Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08/09/2024, 13:18
Static task
static1
Behavioral task
behavioral1
Sample
d4735c97976979e50b382c24f1f89103_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d4735c97976979e50b382c24f1f89103_JaffaCakes118.exe
-
Size
92KB
-
MD5
d4735c97976979e50b382c24f1f89103
-
SHA1
855af19bf14866556f0b8795e3bb6c90a93809c0
-
SHA256
b9b4468bb0e38fc053e30e93fd63a93027b5339407fb24be2cfd15f4e6accd30
-
SHA512
ef61aaabf22ab0562e5d7a36259a3d3089b78ab38e155cfff50471b247290ea5fd515180715365469041bcc4f995894cfc15e60c2a7ae249da5050cbb7458f2b
-
SSDEEP
1536:UVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:EnxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 1956 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2336 d4735c97976979e50b382c24f1f89103_JaffaCakes118.exe 2336 d4735c97976979e50b382c24f1f89103_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2336-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2336-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2336-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2336-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2336-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2336-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2336-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1956-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1956-24-0x0000000000400000-0x0000000000431000-memory.dmp upx behavioral1/memory/1956-60-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1956-76-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1956-600-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspeex_resampler_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libgestures_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libskiptags_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSLoc.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fxplugins.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipres.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WindowsFormsIntegration.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\Mahjong.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1028\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\verify.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.Design.dll svchost.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingEngine.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\libxml2.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSPTLS.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlace.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Net.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libsubsdelay_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\management.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\Shvl.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\glib-lite.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHTMED.EXE svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONLNTCOMLIB.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libimem_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kcms.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sawindbg.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libty_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\oeimport.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_copy_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Portable Devices\sqmapi.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\nssckbi.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.ComponentModel.DataAnnotations.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libuleaddvaudio_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXEV.DLL svchost.exe File opened for modification C:\Program Files\Common Files\System\DirectDB.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroPDF.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d4735c97976979e50b382c24f1f89103_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe 2872 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1956 WaterMark.exe Token: SeDebugPrivilege 2872 svchost.exe Token: SeDebugPrivilege 1956 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2336 d4735c97976979e50b382c24f1f89103_JaffaCakes118.exe 1956 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2336 wrote to memory of 1956 2336 d4735c97976979e50b382c24f1f89103_JaffaCakes118.exe 30 PID 2336 wrote to memory of 1956 2336 d4735c97976979e50b382c24f1f89103_JaffaCakes118.exe 30 PID 2336 wrote to memory of 1956 2336 d4735c97976979e50b382c24f1f89103_JaffaCakes118.exe 30 PID 2336 wrote to memory of 1956 2336 d4735c97976979e50b382c24f1f89103_JaffaCakes118.exe 30 PID 1956 wrote to memory of 1244 1956 WaterMark.exe 31 PID 1956 wrote to memory of 1244 1956 WaterMark.exe 31 PID 1956 wrote to memory of 1244 1956 WaterMark.exe 31 PID 1956 wrote to memory of 1244 1956 WaterMark.exe 31 PID 1956 wrote to memory of 1244 1956 WaterMark.exe 31 PID 1956 wrote to memory of 1244 1956 WaterMark.exe 31 PID 1956 wrote to memory of 1244 1956 WaterMark.exe 31 PID 1956 wrote to memory of 1244 1956 WaterMark.exe 31 PID 1956 wrote to memory of 1244 1956 WaterMark.exe 31 PID 1956 wrote to memory of 1244 1956 WaterMark.exe 31 PID 1956 wrote to memory of 2872 1956 WaterMark.exe 32 PID 1956 wrote to memory of 2872 1956 WaterMark.exe 32 PID 1956 wrote to memory of 2872 1956 WaterMark.exe 32 PID 1956 wrote to memory of 2872 1956 WaterMark.exe 32 PID 1956 wrote to memory of 2872 1956 WaterMark.exe 32 PID 1956 wrote to memory of 2872 1956 WaterMark.exe 32 PID 1956 wrote to memory of 2872 1956 WaterMark.exe 32 PID 1956 wrote to memory of 2872 1956 WaterMark.exe 32 PID 1956 wrote to memory of 2872 1956 WaterMark.exe 32 PID 1956 wrote to memory of 2872 1956 WaterMark.exe 32 PID 2872 wrote to memory of 256 2872 svchost.exe 1 PID 2872 wrote to memory of 256 2872 svchost.exe 1 PID 2872 wrote to memory of 256 2872 svchost.exe 1 PID 2872 wrote to memory of 256 2872 svchost.exe 1 PID 2872 wrote to memory of 256 2872 svchost.exe 1 PID 2872 wrote to memory of 336 2872 svchost.exe 2 PID 2872 wrote to memory of 336 2872 svchost.exe 2 PID 2872 wrote to memory of 336 2872 svchost.exe 2 PID 2872 wrote to memory of 336 2872 svchost.exe 2 PID 2872 wrote to memory of 336 2872 svchost.exe 2 PID 2872 wrote to memory of 384 2872 svchost.exe 3 PID 2872 wrote to memory of 384 2872 svchost.exe 3 PID 2872 wrote to memory of 384 2872 svchost.exe 3 PID 2872 wrote to memory of 384 2872 svchost.exe 3 PID 2872 wrote to memory of 384 2872 svchost.exe 3 PID 2872 wrote to memory of 396 2872 svchost.exe 4 PID 2872 wrote to memory of 396 2872 svchost.exe 4 PID 2872 wrote to memory of 396 2872 svchost.exe 4 PID 2872 wrote to memory of 396 2872 svchost.exe 4 PID 2872 wrote to memory of 396 2872 svchost.exe 4 PID 2872 wrote to memory of 432 2872 svchost.exe 5 PID 2872 wrote to memory of 432 2872 svchost.exe 5 PID 2872 wrote to memory of 432 2872 svchost.exe 5 PID 2872 wrote to memory of 432 2872 svchost.exe 5 PID 2872 wrote to memory of 432 2872 svchost.exe 5 PID 2872 wrote to memory of 476 2872 svchost.exe 6 PID 2872 wrote to memory of 476 2872 svchost.exe 6 PID 2872 wrote to memory of 476 2872 svchost.exe 6 PID 2872 wrote to memory of 476 2872 svchost.exe 6 PID 2872 wrote to memory of 476 2872 svchost.exe 6 PID 2872 wrote to memory of 492 2872 svchost.exe 7 PID 2872 wrote to memory of 492 2872 svchost.exe 7 PID 2872 wrote to memory of 492 2872 svchost.exe 7 PID 2872 wrote to memory of 492 2872 svchost.exe 7 PID 2872 wrote to memory of 492 2872 svchost.exe 7 PID 2872 wrote to memory of 500 2872 svchost.exe 8 PID 2872 wrote to memory of 500 2872 svchost.exe 8 PID 2872 wrote to memory of 500 2872 svchost.exe 8 PID 2872 wrote to memory of 500 2872 svchost.exe 8 PID 2872 wrote to memory of 500 2872 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:2028
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1684
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:864
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2460
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:976
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:284
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1036
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1100
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1108
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1476
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2160
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2388
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\d4735c97976979e50b382c24f1f89103_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d4735c97976979e50b382c24f1f89103_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:1244
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5d4735c97976979e50b382c24f1f89103
SHA1855af19bf14866556f0b8795e3bb6c90a93809c0
SHA256b9b4468bb0e38fc053e30e93fd63a93027b5339407fb24be2cfd15f4e6accd30
SHA512ef61aaabf22ab0562e5d7a36259a3d3089b78ab38e155cfff50471b247290ea5fd515180715365469041bcc4f995894cfc15e60c2a7ae249da5050cbb7458f2b
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize197KB
MD53aca8b7b16511d2a365825a82677aa60
SHA15a70e977ae8689fbb78d71ac36856fc54279a5aa
SHA256ee669bb9560c5575c35198e875220be38ccd3d8f50beeed1271f8de31b807735
SHA512c2313211a5d18c1589eabdb48cc507674b3fe97cd2f5a50c34a20f0a7dff286f1efcb023c3cb14243bfbb1ec130ce158f1d1e5438b27f32d2eddf42f06dad066
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize193KB
MD53a32125d6d1afdca7422d15ae1278ae1
SHA1efaba27e447c7728814488b07cfc24e16a1f632a
SHA256b91666abd5772132aa09d05a5d1b5666c170109708499e87d23b8859168084d0
SHA5125b425939ad5566ec83191d7372d3588788774c218528cd001f0832ccfcd197a3b3dfd11f3ee15aaa76dd3c4718a72f60a4ac6d839bddf0083416e972e39a7917