Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 01:16
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_76c547a3c5d049bc8d1e2ea6cbc9bc30.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_76c547a3c5d049bc8d1e2ea6cbc9bc30.exe
-
Size
92KB
-
MD5
76c547a3c5d049bc8d1e2ea6cbc9bc30
-
SHA1
20cbe64067c710a9280e1d6b972a2e0590ac5a92
-
SHA256
a7cc8e2b8fadc34b50b029a28e8ca00fb3a1e5d34be3e795dd4f67759d9a4d7d
-
SHA512
f40d90752e2541a47308b5bc2db313f9d337254ab2b16fcadfc091e93c390ab3fb6522c08afa35cd627a61a0c7b1c635577f3e3c6ab35436a6410b30ce2e3531
-
SSDEEP
1536:7VZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:TnxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2512 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 1628 JaffaCakes118_76c547a3c5d049bc8d1e2ea6cbc9bc30.exe 1628 JaffaCakes118_76c547a3c5d049bc8d1e2ea6cbc9bc30.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1628-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1628-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1628-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1628-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2512-25-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2512-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2512-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1628-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1628-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1628-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2512-72-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2512-590-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libnfs_plugin.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-processthreads-l1-1-1.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\WindowsFormsIntegration.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Routing.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\npvlc.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libkate_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libaiff_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\java.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\WindowsAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l1-2-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libqt_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotiondetect_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOLoaderUI.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\notificationserver.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_sse2_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\weather.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libheadphone_channel_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadds.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\D3DCompiler_47.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsHub_is.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ACEINTL.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.IO.Log.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.IO.Log.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libxa_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\MemoryAnalyzer.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\management.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NAMEEXT.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsharpen_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\README.HTM svchost.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\clock.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSPTLS.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_dummy_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\NBMapTIP.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\WMPSideShowGadget.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\airappinstaller.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_flac_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libglwin32_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ACEODBCI.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_udp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libadf_plugin.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_76c547a3c5d049bc8d1e2ea6cbc9bc30.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2512 WaterMark.exe 2512 WaterMark.exe 2512 WaterMark.exe 2512 WaterMark.exe 2512 WaterMark.exe 2512 WaterMark.exe 2512 WaterMark.exe 2512 WaterMark.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe 2652 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2512 WaterMark.exe Token: SeDebugPrivilege 2652 svchost.exe Token: SeDebugPrivilege 2512 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1628 JaffaCakes118_76c547a3c5d049bc8d1e2ea6cbc9bc30.exe 2512 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1628 wrote to memory of 2512 1628 JaffaCakes118_76c547a3c5d049bc8d1e2ea6cbc9bc30.exe 30 PID 1628 wrote to memory of 2512 1628 JaffaCakes118_76c547a3c5d049bc8d1e2ea6cbc9bc30.exe 30 PID 1628 wrote to memory of 2512 1628 JaffaCakes118_76c547a3c5d049bc8d1e2ea6cbc9bc30.exe 30 PID 1628 wrote to memory of 2512 1628 JaffaCakes118_76c547a3c5d049bc8d1e2ea6cbc9bc30.exe 30 PID 2512 wrote to memory of 2708 2512 WaterMark.exe 31 PID 2512 wrote to memory of 2708 2512 WaterMark.exe 31 PID 2512 wrote to memory of 2708 2512 WaterMark.exe 31 PID 2512 wrote to memory of 2708 2512 WaterMark.exe 31 PID 2512 wrote to memory of 2708 2512 WaterMark.exe 31 PID 2512 wrote to memory of 2708 2512 WaterMark.exe 31 PID 2512 wrote to memory of 2708 2512 WaterMark.exe 31 PID 2512 wrote to memory of 2708 2512 WaterMark.exe 31 PID 2512 wrote to memory of 2708 2512 WaterMark.exe 31 PID 2512 wrote to memory of 2708 2512 WaterMark.exe 31 PID 2512 wrote to memory of 2652 2512 WaterMark.exe 32 PID 2512 wrote to memory of 2652 2512 WaterMark.exe 32 PID 2512 wrote to memory of 2652 2512 WaterMark.exe 32 PID 2512 wrote to memory of 2652 2512 WaterMark.exe 32 PID 2512 wrote to memory of 2652 2512 WaterMark.exe 32 PID 2512 wrote to memory of 2652 2512 WaterMark.exe 32 PID 2512 wrote to memory of 2652 2512 WaterMark.exe 32 PID 2512 wrote to memory of 2652 2512 WaterMark.exe 32 PID 2512 wrote to memory of 2652 2512 WaterMark.exe 32 PID 2512 wrote to memory of 2652 2512 WaterMark.exe 32 PID 2652 wrote to memory of 256 2652 svchost.exe 1 PID 2652 wrote to memory of 256 2652 svchost.exe 1 PID 2652 wrote to memory of 256 2652 svchost.exe 1 PID 2652 wrote to memory of 256 2652 svchost.exe 1 PID 2652 wrote to memory of 256 2652 svchost.exe 1 PID 2652 wrote to memory of 332 2652 svchost.exe 2 PID 2652 wrote to memory of 332 2652 svchost.exe 2 PID 2652 wrote to memory of 332 2652 svchost.exe 2 PID 2652 wrote to memory of 332 2652 svchost.exe 2 PID 2652 wrote to memory of 332 2652 svchost.exe 2 PID 2652 wrote to memory of 380 2652 svchost.exe 3 PID 2652 wrote to memory of 380 2652 svchost.exe 3 PID 2652 wrote to memory of 380 2652 svchost.exe 3 PID 2652 wrote to memory of 380 2652 svchost.exe 3 PID 2652 wrote to memory of 380 2652 svchost.exe 3 PID 2652 wrote to memory of 396 2652 svchost.exe 4 PID 2652 wrote to memory of 396 2652 svchost.exe 4 PID 2652 wrote to memory of 396 2652 svchost.exe 4 PID 2652 wrote to memory of 396 2652 svchost.exe 4 PID 2652 wrote to memory of 396 2652 svchost.exe 4 PID 2652 wrote to memory of 432 2652 svchost.exe 5 PID 2652 wrote to memory of 432 2652 svchost.exe 5 PID 2652 wrote to memory of 432 2652 svchost.exe 5 PID 2652 wrote to memory of 432 2652 svchost.exe 5 PID 2652 wrote to memory of 432 2652 svchost.exe 5 PID 2652 wrote to memory of 480 2652 svchost.exe 6 PID 2652 wrote to memory of 480 2652 svchost.exe 6 PID 2652 wrote to memory of 480 2652 svchost.exe 6 PID 2652 wrote to memory of 480 2652 svchost.exe 6 PID 2652 wrote to memory of 480 2652 svchost.exe 6 PID 2652 wrote to memory of 488 2652 svchost.exe 7 PID 2652 wrote to memory of 488 2652 svchost.exe 7 PID 2652 wrote to memory of 488 2652 svchost.exe 7 PID 2652 wrote to memory of 488 2652 svchost.exe 7 PID 2652 wrote to memory of 488 2652 svchost.exe 7 PID 2652 wrote to memory of 496 2652 svchost.exe 8 PID 2652 wrote to memory of 496 2652 svchost.exe 8 PID 2652 wrote to memory of 496 2652 svchost.exe 8 PID 2652 wrote to memory of 496 2652 svchost.exe 8 PID 2652 wrote to memory of 496 2652 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:328
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1788
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:740
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:824
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1048
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:868
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:996
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:976
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:276
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1060
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1080
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1160
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:336
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1732
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2444
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1148
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_76c547a3c5d049bc8d1e2ea6cbc9bc30.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_76c547a3c5d049bc8d1e2ea6cbc9bc30.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2708
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD576c547a3c5d049bc8d1e2ea6cbc9bc30
SHA120cbe64067c710a9280e1d6b972a2e0590ac5a92
SHA256a7cc8e2b8fadc34b50b029a28e8ca00fb3a1e5d34be3e795dd4f67759d9a4d7d
SHA512f40d90752e2541a47308b5bc2db313f9d337254ab2b16fcadfc091e93c390ab3fb6522c08afa35cd627a61a0c7b1c635577f3e3c6ab35436a6410b30ce2e3531
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize197KB
MD52699ad4fb004b03f205d1dbcfc52d58a
SHA156e9bb6f12bfe8d5bb3a046122574eb7f9e17e99
SHA256a84b7351d00d5086a544a26b00c2ad6584e9644c2bf62fe35d4f8a31ea0465b2
SHA51282b8fc19fe7c0af6705440448270c45bcc6bb99e0b806dfaffa92ca8a9e0b7ef77dcbcb30d1df55626c363bf938fd0eb8ef583cfe47923a1a21359b4774ae472
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize193KB
MD59dc8c9793e78bf49252fb705fd29e1ab
SHA18275c115eba38a86a10009c2dcfe67fb56eb2390
SHA25684a5c405f32eac24fdb6d368b7804e661ba720d6262fb1350456f0de2953bbb8
SHA512619346b61966e95aee157ce47e5fb84d1e21b65c7a50f1dd6e11c12dfc979375285554cc0abeaa1ff7be4ac20d9de9a9d80cac247f9130686cbe00915a2401bb