Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 01:15
Static task
static1
Behavioral task
behavioral1
Sample
f98a341df73d25ec57f5aa12f6e0bd25_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f98a341df73d25ec57f5aa12f6e0bd25_JaffaCakes118.exe
-
Size
182KB
-
MD5
f98a341df73d25ec57f5aa12f6e0bd25
-
SHA1
bfec9b14468f8eabb4d1956568b1123af1b2d075
-
SHA256
1d458e9f33f3d8afb81b6c933aea2f5fda78c922f5fec5233c53724c8b4ec416
-
SHA512
c1c1ca69e098d1ded1685ae2741fff4cffcd606abdf364c8c76e3a876ddb376aed303de0737cefc70052a2092bf29a43a23b7f674040ec7f7c987bb122b99052
-
SSDEEP
1536:xVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEwMTkRA3Npsn26aQXEZR7h:hnxwgxgfR/DVG7wBpEwnRA3Nenj02V8
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 3064 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2840 f98a341df73d25ec57f5aa12f6e0bd25_JaffaCakes118.exe 2840 f98a341df73d25ec57f5aa12f6e0bd25_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2840-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2840-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2840-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2840-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3064-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3064-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3064-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2840-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2840-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2840-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3064-70-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3064-61-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3064-586-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2840-3498-0x0000000000050000-0x000000000008F000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsimple_channel_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\WMPMediaSharing.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\dicjp.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia100.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Printing.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Windows.Presentation.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Management.Instrumentation.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpenc.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmarq_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpSvc.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\MSOERES.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT.DLL svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\cpu.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfr.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jli.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGM.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlace2.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libattachment_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\px64EB.tmp f98a341df73d25ec57f5aa12f6e0bd25_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE svchost.exe File opened for modification C:\Program Files\DVD Maker\PipeTran.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\nio.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libau_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\logsession.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdolby_surround_decoder_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawvid_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\weather.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libalphamask_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\settings.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\settings.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\weather.html svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSCommon.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdca_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromecast_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsepia_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaosp.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\jvm.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\w2k_lsa_auth.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4video_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKFSTUB.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.DataSetExtensions.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\jnwmon.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\currency.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_dummy_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DBGHELP.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-string-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClient.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Routing.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f98a341df73d25ec57f5aa12f6e0bd25_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 3064 WaterMark.exe 3064 WaterMark.exe 3064 WaterMark.exe 3064 WaterMark.exe 3064 WaterMark.exe 3064 WaterMark.exe 3064 WaterMark.exe 3064 WaterMark.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe 580 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3064 WaterMark.exe Token: SeDebugPrivilege 580 svchost.exe Token: SeDebugPrivilege 3064 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2840 f98a341df73d25ec57f5aa12f6e0bd25_JaffaCakes118.exe 3064 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2840 wrote to memory of 3064 2840 f98a341df73d25ec57f5aa12f6e0bd25_JaffaCakes118.exe 30 PID 2840 wrote to memory of 3064 2840 f98a341df73d25ec57f5aa12f6e0bd25_JaffaCakes118.exe 30 PID 2840 wrote to memory of 3064 2840 f98a341df73d25ec57f5aa12f6e0bd25_JaffaCakes118.exe 30 PID 2840 wrote to memory of 3064 2840 f98a341df73d25ec57f5aa12f6e0bd25_JaffaCakes118.exe 30 PID 3064 wrote to memory of 2700 3064 WaterMark.exe 31 PID 3064 wrote to memory of 2700 3064 WaterMark.exe 31 PID 3064 wrote to memory of 2700 3064 WaterMark.exe 31 PID 3064 wrote to memory of 2700 3064 WaterMark.exe 31 PID 3064 wrote to memory of 2700 3064 WaterMark.exe 31 PID 3064 wrote to memory of 2700 3064 WaterMark.exe 31 PID 3064 wrote to memory of 2700 3064 WaterMark.exe 31 PID 3064 wrote to memory of 2700 3064 WaterMark.exe 31 PID 3064 wrote to memory of 2700 3064 WaterMark.exe 31 PID 3064 wrote to memory of 2700 3064 WaterMark.exe 31 PID 3064 wrote to memory of 580 3064 WaterMark.exe 32 PID 3064 wrote to memory of 580 3064 WaterMark.exe 32 PID 3064 wrote to memory of 580 3064 WaterMark.exe 32 PID 3064 wrote to memory of 580 3064 WaterMark.exe 32 PID 3064 wrote to memory of 580 3064 WaterMark.exe 32 PID 3064 wrote to memory of 580 3064 WaterMark.exe 32 PID 3064 wrote to memory of 580 3064 WaterMark.exe 32 PID 3064 wrote to memory of 580 3064 WaterMark.exe 32 PID 3064 wrote to memory of 580 3064 WaterMark.exe 32 PID 3064 wrote to memory of 580 3064 WaterMark.exe 32 PID 580 wrote to memory of 256 580 svchost.exe 1 PID 580 wrote to memory of 256 580 svchost.exe 1 PID 580 wrote to memory of 256 580 svchost.exe 1 PID 580 wrote to memory of 256 580 svchost.exe 1 PID 580 wrote to memory of 256 580 svchost.exe 1 PID 580 wrote to memory of 332 580 svchost.exe 2 PID 580 wrote to memory of 332 580 svchost.exe 2 PID 580 wrote to memory of 332 580 svchost.exe 2 PID 580 wrote to memory of 332 580 svchost.exe 2 PID 580 wrote to memory of 332 580 svchost.exe 2 PID 580 wrote to memory of 384 580 svchost.exe 3 PID 580 wrote to memory of 384 580 svchost.exe 3 PID 580 wrote to memory of 384 580 svchost.exe 3 PID 580 wrote to memory of 384 580 svchost.exe 3 PID 580 wrote to memory of 384 580 svchost.exe 3 PID 580 wrote to memory of 396 580 svchost.exe 4 PID 580 wrote to memory of 396 580 svchost.exe 4 PID 580 wrote to memory of 396 580 svchost.exe 4 PID 580 wrote to memory of 396 580 svchost.exe 4 PID 580 wrote to memory of 396 580 svchost.exe 4 PID 580 wrote to memory of 432 580 svchost.exe 5 PID 580 wrote to memory of 432 580 svchost.exe 5 PID 580 wrote to memory of 432 580 svchost.exe 5 PID 580 wrote to memory of 432 580 svchost.exe 5 PID 580 wrote to memory of 432 580 svchost.exe 5 PID 580 wrote to memory of 480 580 svchost.exe 6 PID 580 wrote to memory of 480 580 svchost.exe 6 PID 580 wrote to memory of 480 580 svchost.exe 6 PID 580 wrote to memory of 480 580 svchost.exe 6 PID 580 wrote to memory of 480 580 svchost.exe 6 PID 580 wrote to memory of 488 580 svchost.exe 7 PID 580 wrote to memory of 488 580 svchost.exe 7 PID 580 wrote to memory of 488 580 svchost.exe 7 PID 580 wrote to memory of 488 580 svchost.exe 7 PID 580 wrote to memory of 488 580 svchost.exe 7 PID 580 wrote to memory of 496 580 svchost.exe 8 PID 580 wrote to memory of 496 580 svchost.exe 8 PID 580 wrote to memory of 496 580 svchost.exe 8 PID 580 wrote to memory of 496 580 svchost.exe 8 PID 580 wrote to memory of 496 580 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:604
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1656
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:848
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:684
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:856
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2144
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:348
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1036
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1448
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1068
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2028
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\f98a341df73d25ec57f5aa12f6e0bd25_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f98a341df73d25ec57f5aa12f6e0bd25_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2700
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:580
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize377KB
MD5761de0b0e1cd8e36f5aad16bf9d0c1ef
SHA11d05aae5264d1bcc23b8e78e82ca323eb678ed53
SHA256ae26acf268c80e9584fb5b74040a7e496171aca3eb57dfef451120d858a32e40
SHA51209e2ea2be8cfe6876ee55bd1a22bba08aa9d80df7be101db33f1724461d629fddf99b3fbc6357974891a40bf0b1ea7cf922dba5ee0c182fd42ee9f0766f00915
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize373KB
MD5e4dc639a94f12def10273e2bab47a7d1
SHA10047bd538f2dbef69562db2f87d12f275839d165
SHA256d88bd93ff1a9f1d831e105b66df484b430a06b1bd3d70674427c979eac698132
SHA512dd2cdd96ba3723538cf673ceb611df98a79dbd3cfdf2e82cd396774ac59aaab35e2b5a0b8d9ffadbbf797d5420e3aff32a24645d9d7b7de2cdad005cd8c013b0
-
Filesize
182KB
MD5f98a341df73d25ec57f5aa12f6e0bd25
SHA1bfec9b14468f8eabb4d1956568b1123af1b2d075
SHA2561d458e9f33f3d8afb81b6c933aea2f5fda78c922f5fec5233c53724c8b4ec416
SHA512c1c1ca69e098d1ded1685ae2741fff4cffcd606abdf364c8c76e3a876ddb376aed303de0737cefc70052a2092bf29a43a23b7f674040ec7f7c987bb122b99052