Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 12:01
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_565b0b835572ec055fc43fa74d37a729.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_565b0b835572ec055fc43fa74d37a729.exe
-
Size
95KB
-
MD5
565b0b835572ec055fc43fa74d37a729
-
SHA1
07262b68a7d071bca9c439d5d74bee95a9d9a118
-
SHA256
27cb09f098609b05b298e4e6343e62622d5fa1bcbc27435f3875fbe9ca888887
-
SHA512
1f5dccc8cbd9ab319de8c49a942371afddc8392dc45c9392aca9212433625ccd3aa3c5a18c6b88c2096b11ecf5767ed3135770bc294701dd243e207be89b0800
-
SSDEEP
768:006R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:qR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 316 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 1488 JaffaCakes118_565b0b835572ec055fc43fa74d37a729.exe 1488 JaffaCakes118_565b0b835572ec055fc43fa74d37a729.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1488-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1488-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1488-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1488-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1488-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1488-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1488-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/316-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/316-62-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/316-79-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/316-78-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/316-611-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Pipeline.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\javafx-iio.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jfr.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_nv12_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeXMP.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\airappinstaller.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mshwgst.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\journal.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwjpn.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\clock.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\flyout.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\glass.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-locale-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Engine.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmediadirs_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\wab.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\flyout.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEWDAT.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\pdfshell.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tipskins.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsusf_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssv.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavutil.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnsv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libfingerprinter_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\1033\EEINTL.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\eula.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\picturePuzzle.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSLoc.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Photo Viewer\PhotoAcq.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ACEODBCI.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_autodel_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_description_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpnscfg.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveIntlResource.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Net.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_av1_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libflaschen_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1028\hxdsui.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_565b0b835572ec055fc43fa74d37a729.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 316 WaterMark.exe 316 WaterMark.exe 316 WaterMark.exe 316 WaterMark.exe 316 WaterMark.exe 316 WaterMark.exe 316 WaterMark.exe 316 WaterMark.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe 2840 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 316 WaterMark.exe Token: SeDebugPrivilege 2840 svchost.exe Token: SeDebugPrivilege 316 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1488 JaffaCakes118_565b0b835572ec055fc43fa74d37a729.exe 316 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1488 wrote to memory of 316 1488 JaffaCakes118_565b0b835572ec055fc43fa74d37a729.exe 31 PID 1488 wrote to memory of 316 1488 JaffaCakes118_565b0b835572ec055fc43fa74d37a729.exe 31 PID 1488 wrote to memory of 316 1488 JaffaCakes118_565b0b835572ec055fc43fa74d37a729.exe 31 PID 1488 wrote to memory of 316 1488 JaffaCakes118_565b0b835572ec055fc43fa74d37a729.exe 31 PID 316 wrote to memory of 2364 316 WaterMark.exe 32 PID 316 wrote to memory of 2364 316 WaterMark.exe 32 PID 316 wrote to memory of 2364 316 WaterMark.exe 32 PID 316 wrote to memory of 2364 316 WaterMark.exe 32 PID 316 wrote to memory of 2364 316 WaterMark.exe 32 PID 316 wrote to memory of 2364 316 WaterMark.exe 32 PID 316 wrote to memory of 2364 316 WaterMark.exe 32 PID 316 wrote to memory of 2364 316 WaterMark.exe 32 PID 316 wrote to memory of 2364 316 WaterMark.exe 32 PID 316 wrote to memory of 2364 316 WaterMark.exe 32 PID 316 wrote to memory of 2840 316 WaterMark.exe 33 PID 316 wrote to memory of 2840 316 WaterMark.exe 33 PID 316 wrote to memory of 2840 316 WaterMark.exe 33 PID 316 wrote to memory of 2840 316 WaterMark.exe 33 PID 316 wrote to memory of 2840 316 WaterMark.exe 33 PID 316 wrote to memory of 2840 316 WaterMark.exe 33 PID 316 wrote to memory of 2840 316 WaterMark.exe 33 PID 316 wrote to memory of 2840 316 WaterMark.exe 33 PID 316 wrote to memory of 2840 316 WaterMark.exe 33 PID 316 wrote to memory of 2840 316 WaterMark.exe 33 PID 2840 wrote to memory of 256 2840 svchost.exe 1 PID 2840 wrote to memory of 256 2840 svchost.exe 1 PID 2840 wrote to memory of 256 2840 svchost.exe 1 PID 2840 wrote to memory of 256 2840 svchost.exe 1 PID 2840 wrote to memory of 256 2840 svchost.exe 1 PID 2840 wrote to memory of 332 2840 svchost.exe 2 PID 2840 wrote to memory of 332 2840 svchost.exe 2 PID 2840 wrote to memory of 332 2840 svchost.exe 2 PID 2840 wrote to memory of 332 2840 svchost.exe 2 PID 2840 wrote to memory of 332 2840 svchost.exe 2 PID 2840 wrote to memory of 380 2840 svchost.exe 3 PID 2840 wrote to memory of 380 2840 svchost.exe 3 PID 2840 wrote to memory of 380 2840 svchost.exe 3 PID 2840 wrote to memory of 380 2840 svchost.exe 3 PID 2840 wrote to memory of 380 2840 svchost.exe 3 PID 2840 wrote to memory of 388 2840 svchost.exe 4 PID 2840 wrote to memory of 388 2840 svchost.exe 4 PID 2840 wrote to memory of 388 2840 svchost.exe 4 PID 2840 wrote to memory of 388 2840 svchost.exe 4 PID 2840 wrote to memory of 388 2840 svchost.exe 4 PID 2840 wrote to memory of 428 2840 svchost.exe 5 PID 2840 wrote to memory of 428 2840 svchost.exe 5 PID 2840 wrote to memory of 428 2840 svchost.exe 5 PID 2840 wrote to memory of 428 2840 svchost.exe 5 PID 2840 wrote to memory of 428 2840 svchost.exe 5 PID 2840 wrote to memory of 472 2840 svchost.exe 6 PID 2840 wrote to memory of 472 2840 svchost.exe 6 PID 2840 wrote to memory of 472 2840 svchost.exe 6 PID 2840 wrote to memory of 472 2840 svchost.exe 6 PID 2840 wrote to memory of 472 2840 svchost.exe 6 PID 2840 wrote to memory of 488 2840 svchost.exe 7 PID 2840 wrote to memory of 488 2840 svchost.exe 7 PID 2840 wrote to memory of 488 2840 svchost.exe 7 PID 2840 wrote to memory of 488 2840 svchost.exe 7 PID 2840 wrote to memory of 488 2840 svchost.exe 7 PID 2840 wrote to memory of 496 2840 svchost.exe 8 PID 2840 wrote to memory of 496 2840 svchost.exe 8 PID 2840 wrote to memory of 496 2840 svchost.exe 8 PID 2840 wrote to memory of 496 2840 svchost.exe 8 PID 2840 wrote to memory of 496 2840 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:612
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1804
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:1992
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1164
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2136
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:352
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1052
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1112
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:836
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2204
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2392
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_565b0b835572ec055fc43fa74d37a729.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_565b0b835572ec055fc43fa74d37a729.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2364
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5565b0b835572ec055fc43fa74d37a729
SHA107262b68a7d071bca9c439d5d74bee95a9d9a118
SHA25627cb09f098609b05b298e4e6343e62622d5fa1bcbc27435f3875fbe9ca888887
SHA5121f5dccc8cbd9ab319de8c49a942371afddc8392dc45c9392aca9212433625ccd3aa3c5a18c6b88c2096b11ecf5767ed3135770bc294701dd243e207be89b0800
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize204KB
MD58fa9b7aeb8c7118a0cdd511203c3c135
SHA15512592722463bb3828900da3e8dd2fcb17b90d2
SHA2562bcc89cd432ab7da385cf078bf449bd1fdded9681c4f72be75ea90891daadb63
SHA5127ac49486fbc7ec64568e6f09aa283377a7810bae9809a218e003aaec7705d8d736246ac489554ddac78c06aeb5818c1bb92ed4b72cda13ca509962bbf06ce9d2
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize200KB
MD5bf49506fdfe43aef4a7c5ee09bea0448
SHA1f095bfe197d8b9c673ae304a21e114855864a39c
SHA256d2c00dea85c74468d845ea200277ffa5e5a59cd22b383fe7999dd57e21e4cbf2
SHA512c2f3c02feb4822d68209409d266759181bfa736569d6b00433d1602dcb6e562fe46478515d6fd1932b9704fef8e0beda799119d41a0428dfe73b6a9eeccc857c