Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25-01-2025 02:26
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_276687275f0f9d19ecab6b15e4af797b.dll
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_276687275f0f9d19ecab6b15e4af797b.dll
-
Size
258KB
-
MD5
276687275f0f9d19ecab6b15e4af797b
-
SHA1
a3da367a3845e706d029252c4d73bfd151989072
-
SHA256
19e943df00936e368c89f5441771930c885ec4404470cfbec3c69bab1dff4948
-
SHA512
09301fab68593d612ad5f0ff903648e79497d62b78836687b437fec66f6383f70d0b4201bce4d78efab881464ba86fa1407499be81da6186909f6bd0f678f707
-
SSDEEP
3072:aCuuNCRs/Pj03pJEEC9ti9pocimFFVW6E1fZim4v5TRRJBYeBTg4vRPW9vc/Bm6g:aCIGPj038tAgFMldWNX+Ejtujg
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 1504 rundll32mgr.exe 2876 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 3036 rundll32.exe 3036 rundll32.exe 1504 rundll32mgr.exe 1504 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1504-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1504-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1504-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1504-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1504-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1504-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1504-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2876-37-0x0000000000400000-0x0000000000431000-memory.dmp upx behavioral1/memory/2876-41-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2876-89-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2876-665-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\liblogo_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libparam_eq_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\picturePuzzle.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_10_p010_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\sbdrop.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClient.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsusf_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_shout_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickLearningWizard.exe svchost.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\glib-lite.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Windows.Presentation.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmjpeg_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JdbcOdbc.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l1-2-0.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\deployJava1.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Net.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jawt.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\w2k_lsa_auth.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Classic.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libuleaddvaudio_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libvisual_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\awt.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.VisualC.STLCLR.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libreal_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsoundds.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunec.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\JdbcOdbc.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libadummy_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libkate_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DWTRIG20.EXE svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\Chkr.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.DataSetExtensions.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libg711_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libwav_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe svchost.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2796 3036 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2876 WaterMark.exe 2876 WaterMark.exe 2876 WaterMark.exe 2876 WaterMark.exe 2876 WaterMark.exe 2876 WaterMark.exe 2876 WaterMark.exe 2876 WaterMark.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2876 WaterMark.exe Token: SeDebugPrivilege 2228 svchost.exe Token: SeDebugPrivilege 3036 rundll32.exe Token: SeDebugPrivilege 2876 WaterMark.exe Token: SeDebugPrivilege 2796 WerFault.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1504 rundll32mgr.exe 2876 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2732 wrote to memory of 3036 2732 rundll32.exe 30 PID 2732 wrote to memory of 3036 2732 rundll32.exe 30 PID 2732 wrote to memory of 3036 2732 rundll32.exe 30 PID 2732 wrote to memory of 3036 2732 rundll32.exe 30 PID 2732 wrote to memory of 3036 2732 rundll32.exe 30 PID 2732 wrote to memory of 3036 2732 rundll32.exe 30 PID 2732 wrote to memory of 3036 2732 rundll32.exe 30 PID 3036 wrote to memory of 1504 3036 rundll32.exe 31 PID 3036 wrote to memory of 1504 3036 rundll32.exe 31 PID 3036 wrote to memory of 1504 3036 rundll32.exe 31 PID 3036 wrote to memory of 1504 3036 rundll32.exe 31 PID 3036 wrote to memory of 2796 3036 rundll32.exe 32 PID 3036 wrote to memory of 2796 3036 rundll32.exe 32 PID 3036 wrote to memory of 2796 3036 rundll32.exe 32 PID 3036 wrote to memory of 2796 3036 rundll32.exe 32 PID 1504 wrote to memory of 2876 1504 rundll32mgr.exe 33 PID 1504 wrote to memory of 2876 1504 rundll32mgr.exe 33 PID 1504 wrote to memory of 2876 1504 rundll32mgr.exe 33 PID 1504 wrote to memory of 2876 1504 rundll32mgr.exe 33 PID 2876 wrote to memory of 2672 2876 WaterMark.exe 34 PID 2876 wrote to memory of 2672 2876 WaterMark.exe 34 PID 2876 wrote to memory of 2672 2876 WaterMark.exe 34 PID 2876 wrote to memory of 2672 2876 WaterMark.exe 34 PID 2876 wrote to memory of 2672 2876 WaterMark.exe 34 PID 2876 wrote to memory of 2672 2876 WaterMark.exe 34 PID 2876 wrote to memory of 2672 2876 WaterMark.exe 34 PID 2876 wrote to memory of 2672 2876 WaterMark.exe 34 PID 2876 wrote to memory of 2672 2876 WaterMark.exe 34 PID 2876 wrote to memory of 2672 2876 WaterMark.exe 34 PID 2876 wrote to memory of 2228 2876 WaterMark.exe 35 PID 2876 wrote to memory of 2228 2876 WaterMark.exe 35 PID 2876 wrote to memory of 2228 2876 WaterMark.exe 35 PID 2876 wrote to memory of 2228 2876 WaterMark.exe 35 PID 2876 wrote to memory of 2228 2876 WaterMark.exe 35 PID 2876 wrote to memory of 2228 2876 WaterMark.exe 35 PID 2876 wrote to memory of 2228 2876 WaterMark.exe 35 PID 2876 wrote to memory of 2228 2876 WaterMark.exe 35 PID 2876 wrote to memory of 2228 2876 WaterMark.exe 35 PID 2876 wrote to memory of 2228 2876 WaterMark.exe 35 PID 2228 wrote to memory of 256 2228 svchost.exe 1 PID 2228 wrote to memory of 256 2228 svchost.exe 1 PID 2228 wrote to memory of 256 2228 svchost.exe 1 PID 2228 wrote to memory of 256 2228 svchost.exe 1 PID 2228 wrote to memory of 256 2228 svchost.exe 1 PID 2228 wrote to memory of 332 2228 svchost.exe 2 PID 2228 wrote to memory of 332 2228 svchost.exe 2 PID 2228 wrote to memory of 332 2228 svchost.exe 2 PID 2228 wrote to memory of 332 2228 svchost.exe 2 PID 2228 wrote to memory of 332 2228 svchost.exe 2 PID 2228 wrote to memory of 368 2228 svchost.exe 3 PID 2228 wrote to memory of 368 2228 svchost.exe 3 PID 2228 wrote to memory of 368 2228 svchost.exe 3 PID 2228 wrote to memory of 368 2228 svchost.exe 3 PID 2228 wrote to memory of 368 2228 svchost.exe 3 PID 2228 wrote to memory of 376 2228 svchost.exe 4 PID 2228 wrote to memory of 376 2228 svchost.exe 4 PID 2228 wrote to memory of 376 2228 svchost.exe 4 PID 2228 wrote to memory of 376 2228 svchost.exe 4 PID 2228 wrote to memory of 376 2228 svchost.exe 4 PID 2228 wrote to memory of 416 2228 svchost.exe 5 PID 2228 wrote to memory of 416 2228 svchost.exe 5 PID 2228 wrote to memory of 416 2228 svchost.exe 5 PID 2228 wrote to memory of 416 2228 svchost.exe 5 PID 2228 wrote to memory of 416 2228 svchost.exe 5
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:368
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:376
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:576
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:2044
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1364
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:652
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:736
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:788
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1204
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:816
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1000
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:732
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1104
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1984
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1960
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1720
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:472
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:480
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1240
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_276687275f0f9d19ecab6b15e4af797b.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_276687275f0f9d19ecab6b15e4af797b.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2672
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 2284⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize197KB
MD513667041a10577b311a5af723d76daf1
SHA1a8d94e3d4ea5f91f292a781c58fc730fca6b0f43
SHA2567358980c5c757cbb700354ecf64df5a72c31388e753467902475b18e43406df4
SHA5127b49d931d73f2519dce87ec62b97d93ebd1f150bb313251ff1e59fc4322040d72f83ccad0ff68352fa9c0f30ca94900cf634f2b6f146ba864e3f1284275ab1ee
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize193KB
MD525af3e6ae743448ce9aadeb63f36de83
SHA1f507b4f7226eeead7c6d47176af869f3c38cfbeb
SHA256d6b861ce34e833fc3dbe263e95e5776ee848093123f2d1e374fbb93f639da2c8
SHA5120871a203843f6b71b1c29fc45a82b04cb802050dfe75704bbe7eb637aa327a3c88be336cb08fa2dfc3df8febec1b2bf0cc233592880266fd51ab538b3d11d2ca
-
Filesize
92KB
MD57ee724f57cd50cc251c9640919b5469e
SHA1f46cf7427e3519358ce354265a7226abb157cf15
SHA256caffeddde0516e982f2adc315190b9a55b67a2646d113f5f892533489307edce
SHA512f6fe974490da9c753f61c455c0efdceebb0d2af46519fbc15843d79aca7c1ef3fb33c77644e977cc0ade60e60e4f72c6a6cf552d1bdfada11abeb29d9c899c32