Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 02:28
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_43e93c269b77ff1f5170f5e54f0f22c0.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_43e93c269b77ff1f5170f5e54f0f22c0.exe
-
Size
224KB
-
MD5
43e93c269b77ff1f5170f5e54f0f22c0
-
SHA1
5b742d9f673570060c19d1cff12abbb748440637
-
SHA256
67f08f8f7ebf389e69ed126c1f46d467b8babe7d9794175fb90c13bf503fe04f
-
SHA512
e5d90082e64cd97a168785947e084051ae36e3c853174082ff24b1bbb9f0b6516c735f911761c448848527a0489752604ec3b62e2497a93f6cded2cc832df216
-
SSDEEP
1536:wVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE47VzIH:AnxwgxgfR/DVG7wBpE47mH
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2328 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 1944 JaffaCakes118_43e93c269b77ff1f5170f5e54f0f22c0.exe 1944 JaffaCakes118_43e93c269b77ff1f5170f5e54f0f22c0.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1944-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1944-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1944-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2328-32-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2328-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2328-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1944-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1944-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1944-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1944-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2328-78-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2328-72-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2328-591-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tipresx.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jaas_nt.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmicrodns_plugin.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\More Games\MoreGames.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.IO.Log.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libfingerprinter_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\px9BD2.tmp JaffaCakes118_43e93c269b77ff1f5170f5e54f0f22c0.exe File opened for modification C:\Program Files\Internet Explorer\pdmproxy100.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jpeg.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libaribcam_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DBGHELP.DLL svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\t2k.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\wabfind.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jli.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\imjplm.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\micaut.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\EXP_PDF.DLL svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\net.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\journal.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\gstreamer-lite.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\mlib_image.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClient.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libavi_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libgnutls_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ACEWSTR.DLL svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\currency.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOInstallerUI.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jsound.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawdv_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Net.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspeex_resampler_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\journal.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msxactps.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\nss3.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\softokn3.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfr.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\IA2Marshal.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawvid_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\WindowsAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-environment-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-runtime-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Windows.Presentation.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libgestures_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSORES.DLL svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_43e93c269b77ff1f5170f5e54f0f22c0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2328 WaterMark.exe 2328 WaterMark.exe 2328 WaterMark.exe 2328 WaterMark.exe 2328 WaterMark.exe 2328 WaterMark.exe 2328 WaterMark.exe 2328 WaterMark.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe 2644 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2328 WaterMark.exe Token: SeDebugPrivilege 2644 svchost.exe Token: SeDebugPrivilege 2328 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1944 JaffaCakes118_43e93c269b77ff1f5170f5e54f0f22c0.exe 2328 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1944 wrote to memory of 2328 1944 JaffaCakes118_43e93c269b77ff1f5170f5e54f0f22c0.exe 30 PID 1944 wrote to memory of 2328 1944 JaffaCakes118_43e93c269b77ff1f5170f5e54f0f22c0.exe 30 PID 1944 wrote to memory of 2328 1944 JaffaCakes118_43e93c269b77ff1f5170f5e54f0f22c0.exe 30 PID 1944 wrote to memory of 2328 1944 JaffaCakes118_43e93c269b77ff1f5170f5e54f0f22c0.exe 30 PID 2328 wrote to memory of 2244 2328 WaterMark.exe 31 PID 2328 wrote to memory of 2244 2328 WaterMark.exe 31 PID 2328 wrote to memory of 2244 2328 WaterMark.exe 31 PID 2328 wrote to memory of 2244 2328 WaterMark.exe 31 PID 2328 wrote to memory of 2244 2328 WaterMark.exe 31 PID 2328 wrote to memory of 2244 2328 WaterMark.exe 31 PID 2328 wrote to memory of 2244 2328 WaterMark.exe 31 PID 2328 wrote to memory of 2244 2328 WaterMark.exe 31 PID 2328 wrote to memory of 2244 2328 WaterMark.exe 31 PID 2328 wrote to memory of 2244 2328 WaterMark.exe 31 PID 2328 wrote to memory of 2644 2328 WaterMark.exe 32 PID 2328 wrote to memory of 2644 2328 WaterMark.exe 32 PID 2328 wrote to memory of 2644 2328 WaterMark.exe 32 PID 2328 wrote to memory of 2644 2328 WaterMark.exe 32 PID 2328 wrote to memory of 2644 2328 WaterMark.exe 32 PID 2328 wrote to memory of 2644 2328 WaterMark.exe 32 PID 2328 wrote to memory of 2644 2328 WaterMark.exe 32 PID 2328 wrote to memory of 2644 2328 WaterMark.exe 32 PID 2328 wrote to memory of 2644 2328 WaterMark.exe 32 PID 2328 wrote to memory of 2644 2328 WaterMark.exe 32 PID 2644 wrote to memory of 256 2644 svchost.exe 1 PID 2644 wrote to memory of 256 2644 svchost.exe 1 PID 2644 wrote to memory of 256 2644 svchost.exe 1 PID 2644 wrote to memory of 256 2644 svchost.exe 1 PID 2644 wrote to memory of 256 2644 svchost.exe 1 PID 2644 wrote to memory of 332 2644 svchost.exe 2 PID 2644 wrote to memory of 332 2644 svchost.exe 2 PID 2644 wrote to memory of 332 2644 svchost.exe 2 PID 2644 wrote to memory of 332 2644 svchost.exe 2 PID 2644 wrote to memory of 332 2644 svchost.exe 2 PID 2644 wrote to memory of 384 2644 svchost.exe 3 PID 2644 wrote to memory of 384 2644 svchost.exe 3 PID 2644 wrote to memory of 384 2644 svchost.exe 3 PID 2644 wrote to memory of 384 2644 svchost.exe 3 PID 2644 wrote to memory of 384 2644 svchost.exe 3 PID 2644 wrote to memory of 392 2644 svchost.exe 4 PID 2644 wrote to memory of 392 2644 svchost.exe 4 PID 2644 wrote to memory of 392 2644 svchost.exe 4 PID 2644 wrote to memory of 392 2644 svchost.exe 4 PID 2644 wrote to memory of 392 2644 svchost.exe 4 PID 2644 wrote to memory of 432 2644 svchost.exe 5 PID 2644 wrote to memory of 432 2644 svchost.exe 5 PID 2644 wrote to memory of 432 2644 svchost.exe 5 PID 2644 wrote to memory of 432 2644 svchost.exe 5 PID 2644 wrote to memory of 432 2644 svchost.exe 5 PID 2644 wrote to memory of 480 2644 svchost.exe 6 PID 2644 wrote to memory of 480 2644 svchost.exe 6 PID 2644 wrote to memory of 480 2644 svchost.exe 6 PID 2644 wrote to memory of 480 2644 svchost.exe 6 PID 2644 wrote to memory of 480 2644 svchost.exe 6 PID 2644 wrote to memory of 488 2644 svchost.exe 7 PID 2644 wrote to memory of 488 2644 svchost.exe 7 PID 2644 wrote to memory of 488 2644 svchost.exe 7 PID 2644 wrote to memory of 488 2644 svchost.exe 7 PID 2644 wrote to memory of 488 2644 svchost.exe 7 PID 2644 wrote to memory of 496 2644 svchost.exe 8 PID 2644 wrote to memory of 496 2644 svchost.exe 8 PID 2644 wrote to memory of 496 2644 svchost.exe 8 PID 2644 wrote to memory of 496 2644 svchost.exe 8 PID 2644 wrote to memory of 496 2644 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1288
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1712
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:824
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1184
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:856
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2576
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:276
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:336
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1056
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1120
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1600
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2448
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1668
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_43e93c269b77ff1f5170f5e54f0f22c0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_43e93c269b77ff1f5170f5e54f0f22c0.exe"2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2244
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD543e93c269b77ff1f5170f5e54f0f22c0
SHA15b742d9f673570060c19d1cff12abbb748440637
SHA25667f08f8f7ebf389e69ed126c1f46d467b8babe7d9794175fb90c13bf503fe04f
SHA512e5d90082e64cd97a168785947e084051ae36e3c853174082ff24b1bbb9f0b6516c735f911761c448848527a0489752604ec3b62e2497a93f6cded2cc832df216
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize461KB
MD5b2f9f10f4643ce9320edc027233dbdb0
SHA1da46b1b9670d943bb6838a5f1cb70927c650b85f
SHA25600d60417fe0fa7a4f08e132d8cd14fcd5b10fd490dff044a26cbd41eb75e6ceb
SHA512b6cd1e68b38f608456d6fac66c93ce67aeef9d911ab1cf77c37b9bdfdc7b30d4b9ce41ccde8d434ebe7fb24860a2ead8db8fe54b9d9fac8f0fcad2b33e119b2c
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize457KB
MD55126f157aafa854d4bf606c15fb5ee98
SHA157c1569478d00afb165ced151e9c2fda1297cc97
SHA256941932f8382a59f9ce7ec74af2348f06b258d926f257aea91730a9d2a6aad94c
SHA512f09dc2be5a24a7a14a4d615aed73dd530d23a59e47afba76ca8cf72d05ec8a5e6c78990a0177445f78e4aaad81ca9ad2126cb6548f25498e6af9709d9f4bae3d