This work is licensed under a Creative Commons Attribution 4.0 International License. To view a copy of this license visit

Size: px
Start display at page:

Download "This work is licensed under a Creative Commons Attribution 4.0 International License. To view a copy of this license visit"

Transcription

1 Sample: e700c5cb85f ba8d48508ff0 P3pper Reports - P3pper Twitter - This report has been generated automatically by a set of malware analysis tools. This work is licensed under a Creative Commons Attribution 4.0 International License. To view a copy of this license visit Classification: #BANKER #EMOTET (based on p3pperp0tts rules) Analysis date: :27:02 (p3pperp0tts platform's analysis date) Exe timestamp: :03:35 (timestamp of the original sample) Unpacked mods max timestamp: :12:35 (higher timestamp of all the unpacked modules) VirusTotal analysis date: :13:06 (date of last time that the sample was analyzed at vt) Index Sample AV detections Virustotal Yara matches Threads tree Most Interesting behavior Most Interesting strings Hosts Dns queries Network traffic Full strings list Threads behaviour Network by processes Unpacked or injected modules Extra Information Recovered Configs Recovered

2 Sample md5: e700c5cb85f ba8d48508ff0 AV detections Microsoft: Trojan:Win32/Emotet.ARJ!MTB Kaspersky: HEUR:Trojan.Win32.Agent.pef Symantec: Packed.Generic.554 Malwarebytes: Trojan.MalPack.TRE Virustotal Yara matches The following yara rules have matched injected or unpacked modules's code or data areas. UNKALIAS:#BANKER #EMOTET UNKALIAS:#BANKER #EMOTET

3 Threads tree The following tree represents sample's threads. T<index> is an alias for sample's threads (numeration is done in the order of threads creation). P<index> is an alias for processes owning sample's threads.

4 Most interesting behavior The following list it's a collection of the most interesting events captured. This list is ordered by the score assigned to the event. In the section "Threads behavioural information" it's possible to find all the actions performed by each sample's thread ordered chronologically. No actions found

5 Most interesting strings The following list it's a collection of the most interesting strings found in the sample's modules (unpacked modules too) code or data.!this program cannot be run in DOS mode. Nj(tm=\\3k8u=

6 Hosts : : : : : : : : : : : :8080

7 Dns queries isatap.localdomain ---> no answers in-addr.arpa ---> no answers in-addr.arpa ---> no answers in-addr.arpa ---> no answers in-addr.arpa ---> no answers in-addr.arpa ---> no answers in-addr.arpa ---> no answers in-addr.arpa ---> no answers

8 Network traffic This section contains the readable content of the captured network traffic classified by established connections. tcp : > :80 Content-Type: application/octet-stream[...]content-disposition: form-data; name="ptlasxxunbaadtgputz"; filename="kircgec"[...] t9gjfyefj[...]accept: text/html,application/xhtml+xml,application/xml;q=0.9,image /webp,*/*;q=0.8[...] t9gjfyefj--[...]accept-encoding: gzip, deflate[...]referer: /KY7H9/6oRh7oiWWPK12Iow/jCrOuySi4ET2wb/Rkr6k/1mTO2qhiQczpNmZO/DrdExHVlfJ/[...]Content-Type: multipart/form-data; boundary= t9gjfyefj[...]host: [...]Cache-Control: no-cache[...]upgrade-insecure-requests: 1[...]POST /KY7H9/6oRh7oiWWPK12Iow/jCrOuySi4ET2wb/Rkr6k/1mTO2qhiQczpNmZO/DrdExHVlfJ/ HTTP/1.1[...]User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:75.0) Gecko/ Firefox/75.0[...]Connection: Keep-Alive[...]Accept-Language: en-us,en;q=0.5[...]content-length: 4564 tcp : > :8080 Content-Type: application/octet-stream[...]post /236xhTXAl/kI6xFzKZfTvk9/2Kmiz2Rmp/wf5HH/kzJYw1iHob1KjMk/IW09WZdUJU/ HTTP/1.1[...]Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8[...]content-type: multipart/form-data; boundary= kcojqb8cbqdmh[...]accept-encoding: gzip, deflate[...] kcojqb8cbqdmh--[...]content-length: 4564[...]Content-Disposition: form-data; name="aaylssbzlmvqtt"; filename="qrlvvi"[...]cache-control: no-cache[...]upgrade-insecure-requests: 1[...]Referer: /236xhTXAl/kI6xFzKZfTvk9/2Kmiz2Rmp/wf5HH/kzJYw1iHob1KjMk/IW09WZdUJU/[...]User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:75.0) Gecko/ Firefox/75.0[...]Connection: Keep-Alive[...]Accept-Language: en-us,en;q=0.5[...] kcojqb8cbqdmh[...]host: :8080 tcp : > :7080 Content-Disposition: form-data; name="dddxllcvipheib"; filename="cifsybgsnvftb"[...]accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8[...]content-type: application/octet-stream[...]content-type: multipart/form-data; boundary= mhoeuhyld4rhsdu[...]accept-encoding: gzip, deflate[...] mhoeuhyld4rhsdu--[...]host: :7080[...] mHoEuhYlD4rHsdu[...]Cache-Control: no-cache[...]upgrade-insecure-requests: 1[...]Referer: /OOgQ7RHNiz1/z9nxW8d9QFuQQ/uhHPSstWMQgDOfjC3Is/yfWpNT29rfk3HZnywv/[...]User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:75.0) Gecko/ Firefox/75.0[...]Connection: Keep-Alive[...]Accept-Language: en-us,en;q=0.5[...]post /OOgQ7RHNiz1/z9nxW8d9QFuQQ/uhHPSstWMQgDOfjC3Is/yfWpNT29rfk3HZnywv/ HTTP/1.1[...]Content-Length: 4564 tcp : > :49163 Content-Type: text/html; charset=utf-8[...]date: Sun, 17 Jan :38:27 GMT[...]Server: nginx[...]vary: Accept-Encoding[...]HTTP/ OK[...]Content-Length: 2100[...]Connection: Keep-Alive tcp : > :80 GET /pki/crl/products/winpca.crl HTTP/1.1[...]If-Modified-Since: Wed, 02 Dec :30:06 GMT[...]Cache-Control: max-age = 900[...]User-Agent: Microsoft-CryptoAPI/6.1[...]Host: crl.microsoft.com[...]if-none-match: "0cb60772f2dd11:0"[...]Connection: Keep-Alive tcp :80 ---> :49164

9 x-ms-blob-type: BlockBlob[...]Date: Sun, 17 Jan :42:38 GMT[...]Content-Length: 530[...]Content-Type: application/pkix-crl[...]http/ OK[...]x-ms-version: [...] Z[...] Z[...]HTTP/ OK[...]Content-MD5: Xiddt2GqWiOsZRr49sSgAA==[...]x-ms-lease-status: unlocked[...]x-ms-request-id: 9d0ff0ea-801e-00a3-53d8-858b [...]Last-Modified: Tue, 08 May :14:18 GMT[...]Microsoft Corporation1+0)[...]Connection: Keep-Alive[...]Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0[...]ETag: 0x8D5B528A905E7D5[...]"Microsoft Windows Verification PCA tcp : > :7080 Content-Type: application/octet-stream[...]accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8[...]content-disposition: form-data; name="znyvvzzvfzdgu"; filename="pxzjudb"[...] bkc2gk1phpx990rydzgk--[...]content-type: multipart/form-data; boundary= bkc2gk1phpx990rydzgk[...]post /cwiwwlbvic73yjjh/ HTTP/1.1[...]Host: :7080[...]Content-Length: 4612[...] BKC2gk1phpX990RYdzgk[...]Upgrade-Insecure-Requests: 1[...]Connection: Keep-Alive[...]User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:75.0) Gecko/ Firefox/75.0[...]Accept-Encoding: gzip, deflate[...]referer: /cWiWwLbvic73YJJH/[...]Accept-Language: en-us,en;q=0.5[...]cache-control: no-cache tcp : > :49165 Content-Type: text/html; charset=utf-8[...]server: nginx[...]vary: Accept-Encoding[...]Content-Length: 2324[...]Date: Sun, 17 Jan :51:54 GMT[...]Connection: Keep-Alive[...]HTTP/ OK tcp : > :7080 Content-Type: application/octet-stream[...]content-type: multipart/form-data; boundary= aj29e2yecsm6r[...]accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8[...]post /Cl9A0nWPh/R9Zz4k/ HTTP/1.1[...]Accept-Encoding: gzip, deflate[...]host: :7080[...]Content-Length: 4612[...] AJ29E2YEcsM6r[...] AJ29E2YEcsM6r--[...]Referer: /Cl9A0nWPh/R9Zz4k/[...]Upgrade-Insecure-Requests: 1[...]Content-Disposition: form-data; name="vtizvdpvidair"; filename="ndcuuhhgufxhn"[...]user-agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:75.0) Gecko/ Firefox/75.0[...]Connection: Keep-Alive[...]Accept-Language: en-us,en;q=0.5[...]cache-control: no-cache tcp : > :49166 Content-Type: text/html; charset=utf-8[...]server: nginx[...]vary: Accept-Encoding[...]Content-Length: 3636[...]HTTP/ OK[...]Connection: Keep-Alive[...]Date: Sun, 17 Jan :05:30 GMT udp : > :5353 DESKTOP-JSQ36OS

10 Full strings list The following list it's a collection of all the strings found in the sample's modules (unpacked modules too) code or data.!this program cannot be run in DOS mode. Nj(tm=\\3k8u= =%<+yqe}\\b3f

11 Threads behaviour In this section it's possible to find information about sample's threads, such as the actions performed by each sample's thread ordered chronologically. No threads found

12 Network by processes The analysis environment tries to capture and collect network actions performed by sample's threads. No processes with network events found

13 Unpacked or injected modules In this section it's possible to find information about sample's modules, such as the rich signatures and strings Module 1 (probably unpacked / injected by the sample) Module 1 rich signatures 44616e d52df d79e d79de00 Module 1 strings Module 1 most interesting strings!this program cannot be run in DOS mode. Nj(tm=\\3k8u= Module 1 other strings No strings found =%<+yqe}\\b3f Module 2 (probably unpacked / injected by the sample) Module 2 rich signatures 44616e d52df d79e d79de00 Module 2 strings Module 2 most interesting strings!this program cannot be run in DOS mode. Module 2 other strings No strings found No strings found

14 Extra Information Recovered In this section there is additional information recovered by platform plugins

15 Configs Recovered In this section there are malware configs recovered by platform plugins CnC : : : : : : : : : : : : : : : : : : : : : : :80

16 : : : : : : : : : : : : : : : : : : : : : : : : :8080

17 : : : : : : : : : : : : : : : : : : : : : : : : : :8080

18 : : : : : : : : : : : : : : : : : : : : : :8080

Alert (TA14-212A) Backoff Point-of-Sale Malware

Alert (TA14-212A) Backoff Point-of-Sale Malware Alert (TA14-212A) Backoff Point-of-Sale Malware Original release date: July 31, 2014 Systems Affected Point-of-Sale Systems Overview This advisory was prepared in collaboration with the National Cybersecurity

More information

Barracuda Networks Web Application Firewall

Barracuda Networks Web Application Firewall McAfee Enterprise Security Manager Data Source Configuration Guide Data Source: Barracuda Networks Web Application Firewall January 30, 2015 Barracuda Networks Web Application Firewall Page 1 of 10 Important

More information

Effiziente Filter gegen Kinderpornos und andere Internetinhalte. Lukas Grunwald DN-Systems GmbH CeBIT 2010- Heise Forum 2010 Hannover

Effiziente Filter gegen Kinderpornos und andere Internetinhalte. Lukas Grunwald DN-Systems GmbH CeBIT 2010- Heise Forum 2010 Hannover Effiziente Filter gegen Kinderpornos und andere Internetinhalte Lukas Grunwald DN-Systems GmbH CeBIT 00- Heise Forum 00 Hannover Why Filtering Slow down distributed denial of service attacks (ddos) Filter

More information

CS 5480/6480: Computer Networks Spring 2012 Homework 1 Solutions Due by 9:00 AM MT on January 31 st 2012

CS 5480/6480: Computer Networks Spring 2012 Homework 1 Solutions Due by 9:00 AM MT on January 31 st 2012 CS 5480/6480: Computer Networks Spring 2012 Homework 1 Solutions Due by 9:00 AM MT on January 31 st 2012 Important: No cheating will be tolerated. No extension. CS 5480 total points = 32 CS 6480 total

More information

Project #2. CSE 123b Communications Software. HTTP Messages. HTTP Basics. HTTP Request. HTTP Request. Spring 2002. Four parts

Project #2. CSE 123b Communications Software. HTTP Messages. HTTP Basics. HTTP Request. HTTP Request. Spring 2002. Four parts CSE 123b Communications Software Spring 2002 Lecture 11: HTTP Stefan Savage Project #2 On the Web page in the next 2 hours Due in two weeks Project reliable transport protocol on top of routing protocol

More information

Securing The Apache Web Server. Agenda. Background. Matthew Cook http://escarpment.net/

Securing The Apache Web Server. Agenda. Background. Matthew Cook http://escarpment.net/ Securing The Apache Web Server Matthew Cook http://escarpment.net/ Agenda Background Web Servers Connections Apache History System Attacks Securing Apache Useful Tools In Summary Further Advice and Guidance

More information

Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com

Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com A number of devices are running Linux due to its flexibility and open source nature. This has made Linux platform

More information

Backoff: New Point of Sale Malware. 31 July 2014. National Cybersecurity and Communications Integration Center

Backoff: New Point of Sale Malware. 31 July 2014. National Cybersecurity and Communications Integration Center Backoff: New Point of Sale Malware 31 July 2014 National Cybersecurity and Communications Integration Center Contents: Executive Summary... 3 Analytic Overview... 3 Capabilities... 3 Variants... 4 Command

More information

Using TestLogServer for Web Security Troubleshooting

Using TestLogServer for Web Security Troubleshooting Using TestLogServer for Web Security Troubleshooting Topic 50330 TestLogServer Web Security Solutions Version 7.7, Updated 19-Sept- 2013 A command-line utility called TestLogServer is included as part

More information

Web. Services. Web Technologies. Today. Web. Technologies. Internet WWW. Protocols TCP/IP HTTP. Apache. Next Time. Lecture #3 2008 3 Apache.

Web. Services. Web Technologies. Today. Web. Technologies. Internet WWW. Protocols TCP/IP HTTP. Apache. Next Time. Lecture #3 2008 3 Apache. JSP, and JSP, and JSP, and 1 2 Lecture #3 2008 3 JSP, and JSP, and Markup & presentation (HTML, XHTML, CSS etc) Data storage & access (JDBC, XML etc) Network & application protocols (, etc) Programming

More information

THE PROXY SERVER 1 1 PURPOSE 3 2 USAGE EXAMPLES 4 3 STARTING THE PROXY SERVER 5 4 READING THE LOG 6

THE PROXY SERVER 1 1 PURPOSE 3 2 USAGE EXAMPLES 4 3 STARTING THE PROXY SERVER 5 4 READING THE LOG 6 The Proxy Server THE PROXY SERVER 1 1 PURPOSE 3 2 USAGE EXAMPLES 4 3 STARTING THE PROXY SERVER 5 4 READING THE LOG 6 2 1 Purpose The proxy server acts as an intermediate server that relays requests between

More information

No. Time Source Destination Protocol Info 1190 131.859385 128.238.245.34 128.119.245.12 HTTP GET /ethereal-labs/http-ethereal-file1.html HTTP/1.

No. Time Source Destination Protocol Info 1190 131.859385 128.238.245.34 128.119.245.12 HTTP GET /ethereal-labs/http-ethereal-file1.html HTTP/1. Ethereal Lab: HTTP 1. The Basic HTTP GET/response interaction 1190 131.859385 128.238.245.34 128.119.245.12 HTTP GET /ethereal-labs/http-ethereal-file1.html HTTP/1.1 GET /ethereal-labs/http-ethereal-file1.html

More information

Messaging API. API Specification Document Messaging API. Functionality: Send SMS Messages.

Messaging API. API Specification Document Messaging API. Functionality: Send SMS Messages. Functionality: Send SMS Messages. This gateway can be accessed via the HTTP or HTTPs Protocol by submitting values to the API server and can be used to send simple text messages to single or multiple mobile

More information

There are numerous ways to access monitors:

There are numerous ways to access monitors: Remote Monitors REMOTE MONITORS... 1 Overview... 1 Accessing Monitors... 1 Creating Monitors... 2 Monitor Wizard Options... 11 Editing the Monitor Configuration... 14 Status... 15 Location... 17 Alerting...

More information

Architecture of So-ware Systems HTTP Protocol. Mar8n Rehák

Architecture of So-ware Systems HTTP Protocol. Mar8n Rehák Architecture of So-ware Systems HTTP Protocol Mar8n Rehák HTTP Protocol Hypertext Transfer Protocol Designed to transfer hypertext informa8on over the computer networks Hypertext: Structured text with

More information

Repsheet. A Behavior Based Approach to Web Application Security. Aaron Bedra Application Security Lead Braintree Payments. tirsdag den 1.

Repsheet. A Behavior Based Approach to Web Application Security. Aaron Bedra Application Security Lead Braintree Payments. tirsdag den 1. Repsheet A Behavior Based Approach to Web Application Security Aaron Bedra Application Security Lead Braintree Payments Right now, your web applications are being attacked And it will happen again, and

More information

Web applications. Web security: web basics. HTTP requests. URLs. GET request. Myrto Arapinis School of Informatics University of Edinburgh

Web applications. Web security: web basics. HTTP requests. URLs. GET request. Myrto Arapinis School of Informatics University of Edinburgh Web applications Web security: web basics Myrto Arapinis School of Informatics University of Edinburgh HTTP March 19, 2015 Client Server Database (HTML, JavaScript) (PHP) (SQL) 1 / 24 2 / 24 URLs HTTP

More information

Alteon Browser-Smart Load Balancing

Alteon Browser-Smart Load Balancing T e c h n i c a l T i p TT-0411405a -- Information -- 24-Nov-2004 Contents: Introduction:...1 Associated Products:...1 Overview...1 Sample Configuration...3 Setup...3 Configuring PC1...4 Configuring PC2...4

More information

Internet Technologies Internet Protocols and Services

Internet Technologies Internet Protocols and Services QAFQAZ UNIVERSITY Computer Engineering Department Internet Technologies Internet Protocols and Services Dr. Abzetdin ADAMOV Chair of Computer Engineering Department aadamov@qu.edu.az http://ce.qu.edu.az/~aadamov

More information

Sticky Session Setup and Troubleshooting

Sticky Session Setup and Troubleshooting 1 Sticky Session Setup and Troubleshooting Day, Date, 2004 time p.m. ET Teleconference Access: US & Canada: 888-259-4812 Teleconference Access: North America: xxxx Toll Number: 706-679-4880 International:

More information

reference: HTTP: The Definitive Guide by David Gourley and Brian Totty (O Reilly, 2002)

reference: HTTP: The Definitive Guide by David Gourley and Brian Totty (O Reilly, 2002) 1 cse879-03 2010-03-29 17:23 Kyung-Goo Doh Chapter 3. Web Application Technologies reference: HTTP: The Definitive Guide by David Gourley and Brian Totty (O Reilly, 2002) 1. The HTTP Protocol. HTTP = HyperText

More information

Using SAML for Single Sign-On in the SOA Software Platform

Using SAML for Single Sign-On in the SOA Software Platform Using SAML for Single Sign-On in the SOA Software Platform SOA Software Community Manager: Using SAML on the Platform 1 Policy Manager / Community Manager Using SAML for Single Sign-On in the SOA Software

More information

VISA SECURITY ALERT December 2015 KUHOOK POINT OF SALE MALWARE. Summary. Distribution and Installation

VISA SECURITY ALERT December 2015 KUHOOK POINT OF SALE MALWARE. Summary. Distribution and Installation VISA SECURITY ALERT December 2015 KUHOOK POINT OF SALE MALWARE Distribution: Merchants, Acquirers Who should read this: Information security, incident response, cyber intelligence staff Summary Kuhook

More information

Managing Enterprise Devices and Apps using System Center Configuration Manager

Managing Enterprise Devices and Apps using System Center Configuration Manager Course 20696B: Managing Enterprise Devices and Apps using System Center Configuration Manager Course Details Course Outline Module 1: Managing Desktops and Devices in the Enterprise This module explains

More information

Introducing the Microsoft IIS deployment guide

Introducing the Microsoft IIS deployment guide Deployment Guide Deploying Microsoft Internet Information Services with the BIG-IP System Introducing the Microsoft IIS deployment guide F5 s BIG-IP system can increase the existing benefits of deploying

More information

Hypertext for Hyper Techs

Hypertext for Hyper Techs Hypertext for Hyper Techs An Introduction to HTTP for SecPros Bio Josh Little, GSEC ~14 years in IT. Support, Server/Storage Admin, Webmaster, Web App Dev, Networking, VoIP, Projects, Security. Currently

More information

Cache All The Things

Cache All The Things Cache All The Things About Me Mike Bell Drupal Developer @mikebell_ http://drupal.org/user/189605 Exactly what things? erm... everything! No really... Frontend: - HTML - CSS - Images - Javascript Backend:

More information

Emerald. Network Collector Version 4.0. Emerald Management Suite IEA Software, Inc.

Emerald. Network Collector Version 4.0. Emerald Management Suite IEA Software, Inc. Emerald Network Collector Version 4.0 Emerald Management Suite IEA Software, Inc. Table Of Contents Purpose... 3 Overview... 3 Modules... 3 Installation... 3 Configuration... 3 Filter Definitions... 4

More information

Playing with Web Application Firewalls

Playing with Web Application Firewalls Playing with Web Application Firewalls DEFCON 16, August 8-10, 2008, Las Vegas, NV, USA Who is Wendel Guglielmetti Henrique? Penetration Test analyst at SecurityLabs - Intruders Tiger Team Security division

More information

Security-Assessment.com White Paper Leveraging XSRF with Apache Web Server Compatibility with older browser feature and Java Applet

Security-Assessment.com White Paper Leveraging XSRF with Apache Web Server Compatibility with older browser feature and Java Applet Security-Assessment.com White Paper Leveraging XSRF with Apache Web Server Compatibility with older browser feature and Java Applet Prepared by: Roberto Suggi Liverani Senior Security Consultant Security-Assessment.com

More information

Introduction Les failles les plus courantes Les injections SQL. Failles Web. Maxime Arthaud. net7. Jeudi 03 avril 2014.

Introduction Les failles les plus courantes Les injections SQL. Failles Web. Maxime Arthaud. net7. Jeudi 03 avril 2014. Maxime Arthaud net7 Jeudi 03 avril 2014 Syllabus Introduction Exemple de Requête Transmission de données 1 Introduction Exemple de Requête Transmission de données 2 3 Exemple de Requête Transmission de

More information

600-152 People Data and the Web Forms and CGI CGI. Facilitating interactive web applications

600-152 People Data and the Web Forms and CGI CGI. Facilitating interactive web applications CGI Facilitating interactive web applications Outline In Informatics 1, worksheet 7 says You will learn more about CGI and forms if you enroll in Informatics 2. Now we make good on that promise. First

More information

Vodia PBX RESTful API (v2.0)

Vodia PBX RESTful API (v2.0) Vodia PBX RESTful API (v2.0) 2015 Vodia Networks Inc. All rights reserved. Page 1 of 30 Contents Login... 3 Get license info... 4 Get a complete list of domains... 5 Get the details of a specific domain...

More information

MS 20487A Developing Windows Azure and Web Services

MS 20487A Developing Windows Azure and Web Services MS 20487A Developing Windows Azure and Web Services Description: Days: 5 Prerequisites: In this course, students will learn how to design and develop services that access local and remote data from various

More information

P and FTP Proxy caching Using a Cisco Cache Engine 550 an

P and FTP Proxy caching Using a Cisco Cache Engine 550 an P and FTP Proxy caching Using a Cisco Cache Engine 550 an Table of Contents HTTP and FTP Proxy caching Using a Cisco Cache Engine 550 and a PIX Firewall...1 Introduction...1 Before You Begin...1 Conventions...1

More information

HTTP Authentication. RFC 2617 obsoletes RFC 2069

HTTP Authentication. RFC 2617 obsoletes RFC 2069 HTTP Authentication RFC 2617 obsoletes RFC 2069 Agenda Positioning Basic Access Authentication Digest Access Authentication Proxy-Authentication and Proxy- Authorization Security Considerations Internet

More information

1945: 1989: ! Tim Berners-Lee (CERN) writes internal proposal to develop a. 1990:! Tim BL writes a graphical browser for Next machines.

1945: 1989: ! Tim Berners-Lee (CERN) writes internal proposal to develop a. 1990:! Tim BL writes a graphical browser for Next machines. Systemprogrammering 2009 Föreläsning 9 Web Services Topics! HTTP! Serving static content! Serving dynamic content 1945: 1989: Web History! Vannevar Bush, As we may think, Atlantic Monthly, July, 1945.

More information

Centre for the Protection of National Infrastructure Effective Log Management

Centre for the Protection of National Infrastructure Effective Log Management Centre for the Protection of National Infrastructure Effective Log Management Tom Goldsmith, 2nd April 2014 response@contextis.com Effective Log Management / Contents Contents 1 Executive Summary 5 2 About

More information

This report is a detailed analysis of the dropper and the payload of the HIMAN malware.

This report is a detailed analysis of the dropper and the payload of the HIMAN malware. PAGE 5 Check Point Malware Research Group HIMAN Malware Analysis December 12, 2013 Researcher: Overview This report is a detailed analysis of the dropper and the payload of the HIMAN malware. This malware

More information

Installing BankID Security Application in corporate environments

Installing BankID Security Application in corporate environments Installing BankID Security Application in corporate environments 2016-05-10 Installing BankID Security Application in corporate environments Version: 3.0.1 Date: 2016-05-10 Installing BankID Security Application

More information

TCP/IP Networking An Example

TCP/IP Networking An Example TCP/IP Networking An Example Introductory material. This module illustrates the interactions of the protocols of the TCP/IP protocol suite with the help of an example. The example intents to motivate the

More information

Configuring IPSec VPN Tunnel between NetScreen Remote Client and RN300

Configuring IPSec VPN Tunnel between NetScreen Remote Client and RN300 Configuring IPSec VPN Tunnel between NetScreen Remote Client and RN300 This example explains how to configure pre-shared key based simple IPSec tunnel between NetScreen Remote Client and RN300 VPN Gateway.

More information

APACHE WEB SERVER. Andri Mirzal, PhD N28-439-03

APACHE WEB SERVER. Andri Mirzal, PhD N28-439-03 APACHE WEB SERVER Andri Mirzal, PhD N28-439-03 Introduction The Apache is an open source web server software program notable for playing a key role in the initial growth of the World Wide Web Typically

More information

MS 20532B - Developing Microsoft Azure Solutions

MS 20532B - Developing Microsoft Azure Solutions MS 20532B - Developing Microsoft Azure Solutions COURSE OVERVIEW: This course is designed for IT professionals looking to understand the Microsoft Azure Infrastructure components, including virtual machines,

More information

Common Event Format Configuration Guide

Common Event Format Configuration Guide Common Event Format Configuration Guide F5 Networks BIG-IP Application Security Manager (ASM) Date: Friday, May 27, 2011 CEF Connector Configuration Guide This document is provided for informational purposes

More information

Active Directory LDAP Quota and Admin account authentication and management

Active Directory LDAP Quota and Admin account authentication and management Active Directory LDAP Quota and Admin account authentication and management Version 4.1 Updated July 2014 GoPrint Systems 2014 GoPrint Systems, Inc, All rights reserved. One Annabel Lane, Suite 105 San

More information

Playing with Web Application Firewalls

Playing with Web Application Firewalls Playing with Web Application Firewalls Who is Wendel? Independent penetration test analyst. Affiliated to Hackaholic team. Over 7 years in the security industry. Discovered vulnerabilities in Webmails,

More information

How To Write A Windows Operating System (Windows) (For Linux) (Windows 2) (Programming) (Operating System) (Permanent) (Powerbook) (Unix) (Amd64) (Win2) (X

How To Write A Windows Operating System (Windows) (For Linux) (Windows 2) (Programming) (Operating System) (Permanent) (Powerbook) (Unix) (Amd64) (Win2) (X (Advanced Topics in) Operating Systems Winter Term 2009 / 2010 Jun.-Prof. Dr.-Ing. André Brinkmann brinkman@upb.de Universität Paderborn PC 1 Overview Overview of chapter 3: Case Studies 3.1 Windows Architecture.....3

More information

Information Extraction Art of Testing Network Peripheral Devices

Information Extraction Art of Testing Network Peripheral Devices OWASP AppSec Brazil 2010, Campinas, SP The OWASP Foundation http://www.owasp.org Information Extraction Art of Testing Network Peripheral Devices Aditya K Sood, SecNiche Security (adi_ks@secniche.org)

More information

INTEGRATION GUIDE. DIGIPASS Authentication for Citrix NetScaler (with AGEE)

INTEGRATION GUIDE. DIGIPASS Authentication for Citrix NetScaler (with AGEE) INTEGRATION GUIDE DIGIPASS Authentication for Citrix NetScaler (with AGEE) Disclaimer Disclaimer of Warranties and Limitation of Liabilities All information contained in this document is provided 'as is';

More information

Astaro Security Gateway V8. Remote Access via L2TP over IPSec Configuring ASG and Client

Astaro Security Gateway V8. Remote Access via L2TP over IPSec Configuring ASG and Client Astaro Security Gateway V8 Remote Access via L2TP over IPSec Configuring ASG and Client 1. Introduction This guide contains complementary information on the Administration Guide and the Online Help. If

More information

CORPORATE AV / EPP COMPARATIVE ANALYSIS

CORPORATE AV / EPP COMPARATIVE ANALYSIS CORPORATE AV / EPP COMPARATIVE ANALYSIS Exploit Evasion Defenses 2013 Randy Abrams, Dipti Ghimire, Joshua Smith Tested Vendors AVG, ESET, F- Secure, Kaspersky, McAfee, Microsoft, Norman, Panda, Sophos,

More information

600-152 People Data and the Web Forms and CGI. HTML forms. A user interface to CGI applications

600-152 People Data and the Web Forms and CGI. HTML forms. A user interface to CGI applications HTML forms A user interface to CGI applications Outline A simple example form. GET versus POST. cgi.escape(). Input controls. A very simple form a simple form

More information

Developing Applications With The Web Server Gateway Interface. James Gardner EuroPython 3 rd July 2006 www.3aims.com

Developing Applications With The Web Server Gateway Interface. James Gardner EuroPython 3 rd July 2006 www.3aims.com Developing Applications With The Web Server Gateway Interface James Gardner EuroPython 3 rd July 2006 www.3aims.com Aims Show you how to write WSGI applications Quick recap of HTTP, then into the nitty

More information

How to configure MAC authentication on a ProCurve switch

How to configure MAC authentication on a ProCurve switch An HP ProCurve Networking Application Note How to configure MAC authentication on a ProCurve switch Contents 1. Introduction... 3 2. Prerequisites... 3 3. Network diagram... 3 4. Configuring the ProCurve

More information

The HTTP Plug-in. Table of contents

The HTTP Plug-in. Table of contents Table of contents 1 What's it for?... 2 2 Controlling the HTTPPlugin... 2 2.1 Levels of Control... 2 2.2 Importing the HTTPPluginControl...3 2.3 Setting HTTPClient Authorization Module... 3 2.4 Setting

More information

Cisco DNS-AS Troubleshooting

Cisco DNS-AS Troubleshooting First Published: May 11, 2016 Last Updated: May 17, 2016 Contents Introduction... 3 DNS-AS Troubleshooting Tools... 4 Diagnostic Tool: Verify Customization Interval... 4 Diagnostic Tool: Verify that Traffic

More information

Using Traffic Direction Systems to simplify fraud... and complicate investigations!

Using Traffic Direction Systems to simplify fraud... and complicate investigations! Using Traffic Direction Systems to simplify fraud... and complicate investigations! Maxim Goncharov What is web traffic? User Site Separate Web traffic? Site User Script-in-the-middle Site Site System

More information

Installing BankID Security Application in corporate environments

Installing BankID Security Application in corporate environments Installing BankID Security Application in corporate environments 2015-06-16 Installing BankID Security Application in corporate environments Version: 2.5 Date: 2015-06-16 Installing BankID Security Application

More information

Auto Traffic Analysis and Protocol Generation

Auto Traffic Analysis and Protocol Generation NBAR includes an auto-learn feature that analyzes generic and unknown network traffic to determine the most frequently used hosts and ports. Using this data, the auto-custom feature can automatically generate

More information

CS640: Introduction to Computer Networks. Applications FTP: The File Transfer Protocol

CS640: Introduction to Computer Networks. Applications FTP: The File Transfer Protocol CS640: Introduction to Computer Networks Aditya Akella Lecture 4 - Application Protocols, Performance Applications FTP: The File Transfer Protocol user at host FTP FTP user client interface local file

More information

Release Notes LS Retail Data Director 3.01.04 August 2011

Release Notes LS Retail Data Director 3.01.04 August 2011 Release Notes LS Retail Data Director 3.01.04 August 2011 Copyright 2010-2011, LS Retail. All rights reserved. All trademarks belong to their respective holders. Contents 1 Introduction... 1 1.1 What s

More information

Domain Name System. DNS is an example of a large scale client-server application. Copyright 2014 Jim Martin

Domain Name System. DNS is an example of a large scale client-server application. Copyright 2014 Jim Martin Domain Name System: DNS Objective: map names to IP addresses (i.e., high level names to low level names) Original namespace was flat, didn t scale.. Hierarchical naming permits decentralization by delegating

More information

Carbon Dating the Web

Carbon Dating the Web Carbon Dating the Web: Estimating the Age of Web Resources Hany M. SalahEldeen & Michael L. Nelson Old Dominion University Department of Computer Science Web Science and Digital Libraries Lab. Hany SalahEldeen

More information

at () in C:\wamp\www\icaatom-1.2.0\icaatom- 1.2.0\plugins\sfLucenePlugin\lib\vendor\Zend\Search\Lucene\Document.php line 104...

at () in C:\wamp\www\icaatom-1.2.0\icaatom- 1.2.0\plugins\sfLucenePlugin\lib\vendor\Zend\Search\Lucene\Document.php line 104... 500 Internal Server Error Zend_Search_Lucene_Exception Field name "do_thumbnail_fullpath" not found in document. stack trace at () in C:\wamp\www\icaatom-1.2.0\icaatom- 1.2.0\plugins\sfLucenePlugin\lib\vendor\Zend\Search\Lucene\Document.php

More information

Spike DDoS Toolkit OVERVIEW INDICATORS OF BINARY INFECTION. TLP: GREEN GSI ID: 1078 Risk Factor - High

Spike DDoS Toolkit OVERVIEW INDICATORS OF BINARY INFECTION. TLP: GREEN GSI ID: 1078 Risk Factor - High Spike DDoS Toolkit TLP: GREEN GSI ID: 1078 Risk Factor - High OVERVIEW In 2014, PLXsert has observed a trend in new distributed denial of service (DDoS) malware originating from Asia. These binaries have

More information

Installation and Deployment

Installation and Deployment Installation and Deployment Help Documentation This document was auto-created from web content and is subject to change at any time. Copyright (c) 2016 SmarterTools Inc. Installation and Deployment SmarterStats

More information

Step by step guide to implement SMS authentication to Cisco ASA 5500 - Clientless SSL VPN and Cisco VPN

Step by step guide to implement SMS authentication to Cisco ASA 5500 - Clientless SSL VPN and Cisco VPN Installation guide for securing the authentication to your Cisco ASA 5500 Clientless SSL VPN and Cisco VPN Client Solutions with the Nordic Edge One Time Password Server, delivering strong authentication

More information

Integrating WebPCM Applications into Single Sign On (SSO) Tom Schaefer Better Software Solutions, Inc. UN 4023 V

Integrating WebPCM Applications into Single Sign On (SSO) Tom Schaefer Better Software Solutions, Inc. UN 4023 V Integrating WebPCM Applications into Single Sign On (SSO) Tom Schaefer Better Software Solutions, Inc. UN 4023 V Agenda What is SSO? How does it work? Tools for SSO on ClearPath Integrating Active Directory

More information

Email. MIME is the protocol that was devised to allow non-ascii encoded content in an email and attached files to an email.

Email. MIME is the protocol that was devised to allow non-ascii encoded content in an email and attached files to an email. Email Basics: Email protocols were developed even before there was an Internet, at a time when no one was anticipating widespread use of digital graphics or even rich text format (fonts, colors, etc.),

More information

Polyglot: Automatic Extraction of Protocol Message Format using Dynamic Binary Analysis

Polyglot: Automatic Extraction of Protocol Message Format using Dynamic Binary Analysis Polyglot: Automatic Extraction of Protocol Message Format using Dynamic Binary Analysis Juan Caballero, Heng Yin, Zhenkai Liang Carnegie Mellon University Dawn Song Carnegie Mellon University & UC Berkeley

More information

quick documentation Die Parameter der Installation sind in diesem Artikel zu finden:

quick documentation Die Parameter der Installation sind in diesem Artikel zu finden: quick documentation TO: FROM: SUBJECT: ARND.SPIERING@AS-INFORMATIK.NET ASTARO FIREWALL SCAN MIT NESSUS AUS BACKTRACK 5 R1 DATE: 24.11.2011 Inhalt Dieses Dokument beschreibt einen Nessus Scan einer Astaro

More information

1. When will an IP process drop a datagram? 2. When will an IP process fragment a datagram? 3. When will a TCP process drop a segment?

1. When will an IP process drop a datagram? 2. When will an IP process fragment a datagram? 3. When will a TCP process drop a segment? Questions 1. When will an IP process drop a datagram? 2. When will an IP process fragment a datagram? 3. When will a TCP process drop a segment? 4. When will a TCP process resend a segment? CP476 Internet

More information

Developing Windows Azure and Web Services

Developing Windows Azure and Web Services Course M20487 5 Day(s) 30:00 Hours Developing Windows Azure and Web Services Introduction In this course, students will learn how to design and develop services that access local and remote data from various

More information

HTTP Fingerprinting and Advanced Assessment Techniques

HTTP Fingerprinting and Advanced Assessment Techniques HTTP Fingerprinting and Advanced Assessment Techniques Saumil Shah Director, Net-Square Author: Web Hacking - Attacks and Defense BlackHat 2003, Washington DC The Web Hacker s playground Web Client Web

More information

COMMANDS 1 Overview... 1 Default Commands... 2 Creating a Script from a Command... 10 Document Revision History... 10

COMMANDS 1 Overview... 1 Default Commands... 2 Creating a Script from a Command... 10 Document Revision History... 10 LabTech Commands COMMANDS 1 Overview... 1 Default Commands... 2 Creating a Script from a Command... 10 Document Revision History... 10 Overview Commands in the LabTech Control Center send specific instructions

More information

Migrating helpdesk to a new server

Migrating helpdesk to a new server Migrating helpdesk to a new server Table of Contents 1. Helpdesk Migration... 2 Configure Virtual Web on IIS 6 Windows 2003 Server:... 2 Role Services required on IIS 7 Windows 2008 / 2012 Server:... 2

More information

Course Outline. Managing Enterprise Devices and Apps using System Center Configuration ManagerCourse 20696B: 5 days Instructor Led

Course Outline. Managing Enterprise Devices and Apps using System Center Configuration ManagerCourse 20696B: 5 days Instructor Led Managing Enterprise Devices and Apps using System Center Configuration ManagerCourse 20696B: 5 days Instructor Led About this Course Get expert instruction and hands-on practice configuring and managing

More information

Arnaud Becart ip- label 11/9/11

Arnaud Becart ip- label 11/9/11 Arnaud Becart ip- label 11/9/11 RUM Synthe2c Tests You should measure HTML and RIA (Flash ) Page Rendering Onload + Full Page Load InteracBons in your page Third Party content How Synthe2c / Real browsers

More information

Policy Based Forwarding

Policy Based Forwarding Policy Based Forwarding Tech Note PAN-OS 4.1 Revision A 2012, Palo Alto Networks, Inc. www.paloaltonetworks.com Contents Overview... 3 Security... 3 Performance... 3 Symmetric Routing... 3 Service Versus

More information

1. The Web: HTTP; file transfer: FTP; remote login: Telnet; Network News: NNTP; e-mail: SMTP.

1. The Web: HTTP; file transfer: FTP; remote login: Telnet; Network News: NNTP; e-mail: SMTP. Chapter 2 Review Questions 1. The Web: HTTP; file transfer: FTP; remote login: Telnet; Network News: NNTP; e-mail: SMTP. 2. Network architecture refers to the organization of the communication process

More information

Java Secure Application Manager

Java Secure Application Manager Java Secure Application Manager How-to Introduction:...1 Overview:...1 Operation:...1 Example configuration:...2 JSAM Standard application support:...6 a) Citrix Web Interface for MetaFrame (NFuse Classic)...6

More information

HTTP Response Splitting

HTTP Response Splitting The Attack HTTP Response Splitting is a protocol manipulation attack, similar to Parameter Tampering The attack is valid only for applications that use HTTP to exchange data Works just as well with HTTPS

More information

DEPLOYMENT GUIDE Version 1.0. Deploying the BIG-IP Edge Gateway for Layered Security and Acceleration Services

DEPLOYMENT GUIDE Version 1.0. Deploying the BIG-IP Edge Gateway for Layered Security and Acceleration Services DEPLOYMENT GUIDE Version 1.0 Deploying the BIG-IP Edge Gateway for Layered Security and Acceleration Services Table of Contents Table of Contents Using the BIG-IP Edge Gateway for layered security and

More information

Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway

Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway All transparent deployment Full HTTPS site defense Prevention of OWASP top 10 Website Acceleration

More information

Vulnerability Scan 05 May 2015 at 08:58

Vulnerability Scan 05 May 2015 at 08:58 Vulnerability Scan 05 May 2015 at 08:58 URL : http://scantest.sentex.ca Summary: 1 vulnerabilities found 0 1 0 20 Apache Partial HTTP Request Denial of Service Vulnerability Zero Day Server accepts unnecessarily

More information

1 Summary. Step by Step Guide to implement SMS authentication to Bluecoat ProxySG

1 Summary. Step by Step Guide to implement SMS authentication to Bluecoat ProxySG Installation guide for securing the authentication to your Bluecoat ProxySG solution with Nordic Edge One Time Password Server, delivering two-factor authetication via SMS to your mobile phone. 1 Summary

More information

Monitoring the Citrix Provisioning Server. eg Enterprise v6.0

Monitoring the Citrix Provisioning Server. eg Enterprise v6.0 Monitoring the Citrix Provisioning Server eg Enterprise v6.0 Restricted Rights Legend The information contained in this document is confidential and subject to change without notice. No part of this document

More information

AVG File Server. User Manual. Document revision 2015.08 (23.3.2015)

AVG File Server. User Manual. Document revision 2015.08 (23.3.2015) AVG File Server User Manual Document revision 2015.08 (23.3.2015) C opyright AVG Technologies C Z, s.r.o. All rights reserved. All other trademarks are the property of their respective owners. Contents

More information

Quectel Cellular Engine

Quectel Cellular Engine Cellular Engine HTTP Service AT Commands GSM_HTTP_ATC_V1.00 Document Title HTTP Service AT Commands Version 1.00 Date 2009-07-06 Status Document Control ID Release GSM_HTTP_ATC_V1.00 General Notes offers

More information

Barracuda Syslog Barracuda Web Site Firewall

Barracuda Syslog Barracuda Web Site Firewall Overview There are four types of logs generated by the which can be configured to be sent over the syslog mechanism to a remote server specified by the Barracuda Web Site Firewall administrator. These

More information

Cryoserver Archive Lotus Notes Configuration

Cryoserver Archive Lotus Notes Configuration Lotus Notes Configuration Version 1.0 December 2007 Forensic & Compliance Systems Ltd +44 (0)800 280 0525 info@cryoserver.com www.cryoserver.com Contents INTRODUCTION... 3 SMTP ROUTING TO CRYOSERVER...

More information

Detecting Malware With Memory Forensics. Hal Pomeranz SANS Institute

Detecting Malware With Memory Forensics. Hal Pomeranz SANS Institute Detecting Malware With Memory Forensics Hal Pomeranz SANS Institute Why Memory Forensics? Everything in the OS traverses RAM Processes and threads Malware (including rootkit technologies) Network sockets,

More information

Avatier Identity Management Suite

Avatier Identity Management Suite Avatier Identity Management Suite Migrating AIMS Configuration and Audit Log Data To Microsoft SQL Server Version 9 2603 Camino Ramon Suite 110 San Ramon, CA 94583 Phone: 800-609-8610 925-217-5170 FAX:

More information

PC Security & Housekeeping March 2015

PC Security & Housekeeping March 2015 PC Security & Housekeeping March 2015 Anti-malware programs Always keep your firewall, anti-virus, and anti-spyware products up to date! There are many good commercial products available, such as: o Norton

More information

Handle Tool. User Manual

Handle Tool. User Manual User Manual Corporation for National Research Initiatives Version 2 November 2015 Table of Contents 1. Start the Handle Tool... 3 2. Default Window... 3 3. Console... 5 4. Authentication... 6 5. Lookup...

More information

White Paper. Deploying EUM. SurfControl Web Filter for MS Windows. rev. 1.1, January 2005. Enterprise Threat Protection

White Paper. Deploying EUM. SurfControl Web Filter for MS Windows. rev. 1.1, January 2005. Enterprise Threat Protection White Paper Deploying EUM SurfControl Web Filter for MS Windows rev. 1.1, January 2005 Enterprise Threat Protection ..... ACKNOWLEDGEMENTS SurfControl wishes to acknowledge the following people for their

More information

An Oracle Technical White Paper January 2014. How to Configure Sophos Endpoint Protection for the Oracle ZFS Storage Appliance

An Oracle Technical White Paper January 2014. How to Configure Sophos Endpoint Protection for the Oracle ZFS Storage Appliance An Oracle Technical White Paper January 2014 How to Configure Sophos Endpoint Protection for the Oracle ZFS Storage Appliance Table of Contents Introduction... 2 How VSCAN Works... 3 Installing SESC and

More information

MS 10978A Introduction to Azure for Developers

MS 10978A Introduction to Azure for Developers MS 10978A Introduction to Azure for Developers Description: Days: 5 Prerequisites: This course offers students the opportunity to learn about Microsoft Azure development by taking an existing ASP.NET MVC

More information

Enabling SSL and Client Certificates on the SAP J2EE Engine

Enabling SSL and Client Certificates on the SAP J2EE Engine Enabling SSL and Client Certificates on the SAP J2EE Engine Angel Dichev RIG, SAP Labs SAP AG 1 Learning Objectives As a result of this session, you will be able to: Understand the different SAP J2EE Engine

More information