Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 07:23
Static task
static1
Behavioral task
behavioral1
Sample
9346471e3b4106f54d20f2c167c193e7_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
9346471e3b4106f54d20f2c167c193e7_JaffaCakes118.exe
-
Size
64KB
-
MD5
9346471e3b4106f54d20f2c167c193e7
-
SHA1
2e151b1db2a91d08d4f03f31a19d07acaa78f1f7
-
SHA256
ef6dd6131521b34ab9898d602c4d32740c078e34857d7fc766d2d1e88f0f1291
-
SHA512
b4cd4909308dd1c2c533dc1da9b44cf220eb641501821ea348bf1d2a83fe1f5dd140ef3974866fa2c79961d31a021420be931d3ce9565c6d6ccd7f6b8df9f204
-
SSDEEP
768:2cmBsIqHpm/zP4axYXeW3yWanZ12cDsldKM6cMfdutNYZV5JAmL7VWMXAfTK9rxP:pazpPGdKMrMZP6qZWD6N7gx/m5
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
Processes:
WaterMark.exepid process 2892 WaterMark.exe -
Loads dropped DLL 2 IoCs
Processes:
9346471e3b4106f54d20f2c167c193e7_JaffaCakes118.exepid process 2780 9346471e3b4106f54d20f2c167c193e7_JaffaCakes118.exe 2780 9346471e3b4106f54d20f2c167c193e7_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
Processes:
svchost.exedescription ioc process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Processes:
resource yara_rule behavioral1/memory/2780-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2892-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2892-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2892-53-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2892-567-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\j2pcsc.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Client.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhds_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_mms_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsid_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSCommon.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcfr.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\slideShow.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\profilerinterface.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.IO.Log.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGM.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\jvm.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libttml_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblendbench_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_wer.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1041\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsdt.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdcp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libprojectm_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\WMPDMCCore.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHTMED.EXE svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\wab32.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunec.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html svchost.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_bridge_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\rtscom.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_srt_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libes_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libanaglyph_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\atl.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\VGX.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\F12.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnoseek_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java_crw_demo.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\ipcclientcerts.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\RSSFeeds.html svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9346471e3b4106f54d20f2c167c193e7_JaffaCakes118.exeWaterMark.exesvchost.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9346471e3b4106f54d20f2c167c193e7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
Processes:
WaterMark.exesvchost.exepid process 2892 WaterMark.exe 2892 WaterMark.exe 2892 WaterMark.exe 2892 WaterMark.exe 2892 WaterMark.exe 2892 WaterMark.exe 2892 WaterMark.exe 2892 WaterMark.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe 1676 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WaterMark.exesvchost.exedescription pid process Token: SeDebugPrivilege 2892 WaterMark.exe Token: SeDebugPrivilege 1676 svchost.exe Token: SeDebugPrivilege 2892 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9346471e3b4106f54d20f2c167c193e7_JaffaCakes118.exeWaterMark.exesvchost.exedescription pid process target process PID 2780 wrote to memory of 2892 2780 9346471e3b4106f54d20f2c167c193e7_JaffaCakes118.exe WaterMark.exe PID 2780 wrote to memory of 2892 2780 9346471e3b4106f54d20f2c167c193e7_JaffaCakes118.exe WaterMark.exe PID 2780 wrote to memory of 2892 2780 9346471e3b4106f54d20f2c167c193e7_JaffaCakes118.exe WaterMark.exe PID 2780 wrote to memory of 2892 2780 9346471e3b4106f54d20f2c167c193e7_JaffaCakes118.exe WaterMark.exe PID 2892 wrote to memory of 2476 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 2476 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 2476 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 2476 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 2476 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 2476 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 2476 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 2476 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 2476 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 2476 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 1676 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 1676 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 1676 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 1676 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 1676 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 1676 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 1676 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 1676 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 1676 2892 WaterMark.exe svchost.exe PID 2892 wrote to memory of 1676 2892 WaterMark.exe svchost.exe PID 1676 wrote to memory of 256 1676 svchost.exe smss.exe PID 1676 wrote to memory of 256 1676 svchost.exe smss.exe PID 1676 wrote to memory of 256 1676 svchost.exe smss.exe PID 1676 wrote to memory of 256 1676 svchost.exe smss.exe PID 1676 wrote to memory of 256 1676 svchost.exe smss.exe PID 1676 wrote to memory of 332 1676 svchost.exe csrss.exe PID 1676 wrote to memory of 332 1676 svchost.exe csrss.exe PID 1676 wrote to memory of 332 1676 svchost.exe csrss.exe PID 1676 wrote to memory of 332 1676 svchost.exe csrss.exe PID 1676 wrote to memory of 332 1676 svchost.exe csrss.exe PID 1676 wrote to memory of 380 1676 svchost.exe wininit.exe PID 1676 wrote to memory of 380 1676 svchost.exe wininit.exe PID 1676 wrote to memory of 380 1676 svchost.exe wininit.exe PID 1676 wrote to memory of 380 1676 svchost.exe wininit.exe PID 1676 wrote to memory of 380 1676 svchost.exe wininit.exe PID 1676 wrote to memory of 388 1676 svchost.exe csrss.exe PID 1676 wrote to memory of 388 1676 svchost.exe csrss.exe PID 1676 wrote to memory of 388 1676 svchost.exe csrss.exe PID 1676 wrote to memory of 388 1676 svchost.exe csrss.exe PID 1676 wrote to memory of 388 1676 svchost.exe csrss.exe PID 1676 wrote to memory of 428 1676 svchost.exe winlogon.exe PID 1676 wrote to memory of 428 1676 svchost.exe winlogon.exe PID 1676 wrote to memory of 428 1676 svchost.exe winlogon.exe PID 1676 wrote to memory of 428 1676 svchost.exe winlogon.exe PID 1676 wrote to memory of 428 1676 svchost.exe winlogon.exe PID 1676 wrote to memory of 472 1676 svchost.exe services.exe PID 1676 wrote to memory of 472 1676 svchost.exe services.exe PID 1676 wrote to memory of 472 1676 svchost.exe services.exe PID 1676 wrote to memory of 472 1676 svchost.exe services.exe PID 1676 wrote to memory of 472 1676 svchost.exe services.exe PID 1676 wrote to memory of 488 1676 svchost.exe lsass.exe PID 1676 wrote to memory of 488 1676 svchost.exe lsass.exe PID 1676 wrote to memory of 488 1676 svchost.exe lsass.exe PID 1676 wrote to memory of 488 1676 svchost.exe lsass.exe PID 1676 wrote to memory of 488 1676 svchost.exe lsass.exe PID 1676 wrote to memory of 496 1676 svchost.exe lsm.exe PID 1676 wrote to memory of 496 1676 svchost.exe lsm.exe PID 1676 wrote to memory of 496 1676 svchost.exe lsm.exe PID 1676 wrote to memory of 496 1676 svchost.exe lsm.exe PID 1676 wrote to memory of 496 1676 svchost.exe lsm.exe
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1248
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:808
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:860
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:832
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1116
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:872
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:976
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:292
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1060
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1068
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1148
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1516
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:3024
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2520
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\9346471e3b4106f54d20f2c167c193e7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9346471e3b4106f54d20f2c167c193e7_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2476
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize142KB
MD5e57e1c2c34bd36c3a7a250f60199cfe8
SHA1e2b840a6f444f09689b55628d4becb1ba4909b91
SHA25661cf304a44ecf9a2bcdb31e324ed6f30f7cae43239c636baeb824b56c06f6d96
SHA51281517303ab29188e022a44487257a9536071d34dfe8aaac04919e62012607b10a8543662246bc56e3e7b0322de8d03c185ebfe1b1070846e1890e3f868fc50aa
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize138KB
MD55f11f845040f2dd473c83a662bf6e765
SHA1021029d7cf3b7a56d19e7cdc393ae0363c1efe8b
SHA256a8a2883e06f5f0a65b4d2df1d9b4b59c14c1ac2271fa30934d6f75bf82bb1450
SHA5128e207995db1e3564362556a30ee66585911c5230a784d327bd6ecb51ec44d9320cbe6415776bf97d9547ec5d5209679413edad52338d1223cb5660e277c8797d
-
Filesize
64KB
MD59346471e3b4106f54d20f2c167c193e7
SHA12e151b1db2a91d08d4f03f31a19d07acaa78f1f7
SHA256ef6dd6131521b34ab9898d602c4d32740c078e34857d7fc766d2d1e88f0f1291
SHA512b4cd4909308dd1c2c533dc1da9b44cf220eb641501821ea348bf1d2a83fe1f5dd140ef3974866fa2c79961d31a021420be931d3ce9565c6d6ccd7f6b8df9f204