Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 22:16
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_60f54ec894b5793f56ba4eafb946bda8.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_60f54ec894b5793f56ba4eafb946bda8.dll
-
Size
160KB
-
MD5
60f54ec894b5793f56ba4eafb946bda8
-
SHA1
baa186ba4cbf0f43515a05a9026b0c0fed1de6b4
-
SHA256
43b08ed1b50defc142d7cd5bcbc75775e9894865fe917616dd8f245c4b7b8028
-
SHA512
3c9fec3364139a4dbe245b3051dbfaafd4524e1f8933a3a919253eebe0803fcc1ee12b76c51251e35a174a13bcfb43ae2ac66cf4be13552b3fa5bb649e005863
-
SSDEEP
3072:9x73qAAdzsMbdNWIlqTWz9mqLQG1WKvpHwC2F1kkl76GAmCRYR:PqAAdzhWIlqArfvc1f8RYR
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 1548 rundll32mgr.exe 1768 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2380 rundll32.exe 2380 rundll32.exe 1548 rundll32mgr.exe 1548 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1548-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1548-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1548-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1548-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1548-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1548-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1548-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1548-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1548-31-0x0000000000050000-0x0000000000078000-memory.dmp upx behavioral1/memory/1768-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1768-45-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1768-43-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1768-69-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/1768-73-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1768-86-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1768-620-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penusa.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2iexp.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\WindowsFormsIntegration.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_copy_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_read_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libchain_plugin.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-private-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\WindowsFormsIntegration.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfps_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\skchobj.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Core.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\settings.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libafile_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\rtscom.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-runtime-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\freebl3.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\CoolType.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\micaut.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\sqmapi.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libstereo_widen_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpshare.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\RSSFeeds.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libjpeg_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\hxds.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE svchost.exe File opened for modification C:\Program Files\Internet Explorer\iedvtool.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_autodel_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\flyout.html svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libequalizer_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html svchost.exe File opened for modification C:\Program Files\Common Files\System\wab32.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\fontmanager.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libwin_hotkeys_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\libxslt.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationProvider.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx265_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libyuv_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\pxB7EA.tmp rundll32mgr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\settings.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\libvlccore.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1768 WaterMark.exe 1768 WaterMark.exe 1768 WaterMark.exe 1768 WaterMark.exe 1768 WaterMark.exe 1768 WaterMark.exe 1768 WaterMark.exe 1768 WaterMark.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1768 WaterMark.exe Token: SeDebugPrivilege 2648 svchost.exe Token: SeDebugPrivilege 1768 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1548 rundll32mgr.exe 1768 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3060 wrote to memory of 2380 3060 rundll32.exe 30 PID 3060 wrote to memory of 2380 3060 rundll32.exe 30 PID 3060 wrote to memory of 2380 3060 rundll32.exe 30 PID 3060 wrote to memory of 2380 3060 rundll32.exe 30 PID 3060 wrote to memory of 2380 3060 rundll32.exe 30 PID 3060 wrote to memory of 2380 3060 rundll32.exe 30 PID 3060 wrote to memory of 2380 3060 rundll32.exe 30 PID 2380 wrote to memory of 1548 2380 rundll32.exe 31 PID 2380 wrote to memory of 1548 2380 rundll32.exe 31 PID 2380 wrote to memory of 1548 2380 rundll32.exe 31 PID 2380 wrote to memory of 1548 2380 rundll32.exe 31 PID 1548 wrote to memory of 1768 1548 rundll32mgr.exe 32 PID 1548 wrote to memory of 1768 1548 rundll32mgr.exe 32 PID 1548 wrote to memory of 1768 1548 rundll32mgr.exe 32 PID 1548 wrote to memory of 1768 1548 rundll32mgr.exe 32 PID 1768 wrote to memory of 2796 1768 WaterMark.exe 33 PID 1768 wrote to memory of 2796 1768 WaterMark.exe 33 PID 1768 wrote to memory of 2796 1768 WaterMark.exe 33 PID 1768 wrote to memory of 2796 1768 WaterMark.exe 33 PID 1768 wrote to memory of 2796 1768 WaterMark.exe 33 PID 1768 wrote to memory of 2796 1768 WaterMark.exe 33 PID 1768 wrote to memory of 2796 1768 WaterMark.exe 33 PID 1768 wrote to memory of 2796 1768 WaterMark.exe 33 PID 1768 wrote to memory of 2796 1768 WaterMark.exe 33 PID 1768 wrote to memory of 2796 1768 WaterMark.exe 33 PID 1768 wrote to memory of 2648 1768 WaterMark.exe 34 PID 1768 wrote to memory of 2648 1768 WaterMark.exe 34 PID 1768 wrote to memory of 2648 1768 WaterMark.exe 34 PID 1768 wrote to memory of 2648 1768 WaterMark.exe 34 PID 1768 wrote to memory of 2648 1768 WaterMark.exe 34 PID 1768 wrote to memory of 2648 1768 WaterMark.exe 34 PID 1768 wrote to memory of 2648 1768 WaterMark.exe 34 PID 1768 wrote to memory of 2648 1768 WaterMark.exe 34 PID 1768 wrote to memory of 2648 1768 WaterMark.exe 34 PID 1768 wrote to memory of 2648 1768 WaterMark.exe 34 PID 2648 wrote to memory of 256 2648 svchost.exe 1 PID 2648 wrote to memory of 256 2648 svchost.exe 1 PID 2648 wrote to memory of 256 2648 svchost.exe 1 PID 2648 wrote to memory of 256 2648 svchost.exe 1 PID 2648 wrote to memory of 256 2648 svchost.exe 1 PID 2648 wrote to memory of 336 2648 svchost.exe 2 PID 2648 wrote to memory of 336 2648 svchost.exe 2 PID 2648 wrote to memory of 336 2648 svchost.exe 2 PID 2648 wrote to memory of 336 2648 svchost.exe 2 PID 2648 wrote to memory of 336 2648 svchost.exe 2 PID 2648 wrote to memory of 384 2648 svchost.exe 3 PID 2648 wrote to memory of 384 2648 svchost.exe 3 PID 2648 wrote to memory of 384 2648 svchost.exe 3 PID 2648 wrote to memory of 384 2648 svchost.exe 3 PID 2648 wrote to memory of 384 2648 svchost.exe 3 PID 2648 wrote to memory of 396 2648 svchost.exe 4 PID 2648 wrote to memory of 396 2648 svchost.exe 4 PID 2648 wrote to memory of 396 2648 svchost.exe 4 PID 2648 wrote to memory of 396 2648 svchost.exe 4 PID 2648 wrote to memory of 396 2648 svchost.exe 4 PID 2648 wrote to memory of 432 2648 svchost.exe 5 PID 2648 wrote to memory of 432 2648 svchost.exe 5 PID 2648 wrote to memory of 432 2648 svchost.exe 5 PID 2648 wrote to memory of 432 2648 svchost.exe 5 PID 2648 wrote to memory of 432 2648 svchost.exe 5 PID 2648 wrote to memory of 476 2648 svchost.exe 6 PID 2648 wrote to memory of 476 2648 svchost.exe 6 PID 2648 wrote to memory of 476 2648 svchost.exe 6 PID 2648 wrote to memory of 476 2648 svchost.exe 6
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:2020
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1504
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:692
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1044
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:868
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2076
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:284
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1096
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1112
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1164
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1452
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2176
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:340
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1076
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60f54ec894b5793f56ba4eafb946bda8.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60f54ec894b5793f56ba4eafb946bda8.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2796
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize244KB
MD58ca2ec568ad4a4471e6f818ac023d15e
SHA1a6083e24389bf7c6a375779f0c1aede79bf3c6f1
SHA2569eaa68f0e52e13cbe843c22e5a192389e756bde79cf016aec8fa8a2f59632e4d
SHA5124f2f3ff4779a109fa480d3bc8f432869b5fdc5a8bc8625069478102d714eaf972ba0546bc9e3f7eb6a891bdcfc62fa64d0a4ad7cc743696bf22845ed6953149b
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize240KB
MD5d9107b78b3e9a1b4b93f85059156f460
SHA194192ed4a8c81fdbca7bdfcb67d25faf6d095e9a
SHA256f0be08e3ba750d4d20b283fd53c40bdd4c6680a2028378da76b21a820b64a6f3
SHA512195b7b2ef6b549edb5c1300e86a9f43c94f2bb64f229e96a77d5eb406eb62779fa606ea9b292f73ab6fa32e8e61af438baeb8374b89015ac43b465915bb88a81
-
Filesize
115KB
MD5025f8daf6c15828fa98572834dce820b
SHA1a4211df9e7a1217f548e12da5bac30bb53feb3dc
SHA2562c7a3d28a94577dd29d9c0c3d47566c2ed58359f31db07c41e54cdae10a49453
SHA5121de0bc679af8f7c7ff8c82b9998d805d10a66aaff77fcc7fcb22eefa78495c6f6d5f94d0badd965620524d684d86c7e092aad5c9cf793af72857a42541af1446