Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
25-08-2024 21:45
Static task
static1
Behavioral task
behavioral1
Sample
c1a74a2919175c26b1ecd5006df8e0c2_JaffaCakes118.dll
Resource
win7-20240704-en
General
-
Target
c1a74a2919175c26b1ecd5006df8e0c2_JaffaCakes118.dll
-
Size
166KB
-
MD5
c1a74a2919175c26b1ecd5006df8e0c2
-
SHA1
306c8553e9fee8fc9787bfecf12b561a0f2074b7
-
SHA256
8b0d6914fc983b82277a091fa9e306842fd85c48c514e8222a4c0f85ae9e55b6
-
SHA512
ce9b225b59385c38b09147265f5c1b1e8e01a78ea11fe03b88628f3ae1800d9ebf4e0b72b0e156549fc7a13a176294f635f2220edb7ecc2e5b248d915787738b
-
SSDEEP
3072:PTU56gVxj27Ne4L99ZgyXf9MWebpjMGlDCdrn:A4L7vBsGdn
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2100 regsvr32mgr.exe 3056 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2292 regsvr32.exe 2292 regsvr32.exe 2100 regsvr32mgr.exe 2100 regsvr32mgr.exe -
resource yara_rule behavioral1/memory/2100-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2100-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2100-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2100-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2100-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2100-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2100-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2100-29-0x0000000000050000-0x0000000000085000-memory.dmp upx behavioral1/memory/3056-41-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3056-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3056-44-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3056-374-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3056-638-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\hprof.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\management.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.ComponentModel.DataAnnotations.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Core.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libprojectm_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_smem_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libanaglyph_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libinteger_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe regsvr32mgr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\fontmanager.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-stdio-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\liboldrc_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\EXP_PDF.DLL svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdfmap.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsfsstorage_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\settings.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libshm_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2iexp.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\glib-lite.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_mms_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadce.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_wer.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\ieproxy.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jaas_nt.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libwall_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\pdfshell.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\Adobe_Updater.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liboggspots_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\MSOERES.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasql.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavutil.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libmmdevice_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libedgedetection_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mshwjpnr.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\attach.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfxmedia.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\freebl3.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroPDF.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\xlsrvintl.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 3056 WaterMark.exe 3056 WaterMark.exe 3056 WaterMark.exe 3056 WaterMark.exe 3056 WaterMark.exe 3056 WaterMark.exe 3056 WaterMark.exe 3056 WaterMark.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe 2716 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3056 WaterMark.exe Token: SeDebugPrivilege 2716 svchost.exe Token: SeDebugPrivilege 3056 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2100 regsvr32mgr.exe 3056 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2468 wrote to memory of 2292 2468 regsvr32.exe 31 PID 2468 wrote to memory of 2292 2468 regsvr32.exe 31 PID 2468 wrote to memory of 2292 2468 regsvr32.exe 31 PID 2468 wrote to memory of 2292 2468 regsvr32.exe 31 PID 2468 wrote to memory of 2292 2468 regsvr32.exe 31 PID 2468 wrote to memory of 2292 2468 regsvr32.exe 31 PID 2468 wrote to memory of 2292 2468 regsvr32.exe 31 PID 2292 wrote to memory of 2100 2292 regsvr32.exe 32 PID 2292 wrote to memory of 2100 2292 regsvr32.exe 32 PID 2292 wrote to memory of 2100 2292 regsvr32.exe 32 PID 2292 wrote to memory of 2100 2292 regsvr32.exe 32 PID 2100 wrote to memory of 3056 2100 regsvr32mgr.exe 33 PID 2100 wrote to memory of 3056 2100 regsvr32mgr.exe 33 PID 2100 wrote to memory of 3056 2100 regsvr32mgr.exe 33 PID 2100 wrote to memory of 3056 2100 regsvr32mgr.exe 33 PID 3056 wrote to memory of 2680 3056 WaterMark.exe 34 PID 3056 wrote to memory of 2680 3056 WaterMark.exe 34 PID 3056 wrote to memory of 2680 3056 WaterMark.exe 34 PID 3056 wrote to memory of 2680 3056 WaterMark.exe 34 PID 3056 wrote to memory of 2680 3056 WaterMark.exe 34 PID 3056 wrote to memory of 2680 3056 WaterMark.exe 34 PID 3056 wrote to memory of 2680 3056 WaterMark.exe 34 PID 3056 wrote to memory of 2680 3056 WaterMark.exe 34 PID 3056 wrote to memory of 2680 3056 WaterMark.exe 34 PID 3056 wrote to memory of 2680 3056 WaterMark.exe 34 PID 3056 wrote to memory of 2716 3056 WaterMark.exe 35 PID 3056 wrote to memory of 2716 3056 WaterMark.exe 35 PID 3056 wrote to memory of 2716 3056 WaterMark.exe 35 PID 3056 wrote to memory of 2716 3056 WaterMark.exe 35 PID 3056 wrote to memory of 2716 3056 WaterMark.exe 35 PID 3056 wrote to memory of 2716 3056 WaterMark.exe 35 PID 3056 wrote to memory of 2716 3056 WaterMark.exe 35 PID 3056 wrote to memory of 2716 3056 WaterMark.exe 35 PID 3056 wrote to memory of 2716 3056 WaterMark.exe 35 PID 3056 wrote to memory of 2716 3056 WaterMark.exe 35 PID 2716 wrote to memory of 256 2716 svchost.exe 1 PID 2716 wrote to memory of 256 2716 svchost.exe 1 PID 2716 wrote to memory of 256 2716 svchost.exe 1 PID 2716 wrote to memory of 256 2716 svchost.exe 1 PID 2716 wrote to memory of 256 2716 svchost.exe 1 PID 2716 wrote to memory of 332 2716 svchost.exe 2 PID 2716 wrote to memory of 332 2716 svchost.exe 2 PID 2716 wrote to memory of 332 2716 svchost.exe 2 PID 2716 wrote to memory of 332 2716 svchost.exe 2 PID 2716 wrote to memory of 332 2716 svchost.exe 2 PID 2716 wrote to memory of 380 2716 svchost.exe 3 PID 2716 wrote to memory of 380 2716 svchost.exe 3 PID 2716 wrote to memory of 380 2716 svchost.exe 3 PID 2716 wrote to memory of 380 2716 svchost.exe 3 PID 2716 wrote to memory of 380 2716 svchost.exe 3 PID 2716 wrote to memory of 396 2716 svchost.exe 4 PID 2716 wrote to memory of 396 2716 svchost.exe 4 PID 2716 wrote to memory of 396 2716 svchost.exe 4 PID 2716 wrote to memory of 396 2716 svchost.exe 4 PID 2716 wrote to memory of 396 2716 svchost.exe 4 PID 2716 wrote to memory of 432 2716 svchost.exe 5 PID 2716 wrote to memory of 432 2716 svchost.exe 5 PID 2716 wrote to memory of 432 2716 svchost.exe 5 PID 2716 wrote to memory of 432 2716 svchost.exe 5 PID 2716 wrote to memory of 432 2716 svchost.exe 5 PID 2716 wrote to memory of 476 2716 svchost.exe 6 PID 2716 wrote to memory of 476 2716 svchost.exe 6 PID 2716 wrote to memory of 476 2716 svchost.exe 6 PID 2716 wrote to memory of 476 2716 svchost.exe 6
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:2044
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1612
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:856
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1856
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:976
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:236
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:112
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1060
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1424
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2360
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2160
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\c1a74a2919175c26b1ecd5006df8e0c2_JaffaCakes118.dll2⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\c1a74a2919175c26b1ecd5006df8e0c2_JaffaCakes118.dll3⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2680
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize206KB
MD5a8c4a97e64d3ce340f354a4b1916978c
SHA15eaf219a50eefd09f214d14ae2c7a7a2cbe6f573
SHA2562ecf9b38782ef3de55cd0eb5862b0c37a591f7c2446db01a0f4372cfe0c39802
SHA51243979446580928a4785e1a709b6dc08411acf7ccde05a13a3560f036e9b7fd22f26d99edb9bfd994b533401d26f7f065d535df5a771c0988942be091eacf5602
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize202KB
MD577e9cb6b2c71f98526dea89254e4524b
SHA1c56aedd0575e91391200c5ee93450fa107f5a691
SHA256f16292532b113e1f4fa5366f711d2ac3865c075a736ea414207084debb6ac345
SHA512434a949b29ca6d475bb0719c51a3959350517382650d3328257c4885d98cd6e9d24622ba535d3e8c0d1d52f5f3c923d4349277835d896dd89f80a90eb5f8f99e
-
Filesize
96KB
MD58c51fd9d6daa7b6137634de19a49452c
SHA1db2a11cca434bacad2bf42adeecae38e99cf64f8
SHA256528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3
SHA512b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837