Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 16:42
Static task
static1
Behavioral task
behavioral1
Sample
d8055948481dae740389fbf37c176180_JaffaCakes118.dll
Resource
win7-20240903-en
General
-
Target
d8055948481dae740389fbf37c176180_JaffaCakes118.dll
-
Size
508KB
-
MD5
d8055948481dae740389fbf37c176180
-
SHA1
c378168d7aca6762c1b66450cfedf240fda51ccd
-
SHA256
469d1bd73783deefe9def00e31ec900dd04b5383efbd0944beec6702e1e9a18d
-
SHA512
5108dedc13128a44b61569fdfb61e3c88271cbb32b17671e7c06886bc6192da2ec7aedbd46825e3d40940eef853c92e361eb458d405085a1e11d31cb81d552ff
-
SSDEEP
12288:lV7LMzw56Wx1Dk/qon6xyYhgPFaUVltEy/LrBTI:11oC3yWgPFOy/P9I
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 996 rundll32mgr.exe 2360 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2676 rundll32.exe 2676 rundll32.exe 996 rundll32mgr.exe 996 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/996-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/996-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/996-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/996-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/996-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/996-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/996-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2360-43-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2360-44-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2360-41-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2360-74-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2360-78-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2360-89-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2360-640-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckg.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l1-2-0.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnuv_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\WindowsFormsIntegration.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\settings.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libparam_eq_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libfolder_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdfmap.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libhttp_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\OSETUPUI.DLL svchost.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlace.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdiracsys_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmarq_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACECORE.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libwall_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\Hearts.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsftp_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSFrontendENU.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcs.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_rist_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcfr.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\PipeTran.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jpeg.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ahclient.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-process-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_wav_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Esl\AiodLite.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TipBand.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfxwebkit.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EURO\MSOEURO.DLL svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\ipcclientcerts.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Classic.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\RSSFeeds.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvobsub_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\RSSFeeds.html svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_hevc_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\osclientcerts.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Windows.Presentation.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaraw_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhds_plugin.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2360 WaterMark.exe Token: SeDebugPrivilege 2648 svchost.exe Token: SeDebugPrivilege 2360 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 996 rundll32mgr.exe 2360 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2676 2244 rundll32.exe 30 PID 2244 wrote to memory of 2676 2244 rundll32.exe 30 PID 2244 wrote to memory of 2676 2244 rundll32.exe 30 PID 2244 wrote to memory of 2676 2244 rundll32.exe 30 PID 2244 wrote to memory of 2676 2244 rundll32.exe 30 PID 2244 wrote to memory of 2676 2244 rundll32.exe 30 PID 2244 wrote to memory of 2676 2244 rundll32.exe 30 PID 2676 wrote to memory of 996 2676 rundll32.exe 31 PID 2676 wrote to memory of 996 2676 rundll32.exe 31 PID 2676 wrote to memory of 996 2676 rundll32.exe 31 PID 2676 wrote to memory of 996 2676 rundll32.exe 31 PID 996 wrote to memory of 2360 996 rundll32mgr.exe 32 PID 996 wrote to memory of 2360 996 rundll32mgr.exe 32 PID 996 wrote to memory of 2360 996 rundll32mgr.exe 32 PID 996 wrote to memory of 2360 996 rundll32mgr.exe 32 PID 2360 wrote to memory of 2840 2360 WaterMark.exe 33 PID 2360 wrote to memory of 2840 2360 WaterMark.exe 33 PID 2360 wrote to memory of 2840 2360 WaterMark.exe 33 PID 2360 wrote to memory of 2840 2360 WaterMark.exe 33 PID 2360 wrote to memory of 2840 2360 WaterMark.exe 33 PID 2360 wrote to memory of 2840 2360 WaterMark.exe 33 PID 2360 wrote to memory of 2840 2360 WaterMark.exe 33 PID 2360 wrote to memory of 2840 2360 WaterMark.exe 33 PID 2360 wrote to memory of 2840 2360 WaterMark.exe 33 PID 2360 wrote to memory of 2840 2360 WaterMark.exe 33 PID 2360 wrote to memory of 2648 2360 WaterMark.exe 35 PID 2360 wrote to memory of 2648 2360 WaterMark.exe 35 PID 2360 wrote to memory of 2648 2360 WaterMark.exe 35 PID 2360 wrote to memory of 2648 2360 WaterMark.exe 35 PID 2360 wrote to memory of 2648 2360 WaterMark.exe 35 PID 2360 wrote to memory of 2648 2360 WaterMark.exe 35 PID 2360 wrote to memory of 2648 2360 WaterMark.exe 35 PID 2360 wrote to memory of 2648 2360 WaterMark.exe 35 PID 2360 wrote to memory of 2648 2360 WaterMark.exe 35 PID 2360 wrote to memory of 2648 2360 WaterMark.exe 35 PID 2648 wrote to memory of 256 2648 svchost.exe 1 PID 2648 wrote to memory of 256 2648 svchost.exe 1 PID 2648 wrote to memory of 256 2648 svchost.exe 1 PID 2648 wrote to memory of 256 2648 svchost.exe 1 PID 2648 wrote to memory of 256 2648 svchost.exe 1 PID 2648 wrote to memory of 336 2648 svchost.exe 2 PID 2648 wrote to memory of 336 2648 svchost.exe 2 PID 2648 wrote to memory of 336 2648 svchost.exe 2 PID 2648 wrote to memory of 336 2648 svchost.exe 2 PID 2648 wrote to memory of 336 2648 svchost.exe 2 PID 2648 wrote to memory of 384 2648 svchost.exe 3 PID 2648 wrote to memory of 384 2648 svchost.exe 3 PID 2648 wrote to memory of 384 2648 svchost.exe 3 PID 2648 wrote to memory of 384 2648 svchost.exe 3 PID 2648 wrote to memory of 384 2648 svchost.exe 3 PID 2648 wrote to memory of 396 2648 svchost.exe 4 PID 2648 wrote to memory of 396 2648 svchost.exe 4 PID 2648 wrote to memory of 396 2648 svchost.exe 4 PID 2648 wrote to memory of 396 2648 svchost.exe 4 PID 2648 wrote to memory of 396 2648 svchost.exe 4 PID 2648 wrote to memory of 432 2648 svchost.exe 5 PID 2648 wrote to memory of 432 2648 svchost.exe 5 PID 2648 wrote to memory of 432 2648 svchost.exe 5 PID 2648 wrote to memory of 432 2648 svchost.exe 5 PID 2648 wrote to memory of 432 2648 svchost.exe 5 PID 2648 wrote to memory of 480 2648 svchost.exe 6 PID 2648 wrote to memory of 480 2648 svchost.exe 6 PID 2648 wrote to memory of 480 2648 svchost.exe 6 PID 2648 wrote to memory of 480 2648 svchost.exe 6
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:2040
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1696
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:684
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:824
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1908
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:984
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:300
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1080
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1232
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2952
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2300
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d8055948481dae740389fbf37c176180_JaffaCakes118.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d8055948481dae740389fbf37c176180_JaffaCakes118.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2840
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize238KB
MD59f7d5c12c48155e19b55a5d835d996db
SHA185abf6047386d0c96045112a83b3bc2283cf1ad3
SHA256a7755dd07e678d6ab366c016a1a2ba0f0b61de84600c057022339990b77855d4
SHA51234ad393e928849d3ea6b916d5b330f1bbc2c2b1274909fb317198a82733165f92dea65f6dda1a84437c7dd3ee4f4372c1e2787b03145ee3ada07d2714046f39d
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize234KB
MD5185e3df888f4339a45bd63c09a196dd0
SHA10d1024830c16b03718f109fac70dd3548c099304
SHA256efb3cfaff7bb2f501857df45311679861870b0273ef3aa27884b115e90ad67c5
SHA512693a2dabc07f1befa4b8fd7a5fe63fc7a3abb004b1523c4c02e1a42e92067cfd3ec74b2c9827a275fbf9811fec60e0f20c7e9980e3d6a9258bfc2ec82e280f06
-
Filesize
112KB
MD5d991de961bb094d782cdba825249bb59
SHA1695b3ede0c83cfec976b10ec38606ab912a7074b
SHA2569d1853688bce399ed5ef5c8e76dd3ddffa6d15a0b29a9eb11e5746dce781fd9c
SHA51210aca884bd85145ddc64181d21eb97ce837988029261bbe04c6dd0ceb2d12c88e34bba59c80879b7be7857c10ca46478613cce10da32f86aa2e24de3192f6146