Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 07:41
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_787d465fc2093a6345cde930b6149a62.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_787d465fc2093a6345cde930b6149a62.exe
-
Size
81KB
-
MD5
787d465fc2093a6345cde930b6149a62
-
SHA1
b450ddb2f44ce3822b25d3da4e3999f7d211ad33
-
SHA256
b1241b28a46f68c5e365fd5dcf0365a263a88019e92503fbd0338b21bb177e2f
-
SHA512
236f59bad4d91e23a43a07420bbd489ce6de4091ad1fd7e3dce1b2e539dd5de431e05dc770e16244223889d383c46ebd95836274eb3c257189aa792efabeb3e4
-
SSDEEP
1536:V/vwj+hzGG8ljLAAMgA+J/Z1JhnGpoxcbli6yDAy+:Nw6hzG+ZgAqrPGp6cbekn
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 576 JaffaCakes118_787d465fc2093a6345cde930b6149a62mgr.exe 2964 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2388 JaffaCakes118_787d465fc2093a6345cde930b6149a62.exe 2388 JaffaCakes118_787d465fc2093a6345cde930b6149a62.exe 576 JaffaCakes118_787d465fc2093a6345cde930b6149a62mgr.exe 576 JaffaCakes118_787d465fc2093a6345cde930b6149a62mgr.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/files/0x000b000000012263-2.dat upx behavioral1/memory/576-10-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral1/memory/576-16-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral1/memory/2964-25-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral1/memory/2964-26-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral1/memory/2964-28-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral1/memory/2964-55-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral1/memory/2964-70-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral1/memory/2964-69-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral1/memory/2964-76-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral1/memory/2964-600-0x0000000000400000-0x0000000000443000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\System\msadc\msadds.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlace2.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\RSSFeeds.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\ucrtbase.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\Shvl.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-utility-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmarq_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\perf_nt.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fontmanager.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javafx-iio.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\Hearts.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgrain_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.WorkflowServices.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libafile_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liboggspots_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_h264_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll svchost.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1041\hxdsui.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penkor.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Microsoft.Ink.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\pdm.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\mozglue.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d9\libdirect3d9_filters_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libsapi_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\mlib_image.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libtta_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ahclient.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jli.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\WMPSideShowGadget.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penjpn.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\settings.html svchost.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavutil.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libkaraoke_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsHub.DataWarehouse.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKFSTUB.DLL svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2native.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MAPISHELL.DLL svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\OmdBase.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_787d465fc2093a6345cde930b6149a62.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_787d465fc2093a6345cde930b6149a62mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2964 WaterMark.exe 2964 WaterMark.exe 2964 WaterMark.exe 2964 WaterMark.exe 2964 WaterMark.exe 2964 WaterMark.exe 2964 WaterMark.exe 2964 WaterMark.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2964 WaterMark.exe Token: SeDebugPrivilege 2852 svchost.exe Token: SeDebugPrivilege 2964 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2388 wrote to memory of 576 2388 JaffaCakes118_787d465fc2093a6345cde930b6149a62.exe 32 PID 2388 wrote to memory of 576 2388 JaffaCakes118_787d465fc2093a6345cde930b6149a62.exe 32 PID 2388 wrote to memory of 576 2388 JaffaCakes118_787d465fc2093a6345cde930b6149a62.exe 32 PID 2388 wrote to memory of 576 2388 JaffaCakes118_787d465fc2093a6345cde930b6149a62.exe 32 PID 576 wrote to memory of 2964 576 JaffaCakes118_787d465fc2093a6345cde930b6149a62mgr.exe 33 PID 576 wrote to memory of 2964 576 JaffaCakes118_787d465fc2093a6345cde930b6149a62mgr.exe 33 PID 576 wrote to memory of 2964 576 JaffaCakes118_787d465fc2093a6345cde930b6149a62mgr.exe 33 PID 576 wrote to memory of 2964 576 JaffaCakes118_787d465fc2093a6345cde930b6149a62mgr.exe 33 PID 2964 wrote to memory of 2836 2964 WaterMark.exe 34 PID 2964 wrote to memory of 2836 2964 WaterMark.exe 34 PID 2964 wrote to memory of 2836 2964 WaterMark.exe 34 PID 2964 wrote to memory of 2836 2964 WaterMark.exe 34 PID 2964 wrote to memory of 2836 2964 WaterMark.exe 34 PID 2964 wrote to memory of 2836 2964 WaterMark.exe 34 PID 2964 wrote to memory of 2836 2964 WaterMark.exe 34 PID 2964 wrote to memory of 2836 2964 WaterMark.exe 34 PID 2964 wrote to memory of 2836 2964 WaterMark.exe 34 PID 2964 wrote to memory of 2836 2964 WaterMark.exe 34 PID 2964 wrote to memory of 2852 2964 WaterMark.exe 35 PID 2964 wrote to memory of 2852 2964 WaterMark.exe 35 PID 2964 wrote to memory of 2852 2964 WaterMark.exe 35 PID 2964 wrote to memory of 2852 2964 WaterMark.exe 35 PID 2964 wrote to memory of 2852 2964 WaterMark.exe 35 PID 2964 wrote to memory of 2852 2964 WaterMark.exe 35 PID 2964 wrote to memory of 2852 2964 WaterMark.exe 35 PID 2964 wrote to memory of 2852 2964 WaterMark.exe 35 PID 2964 wrote to memory of 2852 2964 WaterMark.exe 35 PID 2964 wrote to memory of 2852 2964 WaterMark.exe 35 PID 2852 wrote to memory of 256 2852 svchost.exe 1 PID 2852 wrote to memory of 256 2852 svchost.exe 1 PID 2852 wrote to memory of 256 2852 svchost.exe 1 PID 2852 wrote to memory of 256 2852 svchost.exe 1 PID 2852 wrote to memory of 256 2852 svchost.exe 1 PID 2852 wrote to memory of 336 2852 svchost.exe 2 PID 2852 wrote to memory of 336 2852 svchost.exe 2 PID 2852 wrote to memory of 336 2852 svchost.exe 2 PID 2852 wrote to memory of 336 2852 svchost.exe 2 PID 2852 wrote to memory of 336 2852 svchost.exe 2 PID 2852 wrote to memory of 384 2852 svchost.exe 3 PID 2852 wrote to memory of 384 2852 svchost.exe 3 PID 2852 wrote to memory of 384 2852 svchost.exe 3 PID 2852 wrote to memory of 384 2852 svchost.exe 3 PID 2852 wrote to memory of 384 2852 svchost.exe 3 PID 2852 wrote to memory of 392 2852 svchost.exe 4 PID 2852 wrote to memory of 392 2852 svchost.exe 4 PID 2852 wrote to memory of 392 2852 svchost.exe 4 PID 2852 wrote to memory of 392 2852 svchost.exe 4 PID 2852 wrote to memory of 392 2852 svchost.exe 4 PID 2852 wrote to memory of 432 2852 svchost.exe 5 PID 2852 wrote to memory of 432 2852 svchost.exe 5 PID 2852 wrote to memory of 432 2852 svchost.exe 5 PID 2852 wrote to memory of 432 2852 svchost.exe 5 PID 2852 wrote to memory of 432 2852 svchost.exe 5 PID 2852 wrote to memory of 476 2852 svchost.exe 6 PID 2852 wrote to memory of 476 2852 svchost.exe 6 PID 2852 wrote to memory of 476 2852 svchost.exe 6 PID 2852 wrote to memory of 476 2852 svchost.exe 6 PID 2852 wrote to memory of 476 2852 svchost.exe 6 PID 2852 wrote to memory of 492 2852 svchost.exe 7 PID 2852 wrote to memory of 492 2852 svchost.exe 7 PID 2852 wrote to memory of 492 2852 svchost.exe 7 PID 2852 wrote to memory of 492 2852 svchost.exe 7 PID 2852 wrote to memory of 492 2852 svchost.exe 7 PID 2852 wrote to memory of 500 2852 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1428
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:760
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:1604
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1184
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:836
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1900
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:276
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:112
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1048
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1112
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1788
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2452
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2428
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_787d465fc2093a6345cde930b6149a62.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_787d465fc2093a6345cde930b6149a62.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_787d465fc2093a6345cde930b6149a62mgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_787d465fc2093a6345cde930b6149a62mgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2836
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize148KB
MD55a2137bd6d0bb7ae6ecbf5371c861e24
SHA1aa2e12e601754b5cb8aa26d90b9839e81c1ab484
SHA256e577505f7f23ed0ee571973195e7c7fab2d4abe57ecd9da6e3f864cf4f8b4f2c
SHA512758903020691da6a6c08652d3cd70c42f056d16f5f376a08f4f92287aaf9e0edb1ec7b118cc54850259e742a304b2265e73e666f42bf28f58403d34b571307b8
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize144KB
MD5452cf80e7048a9ddfa2034b2e321d4ca
SHA1760e6fc9264c7dfa36d8bef12405c625db578014
SHA256a2209106135098640ec45a8f1ef3a8c6b8fc418f622e32d83d194d7efc42090d
SHA512a4f07e04662821dee8828ebfb10094b8d181b5efb8da694091704ef4cd953b152f4bc0ff4443baece96c85f16add74b533b3e90b48f1166e61fad8fc76ea0b37
-
Filesize
67KB
MD5ba4610e9ca3ebf61ec5800955a797c13
SHA166fd641b894b56c212275eb62a45b667e6f0f78b
SHA2566eb6cb7e312086b243a1606c4df19a98e1711f3de8fe96866abbd95ba0b51ff8
SHA512cf832767a0dbf8468623b840baa578448174eff472653080d2f2123f2e514ab454e9ddabc98c827a4469760f4f22ed2ffcba71368fb11779aea2d72545776c26