Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 01:52
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_ba0a95d59e54c5718674941f3bc1a39c.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_ba0a95d59e54c5718674941f3bc1a39c.exe
-
Size
93KB
-
MD5
ba0a95d59e54c5718674941f3bc1a39c
-
SHA1
37a164d34e025ea3669357df42984db627b1362b
-
SHA256
29a3f82e504dd7135370b00bb5afc4f766bd6ca0e1bf7ea1e7765775b4dfbfcc
-
SHA512
6f03d6d95c9a4fd8cbbb16a4658ff1cc92e187b6d3a7fa33a73452db393072fedd323aafa5137d2a8d906f277830e09bc3e31f5ffe87a59656b0cbcf96385ca8
-
SSDEEP
1536:7VZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:TnxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 3012 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2300 JaffaCakes118_ba0a95d59e54c5718674941f3bc1a39c.exe 2300 JaffaCakes118_ba0a95d59e54c5718674941f3bc1a39c.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2300-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2300-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2300-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2300-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2300-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2300-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2300-0-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3012-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3012-23-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3012-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3012-60-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3012-76-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3012-605-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHTMED.EXE svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_stl_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradfun_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pencht.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\librist_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\settings.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\cpu.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libhttp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsftp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libau_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwLatin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx264_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawaud_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwasapi_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\eula.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\decora-sse.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClient.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEEXCH.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.DataSetExtensions.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libnfs_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libwave_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d11_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libvdummy_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jawt.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ReachFramework.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libt140_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1049\hxdsui.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\hxds.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprsr.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JAWTAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgRes.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_sse2_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\clock.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\slideShow.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_delay_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\logsession.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1046\hxdsui.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\template.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-convert-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Classic.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ba0a95d59e54c5718674941f3bc1a39c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 3012 WaterMark.exe 3012 WaterMark.exe 3012 WaterMark.exe 3012 WaterMark.exe 3012 WaterMark.exe 3012 WaterMark.exe 3012 WaterMark.exe 3012 WaterMark.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe 2776 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3012 WaterMark.exe Token: SeDebugPrivilege 2776 svchost.exe Token: SeDebugPrivilege 3012 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2300 JaffaCakes118_ba0a95d59e54c5718674941f3bc1a39c.exe 3012 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2300 wrote to memory of 3012 2300 JaffaCakes118_ba0a95d59e54c5718674941f3bc1a39c.exe 30 PID 2300 wrote to memory of 3012 2300 JaffaCakes118_ba0a95d59e54c5718674941f3bc1a39c.exe 30 PID 2300 wrote to memory of 3012 2300 JaffaCakes118_ba0a95d59e54c5718674941f3bc1a39c.exe 30 PID 2300 wrote to memory of 3012 2300 JaffaCakes118_ba0a95d59e54c5718674941f3bc1a39c.exe 30 PID 3012 wrote to memory of 1824 3012 WaterMark.exe 32 PID 3012 wrote to memory of 1824 3012 WaterMark.exe 32 PID 3012 wrote to memory of 1824 3012 WaterMark.exe 32 PID 3012 wrote to memory of 1824 3012 WaterMark.exe 32 PID 3012 wrote to memory of 1824 3012 WaterMark.exe 32 PID 3012 wrote to memory of 1824 3012 WaterMark.exe 32 PID 3012 wrote to memory of 1824 3012 WaterMark.exe 32 PID 3012 wrote to memory of 1824 3012 WaterMark.exe 32 PID 3012 wrote to memory of 1824 3012 WaterMark.exe 32 PID 3012 wrote to memory of 1824 3012 WaterMark.exe 32 PID 3012 wrote to memory of 2776 3012 WaterMark.exe 33 PID 3012 wrote to memory of 2776 3012 WaterMark.exe 33 PID 3012 wrote to memory of 2776 3012 WaterMark.exe 33 PID 3012 wrote to memory of 2776 3012 WaterMark.exe 33 PID 3012 wrote to memory of 2776 3012 WaterMark.exe 33 PID 3012 wrote to memory of 2776 3012 WaterMark.exe 33 PID 3012 wrote to memory of 2776 3012 WaterMark.exe 33 PID 3012 wrote to memory of 2776 3012 WaterMark.exe 33 PID 3012 wrote to memory of 2776 3012 WaterMark.exe 33 PID 3012 wrote to memory of 2776 3012 WaterMark.exe 33 PID 2776 wrote to memory of 256 2776 svchost.exe 1 PID 2776 wrote to memory of 256 2776 svchost.exe 1 PID 2776 wrote to memory of 256 2776 svchost.exe 1 PID 2776 wrote to memory of 256 2776 svchost.exe 1 PID 2776 wrote to memory of 256 2776 svchost.exe 1 PID 2776 wrote to memory of 336 2776 svchost.exe 2 PID 2776 wrote to memory of 336 2776 svchost.exe 2 PID 2776 wrote to memory of 336 2776 svchost.exe 2 PID 2776 wrote to memory of 336 2776 svchost.exe 2 PID 2776 wrote to memory of 336 2776 svchost.exe 2 PID 2776 wrote to memory of 384 2776 svchost.exe 3 PID 2776 wrote to memory of 384 2776 svchost.exe 3 PID 2776 wrote to memory of 384 2776 svchost.exe 3 PID 2776 wrote to memory of 384 2776 svchost.exe 3 PID 2776 wrote to memory of 384 2776 svchost.exe 3 PID 2776 wrote to memory of 396 2776 svchost.exe 4 PID 2776 wrote to memory of 396 2776 svchost.exe 4 PID 2776 wrote to memory of 396 2776 svchost.exe 4 PID 2776 wrote to memory of 396 2776 svchost.exe 4 PID 2776 wrote to memory of 396 2776 svchost.exe 4 PID 2776 wrote to memory of 432 2776 svchost.exe 5 PID 2776 wrote to memory of 432 2776 svchost.exe 5 PID 2776 wrote to memory of 432 2776 svchost.exe 5 PID 2776 wrote to memory of 432 2776 svchost.exe 5 PID 2776 wrote to memory of 432 2776 svchost.exe 5 PID 2776 wrote to memory of 476 2776 svchost.exe 6 PID 2776 wrote to memory of 476 2776 svchost.exe 6 PID 2776 wrote to memory of 476 2776 svchost.exe 6 PID 2776 wrote to memory of 476 2776 svchost.exe 6 PID 2776 wrote to memory of 476 2776 svchost.exe 6 PID 2776 wrote to memory of 492 2776 svchost.exe 7 PID 2776 wrote to memory of 492 2776 svchost.exe 7 PID 2776 wrote to memory of 492 2776 svchost.exe 7 PID 2776 wrote to memory of 492 2776 svchost.exe 7 PID 2776 wrote to memory of 492 2776 svchost.exe 7 PID 2776 wrote to memory of 500 2776 svchost.exe 8 PID 2776 wrote to memory of 500 2776 svchost.exe 8 PID 2776 wrote to memory of 500 2776 svchost.exe 8 PID 2776 wrote to memory of 500 2776 svchost.exe 8 PID 2776 wrote to memory of 500 2776 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:2036
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1680
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:776
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:824
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1164
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2156
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:296
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:352
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1076
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1112
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1500
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:588
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2256
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ba0a95d59e54c5718674941f3bc1a39c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ba0a95d59e54c5718674941f3bc1a39c.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:1824
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD5ba0a95d59e54c5718674941f3bc1a39c
SHA137a164d34e025ea3669357df42984db627b1362b
SHA25629a3f82e504dd7135370b00bb5afc4f766bd6ca0e1bf7ea1e7765775b4dfbfcc
SHA5126f03d6d95c9a4fd8cbbb16a4658ff1cc92e187b6d3a7fa33a73452db393072fedd323aafa5137d2a8d906f277830e09bc3e31f5ffe87a59656b0cbcf96385ca8
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize199KB
MD51bc073e4a902c8abd5d2c8916263dc25
SHA128ad2456f24e212c004c319b01b22d9e34fd470a
SHA25679f7f28fad6afbcaefb719ec20a129f521eef7146d2480d97cf127ee431b6303
SHA512dab177a81e393d4efe0497152e2d2b029d015a161c8eac4b933e455ac8bbd6f3469b6e15880e6cb71352df097745c8c6bbd74c9fc677b063534b684c2d091cad
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize195KB
MD5a3139be948ceaab445be808f354032c4
SHA11ec7bd473f45927b88fc7f84560dff815a2006ac
SHA2563f2dd9939c8cf6e00dc5f1f94bb8c8696eedbfdc775c0c9de81c49ee2a954aa2
SHA512d483a32c98459fc733b8fb8de9fb50d704e263d817bdd8978930569e5cfb3df2f45711f775fd253b342c3a295f2243283cd6fa00f99812397bc3b0d4d057446e