Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 01:52
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_d8717835d80e0dbd43ea8b56cf2fa4fe.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_d8717835d80e0dbd43ea8b56cf2fa4fe.exe
-
Size
95KB
-
MD5
d8717835d80e0dbd43ea8b56cf2fa4fe
-
SHA1
55ba66261ee707e7754b5cec3edf6e379b02b7d3
-
SHA256
214d873b8b2bdcbe90dde4e83e2490bb2c46e8d87111929bcac1bee366e77f20
-
SHA512
8356d3e1143cf6ac585c5245132b382686fa432406f200f0a9cacb609d188435b43a7fdf62f5b456a6a973a660a784cafa34351f9abfd2f4ef67d69eebc4e031
-
SSDEEP
768:B06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:nR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1524 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2544 JaffaCakes118_d8717835d80e0dbd43ea8b56cf2fa4fe.exe 2544 JaffaCakes118_d8717835d80e0dbd43ea8b56cf2fa4fe.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2544-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2544-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2544-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2544-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2544-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1524-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1524-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1524-25-0x0000000000400000-0x000000000044E000-memory.dmp upx behavioral1/memory/2544-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2544-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1524-74-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1524-605-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libwall_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mshwjpn.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2ssv.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\clock.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSFrontendENU.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgRes.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\picturePuzzle.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Net.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_cycle_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradfun_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DAO\dao360.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\BHOINTL.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\decora-sse.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libinteger_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\msinfo32.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvcd_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libqsv_plugin.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\vk_swiftshader.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\glass.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaire.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DW20.EXE svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\mojo_core.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\pdmproxy100.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dcpr.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Royale.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfxwebkit.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\npdeployJava1.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\settings.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\calendar.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\RSSFeeds.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Windows.Presentation.resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFPrevHndlr.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\journal.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libwin_msg_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\liboldmovie_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libtransform_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ahclient.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\libGLESv2.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows NT\Accessories\wordpad.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\Journal.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\calendar.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d8717835d80e0dbd43ea8b56cf2fa4fe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1524 WaterMark.exe 1524 WaterMark.exe 1524 WaterMark.exe 1524 WaterMark.exe 1524 WaterMark.exe 1524 WaterMark.exe 1524 WaterMark.exe 1524 WaterMark.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe 2700 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1524 WaterMark.exe Token: SeDebugPrivilege 2700 svchost.exe Token: SeDebugPrivilege 1524 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2544 JaffaCakes118_d8717835d80e0dbd43ea8b56cf2fa4fe.exe 1524 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2544 wrote to memory of 1524 2544 JaffaCakes118_d8717835d80e0dbd43ea8b56cf2fa4fe.exe 30 PID 2544 wrote to memory of 1524 2544 JaffaCakes118_d8717835d80e0dbd43ea8b56cf2fa4fe.exe 30 PID 2544 wrote to memory of 1524 2544 JaffaCakes118_d8717835d80e0dbd43ea8b56cf2fa4fe.exe 30 PID 2544 wrote to memory of 1524 2544 JaffaCakes118_d8717835d80e0dbd43ea8b56cf2fa4fe.exe 30 PID 1524 wrote to memory of 2256 1524 WaterMark.exe 31 PID 1524 wrote to memory of 2256 1524 WaterMark.exe 31 PID 1524 wrote to memory of 2256 1524 WaterMark.exe 31 PID 1524 wrote to memory of 2256 1524 WaterMark.exe 31 PID 1524 wrote to memory of 2256 1524 WaterMark.exe 31 PID 1524 wrote to memory of 2256 1524 WaterMark.exe 31 PID 1524 wrote to memory of 2256 1524 WaterMark.exe 31 PID 1524 wrote to memory of 2256 1524 WaterMark.exe 31 PID 1524 wrote to memory of 2256 1524 WaterMark.exe 31 PID 1524 wrote to memory of 2256 1524 WaterMark.exe 31 PID 1524 wrote to memory of 2700 1524 WaterMark.exe 33 PID 1524 wrote to memory of 2700 1524 WaterMark.exe 33 PID 1524 wrote to memory of 2700 1524 WaterMark.exe 33 PID 1524 wrote to memory of 2700 1524 WaterMark.exe 33 PID 1524 wrote to memory of 2700 1524 WaterMark.exe 33 PID 1524 wrote to memory of 2700 1524 WaterMark.exe 33 PID 1524 wrote to memory of 2700 1524 WaterMark.exe 33 PID 1524 wrote to memory of 2700 1524 WaterMark.exe 33 PID 1524 wrote to memory of 2700 1524 WaterMark.exe 33 PID 1524 wrote to memory of 2700 1524 WaterMark.exe 33 PID 2700 wrote to memory of 256 2700 svchost.exe 1 PID 2700 wrote to memory of 256 2700 svchost.exe 1 PID 2700 wrote to memory of 256 2700 svchost.exe 1 PID 2700 wrote to memory of 256 2700 svchost.exe 1 PID 2700 wrote to memory of 256 2700 svchost.exe 1 PID 2700 wrote to memory of 336 2700 svchost.exe 2 PID 2700 wrote to memory of 336 2700 svchost.exe 2 PID 2700 wrote to memory of 336 2700 svchost.exe 2 PID 2700 wrote to memory of 336 2700 svchost.exe 2 PID 2700 wrote to memory of 336 2700 svchost.exe 2 PID 2700 wrote to memory of 384 2700 svchost.exe 3 PID 2700 wrote to memory of 384 2700 svchost.exe 3 PID 2700 wrote to memory of 384 2700 svchost.exe 3 PID 2700 wrote to memory of 384 2700 svchost.exe 3 PID 2700 wrote to memory of 384 2700 svchost.exe 3 PID 2700 wrote to memory of 392 2700 svchost.exe 4 PID 2700 wrote to memory of 392 2700 svchost.exe 4 PID 2700 wrote to memory of 392 2700 svchost.exe 4 PID 2700 wrote to memory of 392 2700 svchost.exe 4 PID 2700 wrote to memory of 392 2700 svchost.exe 4 PID 2700 wrote to memory of 432 2700 svchost.exe 5 PID 2700 wrote to memory of 432 2700 svchost.exe 5 PID 2700 wrote to memory of 432 2700 svchost.exe 5 PID 2700 wrote to memory of 432 2700 svchost.exe 5 PID 2700 wrote to memory of 432 2700 svchost.exe 5 PID 2700 wrote to memory of 480 2700 svchost.exe 6 PID 2700 wrote to memory of 480 2700 svchost.exe 6 PID 2700 wrote to memory of 480 2700 svchost.exe 6 PID 2700 wrote to memory of 480 2700 svchost.exe 6 PID 2700 wrote to memory of 480 2700 svchost.exe 6 PID 2700 wrote to memory of 488 2700 svchost.exe 7 PID 2700 wrote to memory of 488 2700 svchost.exe 7 PID 2700 wrote to memory of 488 2700 svchost.exe 7 PID 2700 wrote to memory of 488 2700 svchost.exe 7 PID 2700 wrote to memory of 488 2700 svchost.exe 7 PID 2700 wrote to memory of 496 2700 svchost.exe 8 PID 2700 wrote to memory of 496 2700 svchost.exe 8 PID 2700 wrote to memory of 496 2700 svchost.exe 8 PID 2700 wrote to memory of 496 2700 svchost.exe 8 PID 2700 wrote to memory of 496 2700 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1948
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1300
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1124
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:856
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2796
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:276
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1028
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1048
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1100
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:2028
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1600
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1004
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1164
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d8717835d80e0dbd43ea8b56cf2fa4fe.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d8717835d80e0dbd43ea8b56cf2fa4fe.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2256
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5d8717835d80e0dbd43ea8b56cf2fa4fe
SHA155ba66261ee707e7754b5cec3edf6e379b02b7d3
SHA256214d873b8b2bdcbe90dde4e83e2490bb2c46e8d87111929bcac1bee366e77f20
SHA5128356d3e1143cf6ac585c5245132b382686fa432406f200f0a9cacb609d188435b43a7fdf62f5b456a6a973a660a784cafa34351f9abfd2f4ef67d69eebc4e031
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize204KB
MD5e53930112e2c66cfe7e37ceca5d11124
SHA15f675aff3c8657e1c3a2521df2eb4501aef6f753
SHA2561d77d6522ad41de5dda38e06be50b769d49a4aa24367f310ca2ef61e35fee3e9
SHA512b0f8f1255d0bd0ddeb8e5bd2d973c8b38308eea233d792fff4327603510a6f6520e0927b1c0aa695df0144e92705367e65d365243396f2051390614c8804e89a
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize200KB
MD58d9392c8fbfa9bffdde96a91838a62c9
SHA1f2e3b1e0c7a29a08fe85d479eb2718239dc424a8
SHA2562efcf44a3f22ecc550e946c93128fb05510dde857a70b1c6752a35a092f70bea
SHA5125eaab8e80a47a97989d903e868ebf79baab2ee009b11388a7c7f6b15471f20b12bcdefb395a9d03974d3a8010b8650cc93ddd0116b2ceae268251bfae86d43db