Automated Malware Analysis Report for Lqbxjkznudo.Vbs

Total Page:16

File Type:pdf, Size:1020Kb

Automated Malware Analysis Report for Lqbxjkznudo.Vbs ID: 456437 Sample Name: lqbxjkznudo.vbs Cookbook: default.jbs Time: 18:46:04 Date: 29/07/2021 Version: 33.0.0 White Diamond Table of Contents Table of Contents 2 Windows Analysis Report lqbxjkznudo.vbs 3 Overview 3 General Information 3 Detection 3 Signatures 3 Classification 3 Process Tree 3 Malware Configuration 3 Yara Overview 3 Sigma Overview 3 Data Obfuscation: 3 Jbx Signature Overview 3 Data Obfuscation: 4 Persistence and Installation Behavior: 4 Mitre Att&ck Matrix 4 Behavior Graph 4 Screenshots 5 Thumbnails 5 Antivirus, Machine Learning and Genetic Malware Detection 6 Initial Sample 6 Dropped Files 6 Unpacked PE Files 6 Domains 6 URLs 6 Domains and IPs 7 Contacted Domains 7 URLs from Memory and Binaries 7 Contacted IPs 7 General Information 7 Simulations 7 Behavior and APIs 7 Joe Sandbox View / Context 8 IPs 8 Domains 8 ASN 8 JA3 Fingerprints 8 Dropped Files 8 Created / dropped Files 8 Static File Info 9 General 9 File Icon 9 Network Behavior 9 Network Port Distribution 9 UDP Packets 9 Code Manipulations 10 Statistics 10 Behavior 10 System Behavior 10 Analysis Process: wscript.exe PID: 5628 Parent PID: 3440 10 General 10 File Activities 10 File Created 10 File Written 10 Analysis Process: cmd.exe PID: 1228 Parent PID: 3440 10 General 10 File Activities 10 File Read 11 Analysis Process: conhost.exe PID: 1520 Parent PID: 1228 11 General 11 Analysis Process: rundll32.exe PID: 6124 Parent PID: 1228 11 General 11 File Activities 11 File Read 11 Disassembly 11 Code Analysis 11 Copyright Joe Security LLC 2021 Page 2 of 11 Windows Analysis Report lqbxjkznudo.vbs Overview General Information Detection Signatures Classification Sample lqbxjkznudo.vbs Name: SSiiiggmaa ddeettteeccttteedd::: DDrrrooppss ssccrrriiippttt aattt sstttaarrr… Analysis ID: 456437 WSiigiinnmddoaow wdsse tSSehcheteellllldl SS: cDcrrrriiipopttpt HsH ososcsttrt i dpdrrtro oappts ss VtVaBBr… MD5: 1ab2a013916506… CWCrrrieenaadtttoeewss s aa S pphrrroeoclcle eSsscssr iiinpn t s sHuuosspsptee dnnrddoeepdds mVoBo… SHA1: 2f7627fad1c2762… Ransomware CCrrreeaattteess aa spsttrtaaorrrcttt e msese nninuu seeunnstttrrpryye ((n(SSdttteaadrrrtt t m Moee… Miner Spreading SHA256: 4120e3280f06b2a… FCFooreuuanntdde sW aSS sHHt a ttirimt meerer fnfoourr JeJanavtvraays s(ccSrritipaptrt too Mrr VeV FFoouunndd WSSHH tttiiimeerrr fffoorrr JJaavvaassccrrriiippttt oorrr VV… mmaallliiiccciiioouusss Infos: malicious Evader Phishing sssuusssppiiiccciiioouusss JFJaaovvuaan d/// VVWBBSSSHccr rritiipipmttt feffiiillrlee f owwrii ittJthha vveaerrsryyc rllloiopnntg go srs …V suspicious Most interesting Screenshot: cccllleeaann clean MJaoovnnaiiit tto/o rVrrssB ccSeecrrrtrttaiapiiintn f rrirleegg wiiissitttrrhryy v kkeeeryyss l o/// nvvgaa lllusu… Exploiter Banker SMSaaomnipptollleer s ee cxxeercctuauttitiniioo nrne sgstttiosoptprsys wkwehhyiiilllsee /pp vrrroaoclcuee… SSttatoomrrreepssl e fffi iilleleexsse ttctoou ttthihoeen W stiioinnpddsoo wwshs islsettta aprrrttrt o mcee… Spyware Trojan / Bot Adware Stores files to the Windows start me Score: 52 Range: 0 - 100 Whitelisted: false Confidence: 100% Process Tree System is w10x64 wscript.exe (PID: 5628 cmdline: C:\Windows\System32\wscript.exe 'C:\Users\user\Desktop\lqbxjkznudo.vbs' MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C) cmd.exe (PID: 1228 cmdline: C:\Windows\system32\cmd.exe /c ''C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wvfaspnqjbs.cmd' ' MD5: 4E2ACF4F8A396486AB4268C94A6A245F) conhost.exe (PID: 1520 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) rundll32.exe (PID: 6124 cmdline: C:\Windows\System32\rundll32.exe 'C:\Users\user\AppData\Local\Temp\3601228833197\dmsetzimrwzmziuax28763586819171.dll' Bn vpnJd9RUwODDFadQj MD5: 73C519F050C20580F8A62C849D49215A) cleanup Malware Configuration No configs have been found Yara Overview No yara matches Sigma Overview Data Obfuscation: Sigma detected: Drops script at startup location Jbx Signature Overview Copyright Joe Security LLC 2021 Page 3 of 11 Click to jump to signature section Data Obfuscation: Persistence and Installation Behavior: Windows Shell Script Host drops VBS files Mitre Att&ck Matrix Remote Initial Privilege Credential Lateral Command Network Service Access Execution Persistence Escalation Defense Evasion Access Discovery Movement Collection Exfiltration and Control Effects Effects Valid Scripting 1 2 1 Startup Startup Masquerading 1 OS Query Remote Data from Exfiltration Data Eavesdrop on Remotely Accounts Items 1 Items 1 Credential Registry 1 Services Local Over Other Obfuscation Insecure Track Device Dumping System Network Network Without Medium Communication Authorization Default PowerShell 1 Registry Process Rundll32 1 LSASS Security Remote Data from Exfiltration Junk Data Exploit SS7 to Remotely Accounts Run Keys / Injection 1 1 Memory Software Desktop Removable Over Redirect Phone Wipe Data Startup Discovery 1 Protocol Media Bluetooth Calls/SMS Without Folder 2 Authorization Domain At (Linux) Logon Script Registry Run Process Security File and SMB/Windows Data from Automated Steganography Exploit SS7 to Obtain Accounts (Windows) Keys / Startup Injection 1 1 Account Directory Admin Shares Network Exfiltration Track Device Device Folder 2 Manager Discovery 2 Shared Location Cloud Drive Backups Local At (Windows) Logon Script Logon Script Scripting 1 2 1 NTDS System Distributed Input Scheduled Protocol SIM Card Accounts (Mac) (Mac) Information Component Capture Transfer Impersonation Swap Discovery 2 Object Model Cloud Cron Network Network Obfuscated Files LSA Remote SSH Keylogging Data Fallback Manipulate Accounts Logon Script Logon Script or Information 1 Secrets System Transfer Channels Device Discovery 1 Size Limits Communication Behavior Graph Copyright Joe Security LLC 2021 Page 4 of 11 Hide Legend Behavior Graph Legend: ID: 456437 Process Sample: lqbxjkznudo.vbs Signature Startdate: 29/07/2021 Created File Architecture: WINDOWS Score: 52 DNS/IP Info Is Dropped Is Windows Process Sigma detected: Drops Number of created Registry Values started started script at startup location Number of created Files Visual Basic Delphi wscript.exe cmd.exe Java .Net C# or VB.NET 18 1 C, C++ or other language Is malicious dropped Internet C:\Users\user\AppData\...\wvfaspnqjbs.cmd, DOS started started Windows Shell Script Host drops VBS files conhost.exe rundll32.exe Screenshots Thumbnails This section contains all screenshots as thumbnails, including those not shown in the slideshow. Copyright Joe Security LLC 2021 Page 5 of 11 Antivirus, Machine Learning and Genetic Malware Detection Initial Sample No Antivirus matches Dropped Files No Antivirus matches Unpacked PE Files No Antivirus matches Domains No Antivirus matches URLs Source Detection Scanner Label Link pki.goog/gsr2/GTS1O1.crt0 0% URL Reputation safe crl.pki.g 0% Avira URL Cloud safe crl.pki.goog/gsr2/gsr2.crl0? 0% URL Reputation safe https://pki.goog/repository/0 0% URL Reputation safe crl.pki.goog/GTS1O1core.crl0 0% URL Reputation safe Copyright Joe Security LLC 2021 Page 6 of 11 Domains and IPs Contacted Domains No contacted domains info URLs from Memory and Binaries Contacted IPs No contacted IP infos General Information Joe Sandbox Version: 33.0.0 White Diamond Analysis ID: 456437 Start date: 29.07.2021 Start time: 18:46:04 Joe Sandbox Product: CloudBasic Overall analysis duration: 0h 4m 43s Hypervisor based Inspection enabled: false Report type: light Sample file name: lqbxjkznudo.vbs Cookbook file name: default.jbs Analysis system description: Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 Number of analysed new started processes 23 analysed: Number of new started drivers analysed: 0 Number of existing processes analysed: 0 Number of existing drivers analysed: 0 Number of injected processes analysed: 0 Technologies: HCA enabled EGA enabled HDC enabled AMSI enabled Analysis Mode: default Analysis stop reason: Timeout Detection: MAL Classification: mal52.expl.winVBS@5/3@0/0 EGA Information: Failed HDC Information: Failed HCA Information: Successful, ratio: 100% Number of executed functions: 0 Number of non-executed functions: 0 Cookbook Comments: Adjust boot time Enable AMSI Found application associated with file extension: .vbs Warnings: Show All Simulations Behavior and APIs Time Type Description 18:46:58 Autostart Run: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wvfaspnqjbs.cmd Copyright Joe Security LLC 2021 Page 7 of 11 Joe Sandbox View / Context IPs No context Domains No context ASN No context JA3 Fingerprints No context Dropped Files No context Created / dropped Files C:\Users\user\AppData\Local\Temp\3601228833197\dmsetzimrwzmziuax28763586819171.dll Process: C:\Windows\System32\wscript.exe File Type: XML 1.0 document text Category: dropped Size (bytes): 184 Entropy (8bit): 4.785873309209212 Encrypted: false SSDEEP: 3:vFWWMNCmXyKgCC6beXqZj+PBMkmKqWWU667wtKPU9ht0XAFXF65lwzRUXcF2ZKg6:TM3i0b9ZjZvKtWRbtmnQDM+zRzsKvn MD5: 6AFC36267DB06A922109C5AC28F92B80 SHA1: BF92D9FB8A4328C297FCC7BF1B8CA690982A8EE5 SHA-256: 75B2C200254C7D82C3D103DAFD9F74A38B80D15FF50D3246F6447A43EA87A993 SHA-512: 450A6E21BB6765B011126782B18D199610F7966888A80D566CEFF0C98392AE423DCCBBFA33AA4EF22B88318652016994DB097D208B5D732CBEB5DBE1468CA7E6 Malicious: false Reputation: low Preview: <?xml version='1.0' encoding='UTF-8'?><Error><Code>AccessDenied</Code><Message>Access denied.</Message><Details>There is an account problem for the re quested project.</Details></Error> C:\Users\user\AppData\Roaming\$tiivbvzzqce#.zip
Recommended publications
  • Exploring the X64
    Exploring the x64 Junichi Murakami Executive Officer, Director of Research Fourteenforty Research Institute, Inc. Who am I? • Junichi Murakami – @Fourteenforty Research Institute, Inc. – Both Windows and Linux kernel development – Reversing malware and P2P software, etc. – Speaker at: • Black Hat 2008 US and Japan, AVAR 2009, RSA Conference(2009-) – Instructor at Security & Programming Camp(2006-) 2 Environment • Windows 7 x64 Edition • Visual Studio 2008 • Windbg • IDA Pro Advanced – STD doesn’t support x64, an offering is needed! 4 Agenda • Windows x64 • ABI(Application Binary Interface) • API Hooking • Code Injection 5 Windows x64 • Native x64 and WoW64 • Virtual Address Space – 2^64 = 16 Exa Byte ( Exa: 10^18) – but, limited to 16TB by Microsoft • File/Registry reflection • New 64-bit APIs – IsWow64Process, GetNativeSystemInfo, etc. 6 ABI • Binary Format • Register • Calling Convention • Exception Handling • Systemcall(x64, WoW64) 11 Binary Format(Cont.) • Some fields were extended to 64-bits – IMAGE_NT_HEADERS.IMAGE_OPTIONAL_HEADER • ImageBase • SizeOfStackReserve • SizeOfStackCommit • SizeOfHeapReserve • SizeOfHeapCommit 13 Calling Convention • first 4 parameters are passed by RCX, RDX, R8, R9 – 5th and later are passed on the stack • caller allocates register home space on the stack • RAX is used for return values • leaf / non-leaf function – leaf function: never use stack – PE32+ contains non-leaf function’s information in its EXCEPTION DIRECTORY • Register’s volatility – volatile: RAX, RCX, RDX, R8-R11 15 Exception Handling •
    [Show full text]
  • Through the Looking Glass: Webcam Interception and Protection in Kernel
    VIRUS BULLETIN www.virusbulletin.com Covering the global threat landscape THROUGH THE LOOKING GLASS: and WIA (Windows Image Acquisition), which provides a WEBCAM INTERCEPTION AND still image acquisition API. PROTECTION IN KERNEL MODE ATTACK VECTORS Ronen Slavin & Michael Maltsev Reason Software, USA Let’s pretend for a moment that we’re the bad guys. We have gained control of a victim’s computer and we can run any code on it. We would like to use his camera to get a photo or a video to use for our nefarious purposes. What are our INTRODUCTION options? When we talk about digital privacy, the computer’s webcam The simplest option is just to use one of the user-mode APIs is one of the most relevant components. We all have a tiny mentioned previously. By default, Windows allows every fear that someone might be looking through our computer’s app to access the computer’s camera, with the exception of camera, spying on us and watching our every move [1]. And Store apps on Windows 10. The downside for the attackers is while some of us think this scenario is restricted to the realm that camera access will turn on the indicator LED, giving the of movies, the reality is that malware authors and threat victim an indication that somebody is watching him. actors don’t shy away from incorporating such capabilities A sneakier method is to spy on the victim when he turns on into their malware arsenals [2]. the camera himself. Patrick Wardle described a technique Camera manufacturers protect their customers by incorporating like this for Mac [8], but there’s no reason the principle into their devices an indicator LED that illuminates when can’t be applied to Windows, albeit with a slightly different the camera is in use.
    [Show full text]
  • Minimum Hardware and Operating System
    Hardware and OS Specifications File Stream Document Management Software – System Requirements for v4.5 NB: please read through carefully, as it contains 4 separate specifications for a Workstation PC, a Web PC, a Server and a Web Server. Further notes are at the foot of this document. If you are in any doubt as to which specification is applicable, please contact our Document Management Technical Support team – we will be pleased to help. www.filestreamsystems.co.uk T Support +44 (0) 118 989 3771 E Support [email protected] For an in-depth list of all our features and specifications, please visit: http://www.filestreamsystems.co.uk/document-management-specification.htm Workstation PC Processor (CPU) ⁴ Supported AMD/Intel x86 (32bit) or x64 (64bit) Compatible Minimum Intel Pentium IV single core 1.0 GHz Recommended Intel Core 2 Duo E8400 3.0 GHz or better Operating System ⁴ Supported Windows 8, Windows 8 Pro, Windows 8 Enterprise (32bit, 64bit) Windows 10 (32bit, 64bit) Memory (RAM) ⁵ Minimum 2.0 GB Recommended 4.0 GB Storage Space (Disk) Minimum 50 GB Recommended 100 GB Disk Format NTFS Format Recommended Graphics Card Minimum 128 MB DirectX 9 Compatible Recommended 128 MB DirectX 9 Compatible Display Minimum 1024 x 768 16bit colour Recommended 1280 x 1024 32bit colour Widescreen Format Yes (minimum vertical resolution 800) Dual Monitor Yes Font Settings Only 96 DPI font settings are supported Explorer Internet Minimum Microsoft Internet Explorer 11 Network (LAN) Minimum 100 MB Ethernet (not required on standalone PC) Recommended
    [Show full text]
  • Programming Model Intel Itanium 64
    11/11/2003 64-bit computing AMD Opteron 64 Application of Win32 Executable File Legacy 64 bit platforms Inbuilt 128-bit bus DDR memory controller with memory bandwidth speed up to 5.3GB/s. Infectors on Intel Itanium and AMD Benefits of 64-bit processors Opteron Based Win64 Systems Use of hyper transport protocol, “glueless” architecture. Oleg Petrovsky and Shali Hsieh Increased integer dynamic range Computer Associates International Inc. Available in up to 8 way configuration with the clock speeds 1 Computer Associates Plaza, Islandia, NY 11749, Much larger addressable memory space of 1.4 GHz, 1.6 GHz and 1.8 GHz . USA Benefits to database, scientific and cryptography Reuses already familiar 32-bit x86 instruction set and applications extends it to support 64-bit operands, registers and memory pointers. AMD64 Programming Model AMD64: Programming model Intel Itanium 64 X86 32-64 64 bit Itanium line of processors is being developed by Intel XMM8 X86 80-Bit Extends general use registers to 64-bit, adds additional eight 64-Bit X87 general purpose 64-bit registers. Itanium - 800 MHz, no on die L3 cache, Itanium 2 - 1GHz, RAX EAX AX 3MB L3 on die, Itanium 2003 (Madison) - 1.5 GHz, 6MB L3 on die cache, 410M transistors, largest integration on a RBX Reuses x86 instruction set. single silicon crystal today. XMM15 RCX Runs 32-bit code without emulation or translation to a native Itanium line of processors utilizes more efficient and robust XMM0 than legacy x86 instruction set architecture F instruction set. R8 L A Itanium has to use x86-to-IA-64 decoder a specifically Minimizes learning curve.
    [Show full text]
  • Sample2.Js Malware Summary
    Threat Analysis Report Summary Threat Malicious Level File Name sample2.js MD5 Hash 580E637B97B16698CC750B445223D5C0 Identifier SHA-1 Hash 07E507426F72522DABFECF91181D7F64DC3B8D23 Identifier SHA-256 Hash 790999F47B2FA4396FF6B0A6916E295D832A12B3495A87590C859A1FE9D73245 Identifier File Size 3586 bytes File Type ASCII text File 2015-11-06 09:26:23 Submitted Duration 38 seconds Sandbox 27 seconds Replication Engine Analysis Engine Threat Name Severity GTI File Reputation --- Unverified Gateway Anti-Malware JS/Downloader.gen.f Very High Anti-Malware JS/Downloader.gen.f Very High YARA Custom Rules Sandbox Malware.Dynamic Very High Final Very High Sample is malicious: f inal severit y level 5 Behavior Classif icat ion Networking Very High Exploiting, Shellcode High Security Solution / Mechanism bypass, termination and removal, Anti Unverified Debugging, VM Detection Spreading Unverified Persistence, Installation Boot Survival Unverified Hiding, Camouflage, Stealthiness, Detection and Removal Protection Unverified Data spying, Sniffing, Keylogging, Ebanking Fraud Unverified Dynamic Analysis Action Severity Malware behavior: networking activities from non-executable file Very High ATTENTION: connection made to a malicious website (see Web/URL Very High reputation for details) Detected suspicious Java Script content High Downloaded data from a webserver Low Modified INTERNET_OPTION_CONNECT_RETRIES: number of times that Low WinInet attempts to resolve and connect to a host Connected to a specific service provider Low Cracks a URL into its component
    [Show full text]
  • Oracle Database Platform Guide for Windows
    Oracle® Database Platform Guide 10g Release 1 (10.1) for Windows Part No. B10113-01 December 2003 Oracle Database Platform Guide, 10g Release 1 (10.1) for Windows Part No. B10113-01 Copyright © 1996, 2003 Oracle Corporation. All rights reserved. Primary Author: Craig B. Foch Contributing Author: Mark Kennedy and Helen Slattery Contributor: David Collelo The Programs (which include both the software and documentation) contain proprietary information of Oracle Corporation; they are provided under a license agreement containing restrictions on use and disclosure and are also protected by copyright, patent and other intellectual and industrial property laws. Reverse engineering, disassembly or decompilation of the Programs, except to the extent required to obtain interoperability with other independently created software or as specified by law, is prohibited. The information contained in this document is subject to change without notice. If you find any problems in the documentation, please report them to us in writing. This document is not warranted to be error-free. Except as may be expressly permitted in your license agreement for these Programs, no part of these Programs may be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose. If the Programs are delivered to the U.S. Government or anyone licensing or using the programs on behalf of the U.S. Government, the following notice is applicable: Restricted Rights Notice Programs delivered subject to the DOD FAR Supplement are "commercial computer software" and use, duplication, and disclosure of the Programs, including documentation, shall be subject to the licensing restrictions set forth in the applicable Oracle license agreement.
    [Show full text]
  • Product Name User Guide
    Smart-X Software Solutions Core Configurator User guide _______________________________________________________________ SmartX Software Solutions Core Configurator User Guide Table of content: WELCOME 4 FEATURES AND CAPABILITIES 5 MORE SYSTEM MANAGEMENT TOOLS 6 REQUIREMENTS 8 LICENSING AND INSTALLATION 8 EVALUATION VERSION LIMITATION 8 INSTALLATION 8 INSTALLING CORECONFIG ON WINDOWS 7 / 2008 R2 BETA VERSIONS 9 LICENSING 10 WORKING WITH CORE CONFIGURATOR 11 שגיאה! הסימניה אינה מוגדרת. CORE CONFIGURATOR MAIN SCREEN – 32 BIT HOW IT WORKS 11 CORE CONFIGURATOR MAIN SCREEN – 64 BIT 12 ACTIVATION SCREEN 13 HOW IT WORKS: 13 DISPLAY SETTINGS 14 HOW IT WORKS 14 TIME ZONE 15 HOW IT WORKS 15 REMOTE DESKTOP 16 HOW IT WORKS 16 ACCOUNT MANAGEMENT 17 HOW IT WORKS 17 FIREWALL 18 HOW IT WORKS 18 WINRM 19 HOW IT WORKS 19 NETWORKING 20 HOW IT WORKS 21 COMPUTER NAME 22 HOW IT WORKS 22 FEATURES 23 HOW IT WORKS 23 BACKUP PERFORMANCE 24 DCPROMO 25 HOW IT WORKS 26 AUTOMATIC UPDATES 27 HOW IT WORKS 29 REGIONAL LANGUAGES 30 HOW IT WORKS 30 REGISTRY EDITOR 31 2 SmartX Software Solutions Core Configurator User Guide HOW IT WORKS 31 TASK MANAGER 32 HOW IT WORKS 32 SERVICE 33 HOW IT WORKS 33 SYSTEM INFO 34 SHOW COMMANDS 35 3 SmartX Software Solutions Core Configurator User Guide Chapter 1 Welcome Welcome to Smart-X. Thank you for choosing Core Configurator™, one of the top tools developed by Smart-X Software Solutions expert team in an effort to optimize your everyday work. Core Configurator helps you manage your system efficiently, effortlessly and productively. This chapter describes the features and capabilities of Core Configurator, and lists additional tools in the same field that can help optimize your work environment.
    [Show full text]
  • The Evolution of TDL: Conquering X64
    The Evolution of TDL: Conquering x64 Revision 1.1 Eugene Rodionov, Malware Researcher Aleksandr Matrosov, Senior Malware Researcher 2 2 CONTENTS 3 INTRODUCTION ..................................................................................................................................................... 4 1 INVESTIGATION ............................................................................................................................................. 5 1.1 GANGSTABUCKS ............................................................................................................................................... 6 2 INSTALLATION ............................................................................................................................................. 11 2.1 INFECTING X86 SYSTEMS .................................................................................................................................. 11 2.2 INFECTING X64 SYSTEMS .................................................................................................................................. 13 2.3 THE DROPPER’S PAYLOAD ................................................................................................................................ 14 2.4 COMPARISON WITH TDL3/TDL3+..................................................................................................................... 15 3 THE BOT .....................................................................................................................................................
    [Show full text]
  • System Requirements for Microsoft Dynamics NAV 2009 SP1
    System Requirements System Requirements for Microsoft Dynamics NAV 2009 SP1 RoleTailored client Operating system Microsoft Dynamics NAV 2009 SP1 runs on 32-bit and 64-bit operating system editions. On 64-bit (x64) editions, Microsoft Dynamics NAV runs in WOW64 emulation mode. Windows 7 Professional, Ultimate, or Enterprise Windows Server 2008 Windows Server 2008 R2 Windows Vista Business, Enterprise, or Ultimate with SP1 or SP2 Windows Server 2003 SP2 Windows Server 2003 R2 SP2 Windows XP Professional SP3 Hardware resources Hard disk space: Minimum 30 MB Memory: Minimum 1 GB Additional software Microsoft .NET Framework 3.5 SP1, which is automatically installed by Microsoft Dynamics NAV 2009 Setup if it is not already present. Microsoft Office Communicator 2007 is required for instant messaging and TAPI. Microsoft Office 2007 or 2003 is required for e-mail logging, Outlook client integration, budget importing, Office XML, SharePoint links, and budgets in Excel. Collaboration Data Objects (CDO) are required for mail merge and e-mail logging. 1 System Requirements Classic client Operating system Microsoft Dynamics NAV 2009 SP1 runs on 32-bit and 64-bit operating system editions. On 64-bit (x64) editions, Microsoft Dynamics NAV runs in WOW64 emulation mode. Windows 7 Professional, Ultimate or Enterprise Windows Server 2008 Windows Server 2008 R2 Windows Vista Business, Enterprise, or Ultimate with SP1 or SP2 Windows Server 2003 SP2 Windows Server 2003 R2 SP2 Windows XP Professional SP3 Hardware resources Hard disk space: Minimum 250 MB Memory: Minimum 1 GB Additional software Microsoft .NET Framework 3.5 SP1, which is automatically installed by Microsoft Dynamics NAV 2009 Setup if it is not already present.
    [Show full text]
  • Dell Openmanage IT Assistant Version 8.9 Release Notes
    Dell OpenManage IT Assistant Version 8.9 Release Notes What’s New New major features Now, you can launch the warranty support site and view the current warranty information. In addition to the Express Service Code for PowerEdge servers; now, IT Assistant displays Chassis Express Service code and Chassis Service Tag for PowerEdge Blade servers running OpenManage Server administrator version 6.5 or later. You can also see Enclosure specific Express service code in the Details tab. New OS Support Microsoft Windows 2008 Standard Server NOTE: These operating systems must be WoW64 enabled. Deprecated features The following features are not supported in IT Assistant: Topology view Volume Information Report—As IT Assistant does not support Volume Info Report, this will be removed if you upgrade from previous version to IT Assistant 8.9. Installation For information on Installation, see the Dell OpenManage IT Assistant version 8.9 on support.dell.com/manuals Prerequisites For more information on Operating system, Browser & Consoles, and Minimum hardware Configuration see the Dell Systems Software Support Matrix Version 6.5 on support.dell.com/manuals Database (SQL Server) SQL Server 2008 R2 (This is part of IT Assistant install). Also supports: SQL Server 2000 SQL Server 2005 SP1/SP2 Additional Softwares Navisphere(R) Secure CLI For Dell/EMC storage arrays inventory, ensure your array is FLARE(R) version 19 or above. You should also install Navisphere(R) Secure CLI (version 19 or above) on your management station. NOTE: This CLI software
    [Show full text]
  • Automated Malware Analysis Report for 928374982730947.Cmd
    ID: 70283 Sample Name: 928374982730947.cmd Cookbook: default.jbs Time: 13:28:23 Date: 31/07/2018 Version: 23.0.0 Table of Contents Table of Contents 2 Analysis Report 4 Overview 4 General Information 4 Detection 4 Confidence 4 Classification 5 Signature Overview 5 AV Detection: 6 Networking: 6 System Summary: 6 Hooking and other Techniques for Hiding and Protection: 6 Malware Analysis System Evasion: 6 Behavior Graph 6 Simulations 7 Behavior and APIs 7 Antivirus Detection 7 Initial Sample 7 Dropped Files 7 Unpacked PE Files 7 Domains 7 URLs 8 Yara Overview 8 Initial Sample 8 PCAP (Network Traffic) 8 Dropped Files 8 Memory Dumps 8 Unpacked PEs 8 Joe Sandbox View / Context 8 IPs 8 Domains 8 ASN 8 Dropped Files 8 Screenshots 8 Startup 9 Created / dropped Files 9 Contacted Domains/Contacted IPs 10 Contacted Domains 10 Contacted IPs 10 Public 10 Private 10 Static File Info 10 General 10 File Icon 11 Network Behavior 11 Code Manipulations 11 Statistics 11 Behavior 11 System Behavior 11 Analysis Process: cmd.exe PID: 3944 Parent PID: 3512 11 General 11 Copyright Joe Security LLC 2018 Page 2 of 13 File Activities 12 File Created 12 File Read 12 Analysis Process: PING.EXE PID: 3984 Parent PID: 3944 12 General 12 File Activities 12 Analysis Process: wscript.exe PID: 4008 Parent PID: 3944 12 General 12 File Activities 13 Registry Activities 13 Key Created 13 Disassembly 13 Code Analysis 13 Copyright Joe Security LLC 2018 Page 3 of 13 Analysis Report Overview General Information Joe Sandbox Version: 23.0.0 Analysis ID: 70283 Start time: 13:28:23 Joe
    [Show full text]
  • Serverprotect Support for Microsoft Windows Server System
    Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files, release notes and the latest version of the Getting Started Guide, which are available from the Trend Micro Website at: http://docs.trendmicro.com/ NOTE: A license to the Trend Micro Software includes the right to product updates, pattern file updates, and basic technical support for one (1) year from the date of purchase only. Thereafter, you must renew Maintenance on an annual basis by paying Trend Micro then-current Maintenance fees to have the right to continue receiving product updates, pattern updates and basic technical support. To order renewal Maintenance, you may download and complete the Trend Micro Maintenance Agreement at the following site: www.trendmicro.com/license Trend Micro, ServerProtect, Control Manager, MacroTrap, TrendLabs, and the Trend Micro t-ball logo are trademarks of Trend Micro Incorporated. Microsoft Windows, Windows Server 2008, Windows Server 2012, Windows Server 2016, Windows Server 2019, Windows 7, Windows 8, Windows 10, Windows NT, MS-DOS, PowerPoint, Excel, and Microsoft Office are trademarks of Microsoft Incorporated. Netware® is the trademark of the Novell corporation. Intel®, and Pentium® are trademarks of Intel Corporation. All other brand and product names are trademarks or registered trademarks of their respective companies or organizations. Copyright © 2019, Trend Micro Incorporated. All rights reserved. No part of this publication may be reproduced, photocopied, stored in a retrieval system, or transmitted without the express prior written consent of Trend Micro Incorporated.
    [Show full text]