Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 17:43
Static task
static1
Behavioral task
behavioral1
Sample
fffd364caad60b9d1bb874a060502da0_JaffaCakes118.dll
Resource
win7-20240903-en
General
-
Target
fffd364caad60b9d1bb874a060502da0_JaffaCakes118.dll
-
Size
348KB
-
MD5
fffd364caad60b9d1bb874a060502da0
-
SHA1
68df745f2eb0cd8f9efabaa56bb88bca47093d45
-
SHA256
39fa8429c96a67df3a2f354a9c17142cc84f86ae60867fd4f586a28ea4d411b0
-
SHA512
3b3411411c8ae43d3ef4107ea0dd9c2d3822b236b4f12f05560bba9ed3f6b058e43c718a202771b88af59e8736b19cccde8803a62f53cf6e57547b1ac490406a
-
SSDEEP
3072:e2UxPvVKNiNz1a2JRC+Tq/KcULyqI4C0qI4hsr1hBb4hRxv:FGvQ4Nx9RHTVNLybAqIcmT8v
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 2836 rundll32mgr.exe 2744 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2776 rundll32.exe 2776 rundll32.exe 2836 rundll32mgr.exe 2836 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2836-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2744-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2836-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2836-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2836-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2836-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2836-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2836-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2744-68-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2744-66-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral1/memory/2744-364-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2744-628-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpostproc_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcor.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\libEGL.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jpeg.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\JavaAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libaiff_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssv.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Xml.Linq.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOMessageProvider.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libntservice_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libxa_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_elf.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java_crw_demo.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-localization-l1-2-0.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\d3dcompiler_47.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\clock.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l1-2-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.Design.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_shout_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libstats_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeXMP.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawvid_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libinvert_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\skchobj.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html svchost.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\Mahjong.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\settings.html svchost.exe File opened for modification C:\Program Files\DVD Maker\Pipeline.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\pdm.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_concat_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_cdg_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmirror_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\WMPSideShowGadget.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-stdio-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1040\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mpjpeg_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\slideShow.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\weather.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\skchui.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgzm.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\nio.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2744 WaterMark.exe Token: SeDebugPrivilege 2912 svchost.exe Token: SeDebugPrivilege 2744 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2836 rundll32mgr.exe 2744 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2684 wrote to memory of 2776 2684 rundll32.exe 31 PID 2684 wrote to memory of 2776 2684 rundll32.exe 31 PID 2684 wrote to memory of 2776 2684 rundll32.exe 31 PID 2684 wrote to memory of 2776 2684 rundll32.exe 31 PID 2684 wrote to memory of 2776 2684 rundll32.exe 31 PID 2684 wrote to memory of 2776 2684 rundll32.exe 31 PID 2684 wrote to memory of 2776 2684 rundll32.exe 31 PID 2776 wrote to memory of 2836 2776 rundll32.exe 32 PID 2776 wrote to memory of 2836 2776 rundll32.exe 32 PID 2776 wrote to memory of 2836 2776 rundll32.exe 32 PID 2776 wrote to memory of 2836 2776 rundll32.exe 32 PID 2836 wrote to memory of 2744 2836 rundll32mgr.exe 33 PID 2836 wrote to memory of 2744 2836 rundll32mgr.exe 33 PID 2836 wrote to memory of 2744 2836 rundll32mgr.exe 33 PID 2836 wrote to memory of 2744 2836 rundll32mgr.exe 33 PID 2744 wrote to memory of 2712 2744 WaterMark.exe 34 PID 2744 wrote to memory of 2712 2744 WaterMark.exe 34 PID 2744 wrote to memory of 2712 2744 WaterMark.exe 34 PID 2744 wrote to memory of 2712 2744 WaterMark.exe 34 PID 2744 wrote to memory of 2712 2744 WaterMark.exe 34 PID 2744 wrote to memory of 2712 2744 WaterMark.exe 34 PID 2744 wrote to memory of 2712 2744 WaterMark.exe 34 PID 2744 wrote to memory of 2712 2744 WaterMark.exe 34 PID 2744 wrote to memory of 2712 2744 WaterMark.exe 34 PID 2744 wrote to memory of 2712 2744 WaterMark.exe 34 PID 2744 wrote to memory of 2912 2744 WaterMark.exe 35 PID 2744 wrote to memory of 2912 2744 WaterMark.exe 35 PID 2744 wrote to memory of 2912 2744 WaterMark.exe 35 PID 2744 wrote to memory of 2912 2744 WaterMark.exe 35 PID 2744 wrote to memory of 2912 2744 WaterMark.exe 35 PID 2744 wrote to memory of 2912 2744 WaterMark.exe 35 PID 2744 wrote to memory of 2912 2744 WaterMark.exe 35 PID 2744 wrote to memory of 2912 2744 WaterMark.exe 35 PID 2744 wrote to memory of 2912 2744 WaterMark.exe 35 PID 2744 wrote to memory of 2912 2744 WaterMark.exe 35 PID 2912 wrote to memory of 256 2912 svchost.exe 1 PID 2912 wrote to memory of 256 2912 svchost.exe 1 PID 2912 wrote to memory of 256 2912 svchost.exe 1 PID 2912 wrote to memory of 256 2912 svchost.exe 1 PID 2912 wrote to memory of 256 2912 svchost.exe 1 PID 2912 wrote to memory of 332 2912 svchost.exe 2 PID 2912 wrote to memory of 332 2912 svchost.exe 2 PID 2912 wrote to memory of 332 2912 svchost.exe 2 PID 2912 wrote to memory of 332 2912 svchost.exe 2 PID 2912 wrote to memory of 332 2912 svchost.exe 2 PID 2912 wrote to memory of 380 2912 svchost.exe 3 PID 2912 wrote to memory of 380 2912 svchost.exe 3 PID 2912 wrote to memory of 380 2912 svchost.exe 3 PID 2912 wrote to memory of 380 2912 svchost.exe 3 PID 2912 wrote to memory of 380 2912 svchost.exe 3 PID 2912 wrote to memory of 388 2912 svchost.exe 4 PID 2912 wrote to memory of 388 2912 svchost.exe 4 PID 2912 wrote to memory of 388 2912 svchost.exe 4 PID 2912 wrote to memory of 388 2912 svchost.exe 4 PID 2912 wrote to memory of 388 2912 svchost.exe 4 PID 2912 wrote to memory of 428 2912 svchost.exe 5 PID 2912 wrote to memory of 428 2912 svchost.exe 5 PID 2912 wrote to memory of 428 2912 svchost.exe 5 PID 2912 wrote to memory of 428 2912 svchost.exe 5 PID 2912 wrote to memory of 428 2912 svchost.exe 5 PID 2912 wrote to memory of 472 2912 svchost.exe 6 PID 2912 wrote to memory of 472 2912 svchost.exe 6 PID 2912 wrote to memory of 472 2912 svchost.exe 6 PID 2912 wrote to memory of 472 2912 svchost.exe 6
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1940
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1252
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:440
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:668
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:740
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:804
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1108
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:844
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1084
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:284
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1048
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1060
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1136
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:2020
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2260
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2220
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fffd364caad60b9d1bb874a060502da0_JaffaCakes118.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fffd364caad60b9d1bb874a060502da0_JaffaCakes118.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2712
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
247KB
MD5bb0ce6d96fef4beabd43ece95d6a00a8
SHA1465279b83362b977ec37f4f0d4229b8a0de213ae
SHA25632612b60c987da1f50e8eb06426e492fb649d1d4de5f15335a70b1718a364e89
SHA512c2b96fec8c24e3ffbc1e1d5f812a7e8d2673a322411fc7b9dee2f3a602eb9da798fa2c3b5e84c9c0df23bf6c41516cb28cbd067162ede502dbd8e2b1055b4447
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize507KB
MD585edc7308c52de7c6880753152d15487
SHA1db75cc212c432ad063856e75181538dbba98925a
SHA256904066ed85c5331809b0c4432ef26ce161a30a52e9c2d4d738a5015827a2b5d1
SHA512570a59291080699f7d1a6cbd4f0f2673b1c0713a215d9ba8898d3febd9d62aec9c4acc6a167944b1efe611f0f828cb2fbce4af4f41ad3a4265ff78f30c6f6fbb
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize503KB
MD5bafa5db11355e7ad33d1bab6646f259b
SHA1ff2b3f086fb421286329ff623fbc68070fa51ca9
SHA2568e6cf74d02a1315e587203eca8dfe432557f0c0be6c09358bfdbccf4b4528841
SHA5126396f7f3329dd3b047e1e637596d0a10d6bd9b4477cb714baa6950ab8ad2214467c5408a81a0c7e826a0cca81faecee97dc4f5ef5ff498c63c6fd7f9c466c7ee