Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 17:10
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_5d1ba9a52c67d9fd6a92aae45ce9bd4c.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_5d1ba9a52c67d9fd6a92aae45ce9bd4c.exe
-
Size
93KB
-
MD5
5d1ba9a52c67d9fd6a92aae45ce9bd4c
-
SHA1
c755a5f85fb895c3b774d7836d14c0812ec4372d
-
SHA256
28e020856724dc7cb9af6e9fef66db5837931e8461f0182a3034bf753928e829
-
SHA512
ddc310458bccf3a7eef01caa241511049e4ab52a155780610402b71d2237313f71a406a250e5ddb49562e3a05700a7087557d80321f953f986feef3311def72d
-
SSDEEP
1536:DVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEh:bnxwgxgfR/DVG7wBpEh
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2768 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2708 JaffaCakes118_5d1ba9a52c67d9fd6a92aae45ce9bd4c.exe 2708 JaffaCakes118_5d1ba9a52c67d9fd6a92aae45ce9bd4c.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2708-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2708-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2708-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2708-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2768-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2768-26-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2708-4-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2708-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2708-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2708-0-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2768-72-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2768-610-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfr.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jdwp.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawvid_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libclone_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msado15.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKFSTUB.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libnormvol_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\slideShow.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEERR.DLL svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONLNTCOMLIB.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdiracsys_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AUTHZAX.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libafile_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\deployJava1.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jpeg.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jpeg.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libripple_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\clock.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\dicjp.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACETXT.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsdt.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\prism-d3d.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\jvm.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\d3dcompiler_47.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPOBJS.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\splashscreen.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_udp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mpjpeg_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_10_p010_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\eula.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\net.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_a52_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\j2pcsc.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-locale-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradfun_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeXMP.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5d1ba9a52c67d9fd6a92aae45ce9bd4c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2768 WaterMark.exe 2768 WaterMark.exe 2768 WaterMark.exe 2768 WaterMark.exe 2768 WaterMark.exe 2768 WaterMark.exe 2768 WaterMark.exe 2768 WaterMark.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe 2912 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2768 WaterMark.exe Token: SeDebugPrivilege 2912 svchost.exe Token: SeDebugPrivilege 2768 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2708 JaffaCakes118_5d1ba9a52c67d9fd6a92aae45ce9bd4c.exe 2768 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2708 wrote to memory of 2768 2708 JaffaCakes118_5d1ba9a52c67d9fd6a92aae45ce9bd4c.exe 31 PID 2708 wrote to memory of 2768 2708 JaffaCakes118_5d1ba9a52c67d9fd6a92aae45ce9bd4c.exe 31 PID 2708 wrote to memory of 2768 2708 JaffaCakes118_5d1ba9a52c67d9fd6a92aae45ce9bd4c.exe 31 PID 2708 wrote to memory of 2768 2708 JaffaCakes118_5d1ba9a52c67d9fd6a92aae45ce9bd4c.exe 31 PID 2768 wrote to memory of 2592 2768 WaterMark.exe 32 PID 2768 wrote to memory of 2592 2768 WaterMark.exe 32 PID 2768 wrote to memory of 2592 2768 WaterMark.exe 32 PID 2768 wrote to memory of 2592 2768 WaterMark.exe 32 PID 2768 wrote to memory of 2592 2768 WaterMark.exe 32 PID 2768 wrote to memory of 2592 2768 WaterMark.exe 32 PID 2768 wrote to memory of 2592 2768 WaterMark.exe 32 PID 2768 wrote to memory of 2592 2768 WaterMark.exe 32 PID 2768 wrote to memory of 2592 2768 WaterMark.exe 32 PID 2768 wrote to memory of 2592 2768 WaterMark.exe 32 PID 2768 wrote to memory of 2912 2768 WaterMark.exe 33 PID 2768 wrote to memory of 2912 2768 WaterMark.exe 33 PID 2768 wrote to memory of 2912 2768 WaterMark.exe 33 PID 2768 wrote to memory of 2912 2768 WaterMark.exe 33 PID 2768 wrote to memory of 2912 2768 WaterMark.exe 33 PID 2768 wrote to memory of 2912 2768 WaterMark.exe 33 PID 2768 wrote to memory of 2912 2768 WaterMark.exe 33 PID 2768 wrote to memory of 2912 2768 WaterMark.exe 33 PID 2768 wrote to memory of 2912 2768 WaterMark.exe 33 PID 2768 wrote to memory of 2912 2768 WaterMark.exe 33 PID 2912 wrote to memory of 256 2912 svchost.exe 1 PID 2912 wrote to memory of 256 2912 svchost.exe 1 PID 2912 wrote to memory of 256 2912 svchost.exe 1 PID 2912 wrote to memory of 256 2912 svchost.exe 1 PID 2912 wrote to memory of 256 2912 svchost.exe 1 PID 2912 wrote to memory of 336 2912 svchost.exe 2 PID 2912 wrote to memory of 336 2912 svchost.exe 2 PID 2912 wrote to memory of 336 2912 svchost.exe 2 PID 2912 wrote to memory of 336 2912 svchost.exe 2 PID 2912 wrote to memory of 336 2912 svchost.exe 2 PID 2912 wrote to memory of 384 2912 svchost.exe 3 PID 2912 wrote to memory of 384 2912 svchost.exe 3 PID 2912 wrote to memory of 384 2912 svchost.exe 3 PID 2912 wrote to memory of 384 2912 svchost.exe 3 PID 2912 wrote to memory of 384 2912 svchost.exe 3 PID 2912 wrote to memory of 392 2912 svchost.exe 4 PID 2912 wrote to memory of 392 2912 svchost.exe 4 PID 2912 wrote to memory of 392 2912 svchost.exe 4 PID 2912 wrote to memory of 392 2912 svchost.exe 4 PID 2912 wrote to memory of 392 2912 svchost.exe 4 PID 2912 wrote to memory of 432 2912 svchost.exe 5 PID 2912 wrote to memory of 432 2912 svchost.exe 5 PID 2912 wrote to memory of 432 2912 svchost.exe 5 PID 2912 wrote to memory of 432 2912 svchost.exe 5 PID 2912 wrote to memory of 432 2912 svchost.exe 5 PID 2912 wrote to memory of 480 2912 svchost.exe 6 PID 2912 wrote to memory of 480 2912 svchost.exe 6 PID 2912 wrote to memory of 480 2912 svchost.exe 6 PID 2912 wrote to memory of 480 2912 svchost.exe 6 PID 2912 wrote to memory of 480 2912 svchost.exe 6 PID 2912 wrote to memory of 488 2912 svchost.exe 7 PID 2912 wrote to memory of 488 2912 svchost.exe 7 PID 2912 wrote to memory of 488 2912 svchost.exe 7 PID 2912 wrote to memory of 488 2912 svchost.exe 7 PID 2912 wrote to memory of 488 2912 svchost.exe 7 PID 2912 wrote to memory of 496 2912 svchost.exe 8 PID 2912 wrote to memory of 496 2912 svchost.exe 8 PID 2912 wrote to memory of 496 2912 svchost.exe 8 PID 2912 wrote to memory of 496 2912 svchost.exe 8 PID 2912 wrote to memory of 496 2912 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1300
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:984
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:2516
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1160
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:832
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1616
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:956
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:108
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:288
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1112
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1624
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:852
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2476
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5d1ba9a52c67d9fd6a92aae45ce9bd4c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5d1ba9a52c67d9fd6a92aae45ce9bd4c.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2592
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD55d1ba9a52c67d9fd6a92aae45ce9bd4c
SHA1c755a5f85fb895c3b774d7836d14c0812ec4372d
SHA25628e020856724dc7cb9af6e9fef66db5837931e8461f0182a3034bf753928e829
SHA512ddc310458bccf3a7eef01caa241511049e4ab52a155780610402b71d2237313f71a406a250e5ddb49562e3a05700a7087557d80321f953f986feef3311def72d
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize199KB
MD52ea9785d572d64ee8a60fdcd8088d155
SHA1f55553010ed914ef835f55cbebeee395d6c6d462
SHA256c1f8109059c4e1ab1b9e090d95157b8fae019979c6992cdace199cc2485a8c84
SHA51282295e77d88e55233fc413a9d58c50ceecca20f467d3004dcbe1fa297db8507da7e57ff932013a395b3383f125ee8f5d0bde59e169fdd6c2c4725117f2bceb16
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize195KB
MD55e0d5fa10df20773bf3894559bd3d672
SHA1b1ac4023680c0913bf35c6f4b53d2bcfd8d39b6a
SHA25638fbbd0b1c9abca5b40bf4cc583dfd29f2f1431a23fc88ce3f33be0f7580a0c2
SHA5123eb8c7b7bbf48dea3c31b58c855ce787881e76d14d63aa26769199c7ab5eb90cb3d60f2882e9dc668190e050d7befa645bbf96efd180f84517c6639e04cf1176