Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 19:40
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe
-
Size
380KB
-
MD5
06fe771d38554d76d8062e77dbf7e3e7
-
SHA1
9b1e9b74f79e9ffafcf9bc05edad17fb2032ff00
-
SHA256
8efb1e2bfe1fde6640feb7ce70f3235a9cd7f474cac06f2414aead965d107c69
-
SHA512
6f657686fd867a7619bc903b6dc4201b9b2ee5501eb41c03b0cf8b5075043930c5cc591386df8cc564995400740944f144edc3b8f3b64501de09313a26bf2e18
-
SSDEEP
6144:eMTi0+lfh+L5qe9T5q4GAFzWTBPMmC1UC6fOaIajXBmOWhvP0k2Nw:eMTi0uhMqe9ts2zWTpMmCG7B9mOWhvPV
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 1600 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe 2564 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 1972 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe 1972 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe 1600 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe 1600 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1600-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1600-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1600-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1600-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1600-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1600-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1600-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2564-44-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2564-47-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2564-87-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2564-596-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe svchost.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\libxml2.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgzm.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\librtpvideo_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\picturePuzzle.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\pdfshell.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\EXP_XPS.DLL svchost.exe File opened for modification C:\Program Files\Internet Explorer\D3DCompiler_47.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\gstreamer-lite.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsvcdsub_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\deploy.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html svchost.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaire.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsamplerate_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libequalizer_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsdec_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libes_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libwall_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ACEINTL.DLL svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcer.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\ipcclientcerts.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\airappinstaller.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-timezone-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_dummy_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwLatin.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromaprint_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpenc.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libmft_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ACE.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\weather.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libtcp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libedummy_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsid_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jawt.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_a52_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1042\hxdsui.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2564 WaterMark.exe 2564 WaterMark.exe 2564 WaterMark.exe 2564 WaterMark.exe 2564 WaterMark.exe 2564 WaterMark.exe 2564 WaterMark.exe 2564 WaterMark.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe 3048 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2564 WaterMark.exe Token: SeDebugPrivilege 3048 svchost.exe Token: SeDebugPrivilege 2564 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1600 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe 2564 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1972 wrote to memory of 1600 1972 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe 31 PID 1972 wrote to memory of 1600 1972 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe 31 PID 1972 wrote to memory of 1600 1972 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe 31 PID 1972 wrote to memory of 1600 1972 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe 31 PID 1600 wrote to memory of 2564 1600 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe 32 PID 1600 wrote to memory of 2564 1600 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe 32 PID 1600 wrote to memory of 2564 1600 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe 32 PID 1600 wrote to memory of 2564 1600 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe 32 PID 2564 wrote to memory of 2860 2564 WaterMark.exe 33 PID 2564 wrote to memory of 2860 2564 WaterMark.exe 33 PID 2564 wrote to memory of 2860 2564 WaterMark.exe 33 PID 2564 wrote to memory of 2860 2564 WaterMark.exe 33 PID 2564 wrote to memory of 2860 2564 WaterMark.exe 33 PID 2564 wrote to memory of 2860 2564 WaterMark.exe 33 PID 2564 wrote to memory of 2860 2564 WaterMark.exe 33 PID 2564 wrote to memory of 2860 2564 WaterMark.exe 33 PID 2564 wrote to memory of 2860 2564 WaterMark.exe 33 PID 2564 wrote to memory of 2860 2564 WaterMark.exe 33 PID 2564 wrote to memory of 3048 2564 WaterMark.exe 34 PID 2564 wrote to memory of 3048 2564 WaterMark.exe 34 PID 2564 wrote to memory of 3048 2564 WaterMark.exe 34 PID 2564 wrote to memory of 3048 2564 WaterMark.exe 34 PID 2564 wrote to memory of 3048 2564 WaterMark.exe 34 PID 2564 wrote to memory of 3048 2564 WaterMark.exe 34 PID 2564 wrote to memory of 3048 2564 WaterMark.exe 34 PID 2564 wrote to memory of 3048 2564 WaterMark.exe 34 PID 2564 wrote to memory of 3048 2564 WaterMark.exe 34 PID 2564 wrote to memory of 3048 2564 WaterMark.exe 34 PID 3048 wrote to memory of 256 3048 svchost.exe 1 PID 3048 wrote to memory of 256 3048 svchost.exe 1 PID 3048 wrote to memory of 256 3048 svchost.exe 1 PID 3048 wrote to memory of 256 3048 svchost.exe 1 PID 3048 wrote to memory of 256 3048 svchost.exe 1 PID 3048 wrote to memory of 336 3048 svchost.exe 2 PID 3048 wrote to memory of 336 3048 svchost.exe 2 PID 3048 wrote to memory of 336 3048 svchost.exe 2 PID 3048 wrote to memory of 336 3048 svchost.exe 2 PID 3048 wrote to memory of 336 3048 svchost.exe 2 PID 3048 wrote to memory of 384 3048 svchost.exe 3 PID 3048 wrote to memory of 384 3048 svchost.exe 3 PID 3048 wrote to memory of 384 3048 svchost.exe 3 PID 3048 wrote to memory of 384 3048 svchost.exe 3 PID 3048 wrote to memory of 384 3048 svchost.exe 3 PID 3048 wrote to memory of 396 3048 svchost.exe 4 PID 3048 wrote to memory of 396 3048 svchost.exe 4 PID 3048 wrote to memory of 396 3048 svchost.exe 4 PID 3048 wrote to memory of 396 3048 svchost.exe 4 PID 3048 wrote to memory of 396 3048 svchost.exe 4 PID 3048 wrote to memory of 432 3048 svchost.exe 5 PID 3048 wrote to memory of 432 3048 svchost.exe 5 PID 3048 wrote to memory of 432 3048 svchost.exe 5 PID 3048 wrote to memory of 432 3048 svchost.exe 5 PID 3048 wrote to memory of 432 3048 svchost.exe 5 PID 3048 wrote to memory of 476 3048 svchost.exe 6 PID 3048 wrote to memory of 476 3048 svchost.exe 6 PID 3048 wrote to memory of 476 3048 svchost.exe 6 PID 3048 wrote to memory of 476 3048 svchost.exe 6 PID 3048 wrote to memory of 476 3048 svchost.exe 6 PID 3048 wrote to memory of 492 3048 svchost.exe 7 PID 3048 wrote to memory of 492 3048 svchost.exe 7 PID 3048 wrote to memory of 492 3048 svchost.exe 7 PID 3048 wrote to memory of 492 3048 svchost.exe 7 PID 3048 wrote to memory of 492 3048 svchost.exe 7 PID 3048 wrote to memory of 500 3048 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1272
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:340
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:824
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1080
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1852
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:108
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1056
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1072
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1136
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1564
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2304
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2220
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1160
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2860
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize259KB
MD56d22ef0bf08d4275d4b3eec6291b5d0d
SHA1809c8b7c7a989bc25536e4b2cc2675ec699c33a9
SHA25687fe7ab96f6c458f06f388cf6f0724dda7c821c8845d2149f28f8750e27d11c7
SHA51249ac56bc46c80c50be87ffa4e909cba974088936ed3de637412e0a99d2dd848fecb0497a591d492f6ab1e68f018ee02fd86dacc7c3dda56ab5e17261261a31e2
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize255KB
MD5d8187b0be309c5afe0709e5e8c6c46c5
SHA16748bbc671c51e111c1c0ae2b7cffec6c79388b2
SHA2567228886599a0c5f2bb2363961c3c3ef6d13095e78d8d22c0ecedc4f3710e98b5
SHA512e7ee33d4908c27a2c50ed70a725bfb1d9a025ddfbd34087b5621ee62260eb0012f64842dbee63d576d796dede4d914bbe71bad9d9e7502c924b1a33a7e2fdf1c
-
Filesize
123KB
MD5bfeab24969e80e4fd4362b05f5c54554
SHA1bc2365f8bc9163e0f327e11541e0462395a879ac
SHA256cc900fe27a79e792b7b2547191b65dbadb550b02b1b42d072c06d73096185206
SHA5124c658ed109aa774121820af99c16417c71a2adf0117446ea898ceb2a5e86bd61c0b758023bd0ab33e13c2d91c7c60cb9e5ea26a2d969257c6d26909dbb9da259