Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 18:26
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0698f2de0278691f029a796897b570af.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_0698f2de0278691f029a796897b570af.dll
-
Size
258KB
-
MD5
0698f2de0278691f029a796897b570af
-
SHA1
0e2b2eaf168f39947a6de7d96d16fceb3cc1fd7e
-
SHA256
58afb73ef84043100faaa5aae87cdf72286d70c1efff10949d1833116f320e58
-
SHA512
aa14610a486a36ed1499e5261eab0bf798e6d1722570fde6d5dbd4cc69e99d2004048e22d3e4272f105214a67489a4f043e617d40326d990431d188c59cea4e8
-
SSDEEP
6144:jCIGPj038tAgFMldWNX+1gEjbOWwSRUo0:oj038t/FMldW4mEjbHR0
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 3024 rundll32mgr.exe 2916 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 3056 rundll32.exe 3056 rundll32.exe 3024 rundll32mgr.exe 3024 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/3024-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3024-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3024-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3024-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3024-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3024-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3024-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2916-41-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2916-36-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/2916-83-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2916-667-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSEnv\PublicAssemblies\extensibility.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Csi.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEWSS.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\librist_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmlaunch.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\journal.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlace2.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsid_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\F12Resources.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_srt_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\net.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\jnwdui.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadds.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaosp.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONFILTER.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.IO.Log.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Xml.Linq.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\1033\EEINTL.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe svchost.exe File opened for modification C:\Program Files\Common Files\System\wab32.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libglwin32_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOLoaderUI.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libequalizer_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcroppadd_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe svchost.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextService.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-timezone-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-math-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaraw_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmkv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnsv_plugin.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_wer.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\javafx-iio.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libuleaddvaudio_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jpeg.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-conio-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuvp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe svchost.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1932 3056 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2916 WaterMark.exe 2916 WaterMark.exe 2916 WaterMark.exe 2916 WaterMark.exe 2916 WaterMark.exe 2916 WaterMark.exe 2916 WaterMark.exe 2916 WaterMark.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe 2624 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2916 WaterMark.exe Token: SeDebugPrivilege 2624 svchost.exe Token: SeDebugPrivilege 3056 rundll32.exe Token: SeDebugPrivilege 1932 WerFault.exe Token: SeDebugPrivilege 2916 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3024 rundll32mgr.exe 2916 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2072 wrote to memory of 3056 2072 rundll32.exe 30 PID 2072 wrote to memory of 3056 2072 rundll32.exe 30 PID 2072 wrote to memory of 3056 2072 rundll32.exe 30 PID 2072 wrote to memory of 3056 2072 rundll32.exe 30 PID 2072 wrote to memory of 3056 2072 rundll32.exe 30 PID 2072 wrote to memory of 3056 2072 rundll32.exe 30 PID 2072 wrote to memory of 3056 2072 rundll32.exe 30 PID 3056 wrote to memory of 3024 3056 rundll32.exe 31 PID 3056 wrote to memory of 3024 3056 rundll32.exe 31 PID 3056 wrote to memory of 3024 3056 rundll32.exe 31 PID 3056 wrote to memory of 3024 3056 rundll32.exe 31 PID 3056 wrote to memory of 1932 3056 rundll32.exe 32 PID 3056 wrote to memory of 1932 3056 rundll32.exe 32 PID 3056 wrote to memory of 1932 3056 rundll32.exe 32 PID 3056 wrote to memory of 1932 3056 rundll32.exe 32 PID 3024 wrote to memory of 2916 3024 rundll32mgr.exe 33 PID 3024 wrote to memory of 2916 3024 rundll32mgr.exe 33 PID 3024 wrote to memory of 2916 3024 rundll32mgr.exe 33 PID 3024 wrote to memory of 2916 3024 rundll32mgr.exe 33 PID 2916 wrote to memory of 2804 2916 WaterMark.exe 34 PID 2916 wrote to memory of 2804 2916 WaterMark.exe 34 PID 2916 wrote to memory of 2804 2916 WaterMark.exe 34 PID 2916 wrote to memory of 2804 2916 WaterMark.exe 34 PID 2916 wrote to memory of 2804 2916 WaterMark.exe 34 PID 2916 wrote to memory of 2804 2916 WaterMark.exe 34 PID 2916 wrote to memory of 2804 2916 WaterMark.exe 34 PID 2916 wrote to memory of 2804 2916 WaterMark.exe 34 PID 2916 wrote to memory of 2804 2916 WaterMark.exe 34 PID 2916 wrote to memory of 2804 2916 WaterMark.exe 34 PID 2916 wrote to memory of 2624 2916 WaterMark.exe 35 PID 2916 wrote to memory of 2624 2916 WaterMark.exe 35 PID 2916 wrote to memory of 2624 2916 WaterMark.exe 35 PID 2916 wrote to memory of 2624 2916 WaterMark.exe 35 PID 2916 wrote to memory of 2624 2916 WaterMark.exe 35 PID 2916 wrote to memory of 2624 2916 WaterMark.exe 35 PID 2916 wrote to memory of 2624 2916 WaterMark.exe 35 PID 2916 wrote to memory of 2624 2916 WaterMark.exe 35 PID 2916 wrote to memory of 2624 2916 WaterMark.exe 35 PID 2916 wrote to memory of 2624 2916 WaterMark.exe 35 PID 2624 wrote to memory of 256 2624 svchost.exe 1 PID 2624 wrote to memory of 256 2624 svchost.exe 1 PID 2624 wrote to memory of 256 2624 svchost.exe 1 PID 2624 wrote to memory of 256 2624 svchost.exe 1 PID 2624 wrote to memory of 256 2624 svchost.exe 1 PID 2624 wrote to memory of 332 2624 svchost.exe 2 PID 2624 wrote to memory of 332 2624 svchost.exe 2 PID 2624 wrote to memory of 332 2624 svchost.exe 2 PID 2624 wrote to memory of 332 2624 svchost.exe 2 PID 2624 wrote to memory of 332 2624 svchost.exe 2 PID 2624 wrote to memory of 384 2624 svchost.exe 3 PID 2624 wrote to memory of 384 2624 svchost.exe 3 PID 2624 wrote to memory of 384 2624 svchost.exe 3 PID 2624 wrote to memory of 384 2624 svchost.exe 3 PID 2624 wrote to memory of 384 2624 svchost.exe 3 PID 2624 wrote to memory of 392 2624 svchost.exe 4 PID 2624 wrote to memory of 392 2624 svchost.exe 4 PID 2624 wrote to memory of 392 2624 svchost.exe 4 PID 2624 wrote to memory of 392 2624 svchost.exe 4 PID 2624 wrote to memory of 392 2624 svchost.exe 4 PID 2624 wrote to memory of 432 2624 svchost.exe 5 PID 2624 wrote to memory of 432 2624 svchost.exe 5 PID 2624 wrote to memory of 432 2624 svchost.exe 5 PID 2624 wrote to memory of 432 2624 svchost.exe 5 PID 2624 wrote to memory of 432 2624 svchost.exe 5
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1388
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:396
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:668
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:804
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1160
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2760
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:352
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1064
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1104
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1604
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1184
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2356
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0698f2de0278691f029a796897b570af.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0698f2de0278691f029a796897b570af.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2804
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3056 -s 2244⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize197KB
MD572f0594d1698bc7657684d9f06ec52a6
SHA19327cac7af6a2d1b144c6aa054190db36761370e
SHA2562110f5788c5e17fa7763893e0eb8e637656b5b477f27096cb5a8b5accc222008
SHA512cae9adfdaf53a2407c715bce567a8e3ca07189b7b5f0a3b7c4e069022901f3c7958144cfcb67d319b24f46318aacd9b243da3d312d8b61f3fb6bbff93f5edb5b
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize193KB
MD50add9443e74c3361f27b16039c3059f2
SHA18d27af193812b6b438ffca8f3a109577e50e0b4f
SHA256eb71d6392dc7a7c994f51d67748f6824bec1dea68a2af1e6435580735305d9bf
SHA51272ef64c09e9bae33dd3bad11d16252236f58c79420fd5c418bef5a0d94b0daf253e80d675ddf7d8dc5702fa0ec29041b4d8ea6aea4384cf1433a4cc800d45576
-
Filesize
92KB
MD54ff6af3c7917333f6962d041c1c138b0
SHA13da870a75d92c62b798b0b2c82a8828e0fd1a6e6
SHA25623b1beaef490a528030292949c5aaed7c7e7817be137483bb9c0444d0f9e9204
SHA51239531a5ed1d391e9f860700c9c054bcc5a9a0eb002dc47aae2c3a0dbdedcb0ac02eb9d3a2bd1d678670610ba689aadb6e9d7ca7e538534e985b5365dd4f2c3d5