD5 hash:28733BA8C383E865338638DF5196E6FE
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:Java
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:17:58:03
                                                                                                                                                                                  Start date:06/05/2021
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant 'everyone':(OI)(CI)M
                                                                                                                                                                                  Imagebase:0x920000
                                                                                                                                                                                  File size:29696 bytes
                                                                                                                                                                                  MD5 hash:FF0D1D4317A44C951240FAE75075D501
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:17:58:03
                                                                                                                                                                                  Start date:06/05/2021
                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  Imagebase:0x7ff6b2800000
                                                                                                                                                                                  File size:625664 bytes
                                                                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:17:58:05
                                                                                                                                                                                  Start date:06/05/2021
                                                                                                                                                                                  Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' https://www.java.com/
                                                                                                                                                                                  Imagebase:0x7ff6295c0000
                                                                                                                                                                                  File size:823560 bytes
                                                                                                                                                                                  MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:17:58:05
                                                                                                                                                                                  Start date:06/05/2021
                                                                                                                                                                                  Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4812 CREDAT:17410 /prefetch:2
                                                                                                                                                                                  Imagebase:0x910000
                                                                                                                                                                                  File size:822536 bytes
                                                                                                                                                                                  MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:17:58:13
                                                                                                                                                                                  Start date:06/05/2021
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:regsvr32.exe /s C:\Users\user\AppData\Local\broker.dll
                                                                                                                                                                                  Imagebase:0x90000
                                                                                                                                                                                  File size:20992 bytes
                                                                                                                                                                                  MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                  • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 0000000A.00000003.401528922.0000000003200000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                  Disassembly

                                                                                                                                                                                  Code Analysis

                                                                                                                                                                                  Reset < >