Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 05:12
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0616f216f56e360f2ba68a29e42fe524.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_0616f216f56e360f2ba68a29e42fe524.exe
-
Size
92KB
-
MD5
0616f216f56e360f2ba68a29e42fe524
-
SHA1
8a2eb67dfdd28edd4bf37dcc61096abdb56dcf41
-
SHA256
ff40fb32dc9418b1a0645e3b09b50670a2403240c7f4a4feabd27022f711222f
-
SHA512
8d790ea82e0350e80e39c0a8bebd89aa111c0c1d9a14decb8c74036ad8b08c9b2fa9023faf0b80c29c897477da6ee2ae4cf42116251783f5435db06b4dabfb72
-
SSDEEP
1536:6VZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:KnxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1116 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2328 JaffaCakes118_0616f216f56e360f2ba68a29e42fe524.exe 2328 JaffaCakes118_0616f216f56e360f2ba68a29e42fe524.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2328-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2328-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2328-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2328-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2328-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2328-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2328-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1116-24-0x0000000000400000-0x0000000000441000-memory.dmp upx behavioral1/memory/1116-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1116-60-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1116-76-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1116-616-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-private-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsusf_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libzvbi_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvobsub_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssv.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdxva2_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EURO\MSOEURO.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Activities.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libcompressor_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libflaschen_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_0616f216f56e360f2ba68a29e42fe524.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmosaic_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sqlite.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia100.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Classic.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaom_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgrain_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libdirectsound_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libwav_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\MSOERES.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\npt.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\JNTFiltr.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libextract_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\pdmproxy100.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fontmanager.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsound.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\jvm.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libyuv_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpnscfg.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libgain_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmkv_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\fxplugins.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Management.Instrumentation.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\librv32_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdatl3.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\Pipeline.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\pdm.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_chromecast_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvpx_plugin.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0616f216f56e360f2ba68a29e42fe524.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1116 WaterMark.exe 1116 WaterMark.exe 1116 WaterMark.exe 1116 WaterMark.exe 1116 WaterMark.exe 1116 WaterMark.exe 1116 WaterMark.exe 1116 WaterMark.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe 2788 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1116 WaterMark.exe Token: SeDebugPrivilege 2788 svchost.exe Token: SeDebugPrivilege 1116 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2328 JaffaCakes118_0616f216f56e360f2ba68a29e42fe524.exe 1116 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2328 wrote to memory of 1116 2328 JaffaCakes118_0616f216f56e360f2ba68a29e42fe524.exe 30 PID 2328 wrote to memory of 1116 2328 JaffaCakes118_0616f216f56e360f2ba68a29e42fe524.exe 30 PID 2328 wrote to memory of 1116 2328 JaffaCakes118_0616f216f56e360f2ba68a29e42fe524.exe 30 PID 2328 wrote to memory of 1116 2328 JaffaCakes118_0616f216f56e360f2ba68a29e42fe524.exe 30 PID 1116 wrote to memory of 2200 1116 WaterMark.exe 31 PID 1116 wrote to memory of 2200 1116 WaterMark.exe 31 PID 1116 wrote to memory of 2200 1116 WaterMark.exe 31 PID 1116 wrote to memory of 2200 1116 WaterMark.exe 31 PID 1116 wrote to memory of 2200 1116 WaterMark.exe 31 PID 1116 wrote to memory of 2200 1116 WaterMark.exe 31 PID 1116 wrote to memory of 2200 1116 WaterMark.exe 31 PID 1116 wrote to memory of 2200 1116 WaterMark.exe 31 PID 1116 wrote to memory of 2200 1116 WaterMark.exe 31 PID 1116 wrote to memory of 2200 1116 WaterMark.exe 31 PID 1116 wrote to memory of 2788 1116 WaterMark.exe 33 PID 1116 wrote to memory of 2788 1116 WaterMark.exe 33 PID 1116 wrote to memory of 2788 1116 WaterMark.exe 33 PID 1116 wrote to memory of 2788 1116 WaterMark.exe 33 PID 1116 wrote to memory of 2788 1116 WaterMark.exe 33 PID 1116 wrote to memory of 2788 1116 WaterMark.exe 33 PID 1116 wrote to memory of 2788 1116 WaterMark.exe 33 PID 1116 wrote to memory of 2788 1116 WaterMark.exe 33 PID 1116 wrote to memory of 2788 1116 WaterMark.exe 33 PID 1116 wrote to memory of 2788 1116 WaterMark.exe 33 PID 2788 wrote to memory of 256 2788 svchost.exe 1 PID 2788 wrote to memory of 256 2788 svchost.exe 1 PID 2788 wrote to memory of 256 2788 svchost.exe 1 PID 2788 wrote to memory of 256 2788 svchost.exe 1 PID 2788 wrote to memory of 256 2788 svchost.exe 1 PID 2788 wrote to memory of 332 2788 svchost.exe 2 PID 2788 wrote to memory of 332 2788 svchost.exe 2 PID 2788 wrote to memory of 332 2788 svchost.exe 2 PID 2788 wrote to memory of 332 2788 svchost.exe 2 PID 2788 wrote to memory of 332 2788 svchost.exe 2 PID 2788 wrote to memory of 372 2788 svchost.exe 3 PID 2788 wrote to memory of 372 2788 svchost.exe 3 PID 2788 wrote to memory of 372 2788 svchost.exe 3 PID 2788 wrote to memory of 372 2788 svchost.exe 3 PID 2788 wrote to memory of 372 2788 svchost.exe 3 PID 2788 wrote to memory of 380 2788 svchost.exe 4 PID 2788 wrote to memory of 380 2788 svchost.exe 4 PID 2788 wrote to memory of 380 2788 svchost.exe 4 PID 2788 wrote to memory of 380 2788 svchost.exe 4 PID 2788 wrote to memory of 380 2788 svchost.exe 4 PID 2788 wrote to memory of 420 2788 svchost.exe 5 PID 2788 wrote to memory of 420 2788 svchost.exe 5 PID 2788 wrote to memory of 420 2788 svchost.exe 5 PID 2788 wrote to memory of 420 2788 svchost.exe 5 PID 2788 wrote to memory of 420 2788 svchost.exe 5 PID 2788 wrote to memory of 464 2788 svchost.exe 6 PID 2788 wrote to memory of 464 2788 svchost.exe 6 PID 2788 wrote to memory of 464 2788 svchost.exe 6 PID 2788 wrote to memory of 464 2788 svchost.exe 6 PID 2788 wrote to memory of 464 2788 svchost.exe 6 PID 2788 wrote to memory of 480 2788 svchost.exe 7 PID 2788 wrote to memory of 480 2788 svchost.exe 7 PID 2788 wrote to memory of 480 2788 svchost.exe 7 PID 2788 wrote to memory of 480 2788 svchost.exe 7 PID 2788 wrote to memory of 480 2788 svchost.exe 7 PID 2788 wrote to memory of 488 2788 svchost.exe 8 PID 2788 wrote to memory of 488 2788 svchost.exe 8 PID 2788 wrote to memory of 488 2788 svchost.exe 8 PID 2788 wrote to memory of 488 2788 svchost.exe 8 PID 2788 wrote to memory of 488 2788 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:584
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1676
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1652
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1324
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:844
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2736
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:988
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:296
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:532
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1240
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1088
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2460
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2160
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:480
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1388
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0616f216f56e360f2ba68a29e42fe524.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0616f216f56e360f2ba68a29e42fe524.exe"2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2200
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD50616f216f56e360f2ba68a29e42fe524
SHA18a2eb67dfdd28edd4bf37dcc61096abdb56dcf41
SHA256ff40fb32dc9418b1a0645e3b09b50670a2403240c7f4a4feabd27022f711222f
SHA5128d790ea82e0350e80e39c0a8bebd89aa111c0c1d9a14decb8c74036ad8b08c9b2fa9023faf0b80c29c897477da6ee2ae4cf42116251783f5435db06b4dabfb72
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize197KB
MD5f53b1cd9b8beabcd24c8f7d8bfb7e63c
SHA16d15aaadcbbcaba5b17c950fd71b1be05667a906
SHA256d94fac56f5c258683b623baa12c1fb6967f6914b3b8cee13094ea93aebf94922
SHA512e6af2c2b1ba0a87014bc544fbb2503e26114f9042e7c986e424d4a42c92b33896fc967c7ab6e8ec44f439d4ada27cbfd04c574e794c6fd6cb6340d0417e07d53
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize193KB
MD531e9c24d4a299912d97fa0dc4389dcc1
SHA150a8adcd1101444379d8f44f1d74d7dd6e15bdb8
SHA25651127a79192da1857ac784c82cabefc584a267614d9ee3ad2019be356505d5cf
SHA512ab2483980d3c63a797c06adaa9877ee2dfae9b48fedd7277aa4febcc86cc3f0f906c209b1647f12a67e4eb7e2d75a49694cd6fb9116dec3047f71be0483a4396