Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 13:25
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0fb52c17731f71c5bca22d7d23ab0565.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_0fb52c17731f71c5bca22d7d23ab0565.exe
-
Size
93KB
-
MD5
0fb52c17731f71c5bca22d7d23ab0565
-
SHA1
be62a433328c07a53927b9dabf5a9e003b604693
-
SHA256
2d4e5c52be020c2098a2e06d105136d54fd75c50c08ea2ba5c322f051b750caa
-
SHA512
2c153ac9f6dc4f5987f0205c527351892316dbed86c7bb8204cb3d1a43e6658743ad5883e184239924680e0fc7093ff94fb71d33fa9304f482ffeec87c950453
-
SSDEEP
1536:dVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:tnxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1940 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2096 JaffaCakes118_0fb52c17731f71c5bca22d7d23ab0565.exe 2096 JaffaCakes118_0fb52c17731f71c5bca22d7d23ab0565.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2096-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2096-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2096-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2096-0-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2096-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2096-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2096-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1940-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1940-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1940-26-0x0000000000400000-0x00000000004F1000-memory.dmp upx behavioral1/memory/2096-5-0x0000000000400000-0x00000000004F1000-memory.dmp upx behavioral1/memory/1940-77-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1940-586-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\calendar.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Management.Instrumentation.Resources.dll svchost.exe File opened for modification C:\Program Files\UseCheckpoint.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2native.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\cpu.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\FLTLDR.EXE svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\micaut.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\clock.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_chromecast_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdirectory_demux_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasql.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Management.Instrumentation.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libsapi_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\settings.html svchost.exe File opened for modification C:\Program Files\Windows NT\Accessories\WordpadFilter.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\RSSFeeds.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsamplerate_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libty_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libbluescreen_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libpanoramix_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_read_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_sse2_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\Adobe_Updater.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\npdeployJava1.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jsdt.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\management.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libwindrive_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libmmdevice_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsusf_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ccme_base.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\tiptsf.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSPTLS.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TipRes.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgRes.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_udp_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\management.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WindowsFormsIntegration.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Acrofx32.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1031\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Framework.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.VisualC.STLCLR.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libvhs_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0fb52c17731f71c5bca22d7d23ab0565.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1940 WaterMark.exe 1940 WaterMark.exe 1940 WaterMark.exe 1940 WaterMark.exe 1940 WaterMark.exe 1940 WaterMark.exe 1940 WaterMark.exe 1940 WaterMark.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1940 WaterMark.exe Token: SeDebugPrivilege 2628 svchost.exe Token: SeDebugPrivilege 1940 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2096 JaffaCakes118_0fb52c17731f71c5bca22d7d23ab0565.exe 1940 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2096 wrote to memory of 1940 2096 JaffaCakes118_0fb52c17731f71c5bca22d7d23ab0565.exe 30 PID 2096 wrote to memory of 1940 2096 JaffaCakes118_0fb52c17731f71c5bca22d7d23ab0565.exe 30 PID 2096 wrote to memory of 1940 2096 JaffaCakes118_0fb52c17731f71c5bca22d7d23ab0565.exe 30 PID 2096 wrote to memory of 1940 2096 JaffaCakes118_0fb52c17731f71c5bca22d7d23ab0565.exe 30 PID 1940 wrote to memory of 2472 1940 WaterMark.exe 31 PID 1940 wrote to memory of 2472 1940 WaterMark.exe 31 PID 1940 wrote to memory of 2472 1940 WaterMark.exe 31 PID 1940 wrote to memory of 2472 1940 WaterMark.exe 31 PID 1940 wrote to memory of 2472 1940 WaterMark.exe 31 PID 1940 wrote to memory of 2472 1940 WaterMark.exe 31 PID 1940 wrote to memory of 2472 1940 WaterMark.exe 31 PID 1940 wrote to memory of 2472 1940 WaterMark.exe 31 PID 1940 wrote to memory of 2472 1940 WaterMark.exe 31 PID 1940 wrote to memory of 2472 1940 WaterMark.exe 31 PID 1940 wrote to memory of 2628 1940 WaterMark.exe 32 PID 1940 wrote to memory of 2628 1940 WaterMark.exe 32 PID 1940 wrote to memory of 2628 1940 WaterMark.exe 32 PID 1940 wrote to memory of 2628 1940 WaterMark.exe 32 PID 1940 wrote to memory of 2628 1940 WaterMark.exe 32 PID 1940 wrote to memory of 2628 1940 WaterMark.exe 32 PID 1940 wrote to memory of 2628 1940 WaterMark.exe 32 PID 1940 wrote to memory of 2628 1940 WaterMark.exe 32 PID 1940 wrote to memory of 2628 1940 WaterMark.exe 32 PID 1940 wrote to memory of 2628 1940 WaterMark.exe 32 PID 2628 wrote to memory of 256 2628 svchost.exe 1 PID 2628 wrote to memory of 256 2628 svchost.exe 1 PID 2628 wrote to memory of 256 2628 svchost.exe 1 PID 2628 wrote to memory of 256 2628 svchost.exe 1 PID 2628 wrote to memory of 256 2628 svchost.exe 1 PID 2628 wrote to memory of 332 2628 svchost.exe 2 PID 2628 wrote to memory of 332 2628 svchost.exe 2 PID 2628 wrote to memory of 332 2628 svchost.exe 2 PID 2628 wrote to memory of 332 2628 svchost.exe 2 PID 2628 wrote to memory of 332 2628 svchost.exe 2 PID 2628 wrote to memory of 384 2628 svchost.exe 3 PID 2628 wrote to memory of 384 2628 svchost.exe 3 PID 2628 wrote to memory of 384 2628 svchost.exe 3 PID 2628 wrote to memory of 384 2628 svchost.exe 3 PID 2628 wrote to memory of 384 2628 svchost.exe 3 PID 2628 wrote to memory of 392 2628 svchost.exe 4 PID 2628 wrote to memory of 392 2628 svchost.exe 4 PID 2628 wrote to memory of 392 2628 svchost.exe 4 PID 2628 wrote to memory of 392 2628 svchost.exe 4 PID 2628 wrote to memory of 392 2628 svchost.exe 4 PID 2628 wrote to memory of 432 2628 svchost.exe 5 PID 2628 wrote to memory of 432 2628 svchost.exe 5 PID 2628 wrote to memory of 432 2628 svchost.exe 5 PID 2628 wrote to memory of 432 2628 svchost.exe 5 PID 2628 wrote to memory of 432 2628 svchost.exe 5 PID 2628 wrote to memory of 480 2628 svchost.exe 6 PID 2628 wrote to memory of 480 2628 svchost.exe 6 PID 2628 wrote to memory of 480 2628 svchost.exe 6 PID 2628 wrote to memory of 480 2628 svchost.exe 6 PID 2628 wrote to memory of 480 2628 svchost.exe 6 PID 2628 wrote to memory of 488 2628 svchost.exe 7 PID 2628 wrote to memory of 488 2628 svchost.exe 7 PID 2628 wrote to memory of 488 2628 svchost.exe 7 PID 2628 wrote to memory of 488 2628 svchost.exe 7 PID 2628 wrote to memory of 488 2628 svchost.exe 7 PID 2628 wrote to memory of 496 2628 svchost.exe 8 PID 2628 wrote to memory of 496 2628 svchost.exe 8 PID 2628 wrote to memory of 496 2628 svchost.exe 8 PID 2628 wrote to memory of 496 2628 svchost.exe 8 PID 2628 wrote to memory of 496 2628 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:392
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:844
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:112
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:736
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:804
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1156
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:832
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:444
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:236
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:300
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1084
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1092
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1572
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2144
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2188
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0fb52c17731f71c5bca22d7d23ab0565.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0fb52c17731f71c5bca22d7d23ab0565.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2472
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize199KB
MD5ca6c91c9d25dd840154ca8161281dc13
SHA1b660bb9e0c40d37a15aa6395696af0494ea68e71
SHA25612a7e42d491d107c8e15772ece607ee42a4689d645590bd0e2bc201e0e2877d4
SHA5123e4a3c5a89da42708d41ae064ff51de8a3eb7fbbc0e791bac81dc3392cb6f0c01e7ec790596316f355e27a78a91fbfb690a2d39ba3e9bd8f2ec0b1d067594ddf
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize195KB
MD5f26f49da0b1b56638ad2d66aefb59d24
SHA1f6e5589b3463f6d990be28ebfa99a28253080883
SHA256216125f05db9ffceea103c0e761573558a178f43a771350fecbedcef4adfe040
SHA512ed5887dbc2513aacce08a2392935e26f8a0feb724d9a38e61f7bd293400c7ee2b418df0a06d9c2d303c213428973fad15f4ba4559b54707fb038dea84ecdf364
-
Filesize
93KB
MD50fb52c17731f71c5bca22d7d23ab0565
SHA1be62a433328c07a53927b9dabf5a9e003b604693
SHA2562d4e5c52be020c2098a2e06d105136d54fd75c50c08ea2ba5c322f051b750caa
SHA5122c153ac9f6dc4f5987f0205c527351892316dbed86c7bb8204cb3d1a43e6658743ad5883e184239924680e0fc7093ff94fb71d33fa9304f482ffeec87c950453