Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30/01/2025, 09:49
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_616c4cab2ce1e207d96fc3a3b45fe676.dll
Resource
win7-20240708-en
General
-
Target
JaffaCakes118_616c4cab2ce1e207d96fc3a3b45fe676.dll
-
Size
680KB
-
MD5
616c4cab2ce1e207d96fc3a3b45fe676
-
SHA1
3680432d3064e583296361148646b488e3d78035
-
SHA256
9706647114f105eb52f92b8d91df52ce85b48fa5b6b82f9d51c71ddb4e3ab142
-
SHA512
1384a4479ef32057a6c46daeaa690efa9883631275e4cf4296e3bcc4267d6970b68333cd0fac434507fd682e748d5f33b97ba878e711d6ae12dacd0dc0a5576a
-
SSDEEP
12288:bNIyZN4+Wv4PLq6Okrh9ZN/hs9DsdJpUBlo:b9TPmirh9Zdh6owlo
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 2688 rundll32mgr.exe 2676 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2504 rundll32.exe 2504 rundll32.exe 2688 rundll32mgr.exe 2688 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2688-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2688-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2688-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2688-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2688-16-0x0000000000400000-0x000000000044E000-memory.dmp upx behavioral1/memory/2688-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2688-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2688-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2676-42-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2676-36-0x0000000000400000-0x000000000044E000-memory.dmp upx behavioral1/memory/2676-88-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2676-675-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\msvcr100.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpuzzle_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ACEWSTR.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mraut.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsMigrationPlugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\prism-d3d.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i420_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\picturePuzzle.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tiptsf.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\JavaAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dt_shmem.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_nv12_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaremr.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\hprof.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\ucrtbase.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\liblogo_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\oeimport.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotiondetect_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Photo Viewer\PhotoBase.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdtv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libscte18_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmkv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsdp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libtimecode_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmono_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-conio-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-convert-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmediadirs_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1046\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcf.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\attach.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libftp_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_shout_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libimem_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libkaraoke_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmjpeg_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ps_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfps_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsound.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\d3dcompiler_47.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Web.Entity.Design.Resources.dll svchost.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2820 2504 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2676 WaterMark.exe 2676 WaterMark.exe 2676 WaterMark.exe 2676 WaterMark.exe 2676 WaterMark.exe 2676 WaterMark.exe 2676 WaterMark.exe 2676 WaterMark.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe 1800 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2676 WaterMark.exe Token: SeDebugPrivilege 1800 svchost.exe Token: SeDebugPrivilege 2504 rundll32.exe Token: SeDebugPrivilege 2820 WerFault.exe Token: SeDebugPrivilege 2676 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2688 rundll32mgr.exe 2676 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2248 wrote to memory of 2504 2248 rundll32.exe 31 PID 2248 wrote to memory of 2504 2248 rundll32.exe 31 PID 2248 wrote to memory of 2504 2248 rundll32.exe 31 PID 2248 wrote to memory of 2504 2248 rundll32.exe 31 PID 2248 wrote to memory of 2504 2248 rundll32.exe 31 PID 2248 wrote to memory of 2504 2248 rundll32.exe 31 PID 2248 wrote to memory of 2504 2248 rundll32.exe 31 PID 2504 wrote to memory of 2688 2504 rundll32.exe 32 PID 2504 wrote to memory of 2688 2504 rundll32.exe 32 PID 2504 wrote to memory of 2688 2504 rundll32.exe 32 PID 2504 wrote to memory of 2688 2504 rundll32.exe 32 PID 2504 wrote to memory of 2820 2504 rundll32.exe 33 PID 2504 wrote to memory of 2820 2504 rundll32.exe 33 PID 2504 wrote to memory of 2820 2504 rundll32.exe 33 PID 2504 wrote to memory of 2820 2504 rundll32.exe 33 PID 2688 wrote to memory of 2676 2688 rundll32mgr.exe 34 PID 2688 wrote to memory of 2676 2688 rundll32mgr.exe 34 PID 2688 wrote to memory of 2676 2688 rundll32mgr.exe 34 PID 2688 wrote to memory of 2676 2688 rundll32mgr.exe 34 PID 2676 wrote to memory of 2560 2676 WaterMark.exe 35 PID 2676 wrote to memory of 2560 2676 WaterMark.exe 35 PID 2676 wrote to memory of 2560 2676 WaterMark.exe 35 PID 2676 wrote to memory of 2560 2676 WaterMark.exe 35 PID 2676 wrote to memory of 2560 2676 WaterMark.exe 35 PID 2676 wrote to memory of 2560 2676 WaterMark.exe 35 PID 2676 wrote to memory of 2560 2676 WaterMark.exe 35 PID 2676 wrote to memory of 2560 2676 WaterMark.exe 35 PID 2676 wrote to memory of 2560 2676 WaterMark.exe 35 PID 2676 wrote to memory of 2560 2676 WaterMark.exe 35 PID 2676 wrote to memory of 1800 2676 WaterMark.exe 36 PID 2676 wrote to memory of 1800 2676 WaterMark.exe 36 PID 2676 wrote to memory of 1800 2676 WaterMark.exe 36 PID 2676 wrote to memory of 1800 2676 WaterMark.exe 36 PID 2676 wrote to memory of 1800 2676 WaterMark.exe 36 PID 2676 wrote to memory of 1800 2676 WaterMark.exe 36 PID 2676 wrote to memory of 1800 2676 WaterMark.exe 36 PID 2676 wrote to memory of 1800 2676 WaterMark.exe 36 PID 2676 wrote to memory of 1800 2676 WaterMark.exe 36 PID 2676 wrote to memory of 1800 2676 WaterMark.exe 36 PID 1800 wrote to memory of 256 1800 svchost.exe 1 PID 1800 wrote to memory of 256 1800 svchost.exe 1 PID 1800 wrote to memory of 256 1800 svchost.exe 1 PID 1800 wrote to memory of 256 1800 svchost.exe 1 PID 1800 wrote to memory of 256 1800 svchost.exe 1 PID 1800 wrote to memory of 332 1800 svchost.exe 2 PID 1800 wrote to memory of 332 1800 svchost.exe 2 PID 1800 wrote to memory of 332 1800 svchost.exe 2 PID 1800 wrote to memory of 332 1800 svchost.exe 2 PID 1800 wrote to memory of 332 1800 svchost.exe 2 PID 1800 wrote to memory of 380 1800 svchost.exe 3 PID 1800 wrote to memory of 380 1800 svchost.exe 3 PID 1800 wrote to memory of 380 1800 svchost.exe 3 PID 1800 wrote to memory of 380 1800 svchost.exe 3 PID 1800 wrote to memory of 380 1800 svchost.exe 3 PID 1800 wrote to memory of 388 1800 svchost.exe 4 PID 1800 wrote to memory of 388 1800 svchost.exe 4 PID 1800 wrote to memory of 388 1800 svchost.exe 4 PID 1800 wrote to memory of 388 1800 svchost.exe 4 PID 1800 wrote to memory of 388 1800 svchost.exe 4 PID 1800 wrote to memory of 428 1800 svchost.exe 5 PID 1800 wrote to memory of 428 1800 svchost.exe 5 PID 1800 wrote to memory of 428 1800 svchost.exe 5 PID 1800 wrote to memory of 428 1800 svchost.exe 5 PID 1800 wrote to memory of 428 1800 svchost.exe 5
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1520
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1796
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:764
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:872
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2104
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:984
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:296
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1028
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1084
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1108
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:392
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2368
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2196
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:484
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_616c4cab2ce1e207d96fc3a3b45fe676.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_616c4cab2ce1e207d96fc3a3b45fe676.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2560
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 2244⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize204KB
MD5a07d2a74933e4e4d4d1302e448c25007
SHA198e9f3f1650ca3202b30874f2caf511447ec7e40
SHA2560ea60503684b9f57bfb331d666511ea81688263fbfab004dce253c479bf2dc66
SHA512e8f3962d5ccf06a6bc31cf47be676a560eaf82bb1b4dea7755317b147ac2cfb9426a954c20438ee73d7822c9848a7d14c04ef39540ea8537dffc176ac490c035
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize200KB
MD5e2db1d26620d411b87a0b37b8d6508d7
SHA1631b51ce1d4ec2a1177be1e86b783cc838628428
SHA2569f1fc84db2d8b85c12017d2d7a8b62c8134becbb5b0166b3b59d98587107453c
SHA51226d784504acd0de2baab8cac7e0b18c1b9c7a4f4f859e0ba20c3a94b7c7a6688247f1d64748b88b36436981c42d30dc5db35184f9f5df1e80cb5c67de0e8676b
-
Filesize
95KB
MD5e2555b0196f66ca4bc7ae5a319a2cf5e
SHA14a8d42e9bb3c5ad627e02084d4e9aec60ec1d903
SHA256a2a7c0a943bc7719c0f01a159830c2d51e44cf3a4b6a474b551ffd46eb5137fd
SHA512a50662e16256e2587aa8d9d922693265a0ff29c653f6a3731d1e91c8c5805dca81fc7e5e29bd647ffd8b170e0efefdc8aa7db730cd0e0f3ef0aa62381615e294