Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 03:29
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_1d87460328f131cbb148c623653af5d0.dll
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_1d87460328f131cbb148c623653af5d0.dll
-
Size
374KB
-
MD5
1d87460328f131cbb148c623653af5d0
-
SHA1
2b5807abc9e67d579d1da2883cc94a88376f477f
-
SHA256
1eab24327bf917820a207a9bac437f4e841d15e13303714ace0543fb30eef968
-
SHA512
f61b54e228528bb308543099fdb33ce28a0c9b67fe600189dff12f7f7c3d54806f2bd3cd6229b6f030ea602effe64ae775206573526968393dda86439b995382
-
SSDEEP
3072:L0NbrbkYHUyP9eECVWfpIhbWoVnW6IioARoKO7JurqeBTg4vRP86TvOB5n+902nN:ArkYHjIWeWcd71byngzFd+W7JQQVZ
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 864 rundll32mgr.exe 2916 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2340 rundll32.exe 2340 rundll32.exe 864 rundll32mgr.exe 864 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/864-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/864-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/864-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/864-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2916-41-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/864-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/864-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/864-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2916-84-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2916-686-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\net.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libtta_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libantiflicker_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\BIB.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcer.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Management.Instrumentation.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\libconsole_logger_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4audio_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\settings.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\clock.html svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprst.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsprofilerui.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\awt.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Engine.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libudp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\ieproxy.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\npjp2.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\fontmanager.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\java.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-environment-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libtdummy_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javafx-font.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JAWTAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WindowsBase.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\liboldmovie_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ACE.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationTypes.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mlp_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\tpcps.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libball_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkWatson.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html svchost.exe File opened for modification C:\Program Files\Microsoft Games\Chess\Chess.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.DataSetExtensions.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudio_format_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libnetsync_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_mmx_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\DirectDB.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmkv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromaprint_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\glib-lite.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssv.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NAMEEXT.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudiobargraph_a_plugin.dll svchost.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2356 2340 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2916 WaterMark.exe 2916 WaterMark.exe 2916 WaterMark.exe 2916 WaterMark.exe 2916 WaterMark.exe 2916 WaterMark.exe 2916 WaterMark.exe 2916 WaterMark.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe 1688 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2916 WaterMark.exe Token: SeDebugPrivilege 1688 svchost.exe Token: SeDebugPrivilege 2340 rundll32.exe Token: SeDebugPrivilege 2356 WerFault.exe Token: SeDebugPrivilege 2916 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 864 rundll32mgr.exe 2916 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 296 wrote to memory of 2340 296 rundll32.exe 31 PID 296 wrote to memory of 2340 296 rundll32.exe 31 PID 296 wrote to memory of 2340 296 rundll32.exe 31 PID 296 wrote to memory of 2340 296 rundll32.exe 31 PID 296 wrote to memory of 2340 296 rundll32.exe 31 PID 296 wrote to memory of 2340 296 rundll32.exe 31 PID 296 wrote to memory of 2340 296 rundll32.exe 31 PID 2340 wrote to memory of 864 2340 rundll32.exe 32 PID 2340 wrote to memory of 864 2340 rundll32.exe 32 PID 2340 wrote to memory of 864 2340 rundll32.exe 32 PID 2340 wrote to memory of 864 2340 rundll32.exe 32 PID 2340 wrote to memory of 2356 2340 rundll32.exe 33 PID 2340 wrote to memory of 2356 2340 rundll32.exe 33 PID 2340 wrote to memory of 2356 2340 rundll32.exe 33 PID 2340 wrote to memory of 2356 2340 rundll32.exe 33 PID 864 wrote to memory of 2916 864 rundll32mgr.exe 34 PID 864 wrote to memory of 2916 864 rundll32mgr.exe 34 PID 864 wrote to memory of 2916 864 rundll32mgr.exe 34 PID 864 wrote to memory of 2916 864 rundll32mgr.exe 34 PID 2916 wrote to memory of 2096 2916 WaterMark.exe 35 PID 2916 wrote to memory of 2096 2916 WaterMark.exe 35 PID 2916 wrote to memory of 2096 2916 WaterMark.exe 35 PID 2916 wrote to memory of 2096 2916 WaterMark.exe 35 PID 2916 wrote to memory of 2096 2916 WaterMark.exe 35 PID 2916 wrote to memory of 2096 2916 WaterMark.exe 35 PID 2916 wrote to memory of 2096 2916 WaterMark.exe 35 PID 2916 wrote to memory of 2096 2916 WaterMark.exe 35 PID 2916 wrote to memory of 2096 2916 WaterMark.exe 35 PID 2916 wrote to memory of 2096 2916 WaterMark.exe 35 PID 2916 wrote to memory of 1688 2916 WaterMark.exe 36 PID 2916 wrote to memory of 1688 2916 WaterMark.exe 36 PID 2916 wrote to memory of 1688 2916 WaterMark.exe 36 PID 2916 wrote to memory of 1688 2916 WaterMark.exe 36 PID 2916 wrote to memory of 1688 2916 WaterMark.exe 36 PID 2916 wrote to memory of 1688 2916 WaterMark.exe 36 PID 2916 wrote to memory of 1688 2916 WaterMark.exe 36 PID 2916 wrote to memory of 1688 2916 WaterMark.exe 36 PID 2916 wrote to memory of 1688 2916 WaterMark.exe 36 PID 2916 wrote to memory of 1688 2916 WaterMark.exe 36 PID 1688 wrote to memory of 256 1688 svchost.exe 1 PID 1688 wrote to memory of 256 1688 svchost.exe 1 PID 1688 wrote to memory of 256 1688 svchost.exe 1 PID 1688 wrote to memory of 256 1688 svchost.exe 1 PID 1688 wrote to memory of 256 1688 svchost.exe 1 PID 1688 wrote to memory of 332 1688 svchost.exe 2 PID 1688 wrote to memory of 332 1688 svchost.exe 2 PID 1688 wrote to memory of 332 1688 svchost.exe 2 PID 1688 wrote to memory of 332 1688 svchost.exe 2 PID 1688 wrote to memory of 332 1688 svchost.exe 2 PID 1688 wrote to memory of 380 1688 svchost.exe 3 PID 1688 wrote to memory of 380 1688 svchost.exe 3 PID 1688 wrote to memory of 380 1688 svchost.exe 3 PID 1688 wrote to memory of 380 1688 svchost.exe 3 PID 1688 wrote to memory of 380 1688 svchost.exe 3 PID 1688 wrote to memory of 396 1688 svchost.exe 4 PID 1688 wrote to memory of 396 1688 svchost.exe 4 PID 1688 wrote to memory of 396 1688 svchost.exe 4 PID 1688 wrote to memory of 396 1688 svchost.exe 4 PID 1688 wrote to memory of 396 1688 svchost.exe 4 PID 1688 wrote to memory of 432 1688 svchost.exe 5 PID 1688 wrote to memory of 432 1688 svchost.exe 5 PID 1688 wrote to memory of 432 1688 svchost.exe 5 PID 1688 wrote to memory of 432 1688 svchost.exe 5 PID 1688 wrote to memory of 432 1688 svchost.exe 5
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1520
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1592
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:1572
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:684
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:756
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1068
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:872
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1056
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:984
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:300
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1092
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1100
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1184
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:304
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2588
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2036
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1144
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1d87460328f131cbb148c623653af5d0.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1d87460328f131cbb148c623653af5d0.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2096
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2340 -s 2204⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize428KB
MD5e9cc4e0297dcbb1a58834de28ba0d263
SHA17e04ab1682b68715f3ba9586a4481f1bb09b87ee
SHA25629c330151513085ad9f63a4e263c49f8b689749c2a576e89aac330916889a66b
SHA512c243279e6251fc873e2adb29814e0d7eea576464e6f39206f2f2d92cc50573efd848af9c6f3e5ed3d7c6f458ae181003d41f302cf2b0d883ec08f1e132d770a6
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize424KB
MD52c980cae4ef7913315e6556c0d486e76
SHA1289c84fdf0881147cf07583a346406b911e48ff9
SHA256fe190d7378f87be2069f79c0cea784dd85fe4ef8b17412c7cb2ad80c143c77f7
SHA512949e43d0e02c6e094580b4cbfd3aca1b73d90a055d495777b4436694fe30643163f8a77be2cc8b8c4618ffb6d2b3d9d27c560c9b902f37a3535d49f3ae9f5972
-
Filesize
207KB
MD5d27fdd034caf68959b687174ef2ab8db
SHA15c1003a7383d8a9163efd9f1b30345d2ab6a49b8
SHA256f5b72968cebc82ccce4cad4b1bad411e13dc29ee92d0133f4818f2de36d52b0c
SHA5128750ffb67b6fa73078a99b5a2c7db8454885a3758e5813c3074689d3de0c23e4553d62ae092349aafeba863b54429d0a2fa6eea58b48d4d4576d1550c6cbc3f7