Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
19/08/2024, 09:14
Static task
static1
Behavioral task
behavioral1
Sample
aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118.exe
-
Size
166KB
-
MD5
aa6cefdb76aae3d24d5b52a153930112
-
SHA1
b680a15f43cfed49558d8fc0ac34c55b4aac95bf
-
SHA256
128afb3cfc0c1cc874923461349402d92decd55ab3343ae5ebbb6d76ab5c5f1e
-
SHA512
7259122ee9d65f8db545049fe954205be67bda9635a2ee178bbffbf6409c903f16f66993de17b2e867b8c13c9aa973922d68cb9fd11cb3e66327afba920cd56a
-
SSDEEP
1536:yNpbWTono2PF9yJH9KBjH7ZoSQoL+Qz6AkMK6TNXkZXdrBVPjlVRuwz24+i1:LdKFOoL16AkMK6BXEtrB9jlP5Yi1
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2740 aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118mgr.exe 2844 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2092 aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118.exe 2092 aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118.exe 2740 aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118mgr.exe 2740 aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118mgr.exe -
resource yara_rule behavioral1/memory/2740-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2740-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2740-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2740-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2740-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2740-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2740-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2844-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2844-41-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2844-82-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2844-599-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Internet Explorer\perfcore.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JdbcOdbc.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2iexp.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Services.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\librtp_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-locale-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Activities.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.WorkflowServices.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\MSPVWCTL.DLL svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\picturePuzzle.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ACE.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.IO.Log.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\npt.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\w2k_lsa_auth.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Speech.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libaiff_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mp4_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows NT\Accessories\wordpad.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaosp.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\OmdBase.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jli.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2ssv.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\WMPDMCCore.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IPSEventLogMsg.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\weather.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEREP.DLL svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jfxwebkit.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\liblogo_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jsoundds.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_dummy_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\currency.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tabskb.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Client.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\cpu.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\IACOM2.DLL svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_elf.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libparam_eq_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\eula.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2844 WaterMark.exe 2844 WaterMark.exe 2844 WaterMark.exe 2844 WaterMark.exe 2844 WaterMark.exe 2844 WaterMark.exe 2844 WaterMark.exe 2844 WaterMark.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2844 WaterMark.exe Token: SeDebugPrivilege 2696 svchost.exe Token: SeDebugPrivilege 2844 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2740 aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118mgr.exe 2844 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2740 2092 aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118.exe 30 PID 2092 wrote to memory of 2740 2092 aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118.exe 30 PID 2092 wrote to memory of 2740 2092 aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118.exe 30 PID 2092 wrote to memory of 2740 2092 aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118.exe 30 PID 2740 wrote to memory of 2844 2740 aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118mgr.exe 31 PID 2740 wrote to memory of 2844 2740 aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118mgr.exe 31 PID 2740 wrote to memory of 2844 2740 aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118mgr.exe 31 PID 2740 wrote to memory of 2844 2740 aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118mgr.exe 31 PID 2844 wrote to memory of 2736 2844 WaterMark.exe 32 PID 2844 wrote to memory of 2736 2844 WaterMark.exe 32 PID 2844 wrote to memory of 2736 2844 WaterMark.exe 32 PID 2844 wrote to memory of 2736 2844 WaterMark.exe 32 PID 2844 wrote to memory of 2736 2844 WaterMark.exe 32 PID 2844 wrote to memory of 2736 2844 WaterMark.exe 32 PID 2844 wrote to memory of 2736 2844 WaterMark.exe 32 PID 2844 wrote to memory of 2736 2844 WaterMark.exe 32 PID 2844 wrote to memory of 2736 2844 WaterMark.exe 32 PID 2844 wrote to memory of 2736 2844 WaterMark.exe 32 PID 2844 wrote to memory of 2696 2844 WaterMark.exe 33 PID 2844 wrote to memory of 2696 2844 WaterMark.exe 33 PID 2844 wrote to memory of 2696 2844 WaterMark.exe 33 PID 2844 wrote to memory of 2696 2844 WaterMark.exe 33 PID 2844 wrote to memory of 2696 2844 WaterMark.exe 33 PID 2844 wrote to memory of 2696 2844 WaterMark.exe 33 PID 2844 wrote to memory of 2696 2844 WaterMark.exe 33 PID 2844 wrote to memory of 2696 2844 WaterMark.exe 33 PID 2844 wrote to memory of 2696 2844 WaterMark.exe 33 PID 2844 wrote to memory of 2696 2844 WaterMark.exe 33 PID 2696 wrote to memory of 256 2696 svchost.exe 1 PID 2696 wrote to memory of 256 2696 svchost.exe 1 PID 2696 wrote to memory of 256 2696 svchost.exe 1 PID 2696 wrote to memory of 256 2696 svchost.exe 1 PID 2696 wrote to memory of 256 2696 svchost.exe 1 PID 2696 wrote to memory of 332 2696 svchost.exe 2 PID 2696 wrote to memory of 332 2696 svchost.exe 2 PID 2696 wrote to memory of 332 2696 svchost.exe 2 PID 2696 wrote to memory of 332 2696 svchost.exe 2 PID 2696 wrote to memory of 332 2696 svchost.exe 2 PID 2696 wrote to memory of 380 2696 svchost.exe 3 PID 2696 wrote to memory of 380 2696 svchost.exe 3 PID 2696 wrote to memory of 380 2696 svchost.exe 3 PID 2696 wrote to memory of 380 2696 svchost.exe 3 PID 2696 wrote to memory of 380 2696 svchost.exe 3 PID 2696 wrote to memory of 392 2696 svchost.exe 4 PID 2696 wrote to memory of 392 2696 svchost.exe 4 PID 2696 wrote to memory of 392 2696 svchost.exe 4 PID 2696 wrote to memory of 392 2696 svchost.exe 4 PID 2696 wrote to memory of 392 2696 svchost.exe 4 PID 2696 wrote to memory of 428 2696 svchost.exe 5 PID 2696 wrote to memory of 428 2696 svchost.exe 5 PID 2696 wrote to memory of 428 2696 svchost.exe 5 PID 2696 wrote to memory of 428 2696 svchost.exe 5 PID 2696 wrote to memory of 428 2696 svchost.exe 5 PID 2696 wrote to memory of 472 2696 svchost.exe 6 PID 2696 wrote to memory of 472 2696 svchost.exe 6 PID 2696 wrote to memory of 472 2696 svchost.exe 6 PID 2696 wrote to memory of 472 2696 svchost.exe 6 PID 2696 wrote to memory of 472 2696 svchost.exe 6 PID 2696 wrote to memory of 488 2696 svchost.exe 7 PID 2696 wrote to memory of 488 2696 svchost.exe 7 PID 2696 wrote to memory of 488 2696 svchost.exe 7 PID 2696 wrote to memory of 488 2696 svchost.exe 7 PID 2696 wrote to memory of 488 2696 svchost.exe 7 PID 2696 wrote to memory of 496 2696 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:612
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1344
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:640
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:764
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1180
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:864
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2436
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:284
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:916
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1076
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1060
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:3052
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2968
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118mgr.exeC:\Users\Admin\AppData\Local\Temp\aa6cefdb76aae3d24d5b52a153930112_JaffaCakes118mgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize206KB
MD53516f0faf9dacfda3f9cd0743337126d
SHA18fc6ce759c7c18aaaef2b74cac4a7b9cae737b9d
SHA2565e01268af985a15439bf62a9d6e6b6ae03336eed566cb40377ba9b4ac6ae8ae9
SHA51247bb879c9d1db82b11b10850e25ac6c94740eeda84c144a870026e34ffd2d8334b599b7fbcee14fb66d42c59f384dfb4e194f2da18480c6138ed2feca697426f
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize202KB
MD5fccf04c23546855631757e29c3c2a29f
SHA15b430aaaa322f98b0269a15df03f1c09828225b8
SHA256f0b5c0db86330b7baf29a273e9147b327431343c7d326c0b21498e9423603007
SHA5120c509e5f09213646602c11b48174518fd5e171c3efe1702dfdb081601b704f83c47ed332b3603cbb96dc1c129939ed86d1ce4070066abfba3755e1c761c421de
-
Filesize
96KB
MD58c51fd9d6daa7b6137634de19a49452c
SHA1db2a11cca434bacad2bf42adeecae38e99cf64f8
SHA256528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3
SHA512b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837