Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 14:21
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_5874fc24796283c3ba517547d8e5e7b6.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_5874fc24796283c3ba517547d8e5e7b6.exe
-
Size
199KB
-
MD5
5874fc24796283c3ba517547d8e5e7b6
-
SHA1
72dcd6907369a3c441b128acb0b714feed3ad934
-
SHA256
d8da34a62a81c88a3df4370cbbcc34733f987fce667d2f12bea5a6bed685c4aa
-
SHA512
af0905213abc22c0d1dcea9ab7d40b325ec0544fbdbcde66ab4df4fbdb437a6c4a7b920bb394bcba32d85b016c264e894ebd61541a5ee095daf07a87e70764a3
-
SSDEEP
3072:jnxwgxgfR/DVG7wBpEwnRA3Nen2ctTa9qxmv:n+xDVG0BpfA3AFtTvxm
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2740 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2876 JaffaCakes118_5874fc24796283c3ba517547d8e5e7b6.exe 2876 JaffaCakes118_5874fc24796283c3ba517547d8e5e7b6.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2876-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2876-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2876-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2740-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2876-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2876-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2876-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2876-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2876-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2740-70-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2740-591-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2876-3503-0x0000000000700000-0x0000000000750000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Xml.Linq.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_realrtsp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libuleaddvaudio_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libanaglyph_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1036\hxdsui.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\TabTip32.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libadummy_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Management.Instrumentation.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\settings.html svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\optimization_guide_internal.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\libmemory_keystore_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpuzzle_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\README.HTM svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-private-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\gstreamer-lite.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\j2pcsc.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libaribcam_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\wabfind.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpshare.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penchs.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_copy_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsharpen_plugin.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MAPISHELL.DLL svchost.exe File opened for modification C:\Program Files\Internet Explorer\JSProfilerCore.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\decora-sse.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libtcp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libheadphone_channel_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libmft_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libalphamask_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\cpu.html svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsdbgui.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\ShvlRes.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHEV.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\weather.html svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdmo_plugin.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Chess\Chess.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\libxslt.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.ComponentModel.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libfloat_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4audio_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpSvc.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5874fc24796283c3ba517547d8e5e7b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe 292 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2740 WaterMark.exe Token: SeDebugPrivilege 292 svchost.exe Token: SeDebugPrivilege 2740 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2876 JaffaCakes118_5874fc24796283c3ba517547d8e5e7b6.exe 2740 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2876 wrote to memory of 2740 2876 JaffaCakes118_5874fc24796283c3ba517547d8e5e7b6.exe 30 PID 2876 wrote to memory of 2740 2876 JaffaCakes118_5874fc24796283c3ba517547d8e5e7b6.exe 30 PID 2876 wrote to memory of 2740 2876 JaffaCakes118_5874fc24796283c3ba517547d8e5e7b6.exe 30 PID 2876 wrote to memory of 2740 2876 JaffaCakes118_5874fc24796283c3ba517547d8e5e7b6.exe 30 PID 2740 wrote to memory of 2692 2740 WaterMark.exe 31 PID 2740 wrote to memory of 2692 2740 WaterMark.exe 31 PID 2740 wrote to memory of 2692 2740 WaterMark.exe 31 PID 2740 wrote to memory of 2692 2740 WaterMark.exe 31 PID 2740 wrote to memory of 2692 2740 WaterMark.exe 31 PID 2740 wrote to memory of 2692 2740 WaterMark.exe 31 PID 2740 wrote to memory of 2692 2740 WaterMark.exe 31 PID 2740 wrote to memory of 2692 2740 WaterMark.exe 31 PID 2740 wrote to memory of 2692 2740 WaterMark.exe 31 PID 2740 wrote to memory of 2692 2740 WaterMark.exe 31 PID 2740 wrote to memory of 292 2740 WaterMark.exe 32 PID 2740 wrote to memory of 292 2740 WaterMark.exe 32 PID 2740 wrote to memory of 292 2740 WaterMark.exe 32 PID 2740 wrote to memory of 292 2740 WaterMark.exe 32 PID 2740 wrote to memory of 292 2740 WaterMark.exe 32 PID 2740 wrote to memory of 292 2740 WaterMark.exe 32 PID 2740 wrote to memory of 292 2740 WaterMark.exe 32 PID 2740 wrote to memory of 292 2740 WaterMark.exe 32 PID 2740 wrote to memory of 292 2740 WaterMark.exe 32 PID 2740 wrote to memory of 292 2740 WaterMark.exe 32 PID 292 wrote to memory of 256 292 svchost.exe 1 PID 292 wrote to memory of 256 292 svchost.exe 1 PID 292 wrote to memory of 256 292 svchost.exe 1 PID 292 wrote to memory of 256 292 svchost.exe 1 PID 292 wrote to memory of 256 292 svchost.exe 1 PID 292 wrote to memory of 336 292 svchost.exe 2 PID 292 wrote to memory of 336 292 svchost.exe 2 PID 292 wrote to memory of 336 292 svchost.exe 2 PID 292 wrote to memory of 336 292 svchost.exe 2 PID 292 wrote to memory of 336 292 svchost.exe 2 PID 292 wrote to memory of 384 292 svchost.exe 3 PID 292 wrote to memory of 384 292 svchost.exe 3 PID 292 wrote to memory of 384 292 svchost.exe 3 PID 292 wrote to memory of 384 292 svchost.exe 3 PID 292 wrote to memory of 384 292 svchost.exe 3 PID 292 wrote to memory of 396 292 svchost.exe 4 PID 292 wrote to memory of 396 292 svchost.exe 4 PID 292 wrote to memory of 396 292 svchost.exe 4 PID 292 wrote to memory of 396 292 svchost.exe 4 PID 292 wrote to memory of 396 292 svchost.exe 4 PID 292 wrote to memory of 432 292 svchost.exe 5 PID 292 wrote to memory of 432 292 svchost.exe 5 PID 292 wrote to memory of 432 292 svchost.exe 5 PID 292 wrote to memory of 432 292 svchost.exe 5 PID 292 wrote to memory of 432 292 svchost.exe 5 PID 292 wrote to memory of 476 292 svchost.exe 6 PID 292 wrote to memory of 476 292 svchost.exe 6 PID 292 wrote to memory of 476 292 svchost.exe 6 PID 292 wrote to memory of 476 292 svchost.exe 6 PID 292 wrote to memory of 476 292 svchost.exe 6 PID 292 wrote to memory of 492 292 svchost.exe 7 PID 292 wrote to memory of 492 292 svchost.exe 7 PID 292 wrote to memory of 492 292 svchost.exe 7 PID 292 wrote to memory of 492 292 svchost.exe 7 PID 292 wrote to memory of 492 292 svchost.exe 7 PID 292 wrote to memory of 500 292 svchost.exe 8 PID 292 wrote to memory of 500 292 svchost.exe 8 PID 292 wrote to memory of 500 292 svchost.exe 8 PID 292 wrote to memory of 500 292 svchost.exe 8 PID 292 wrote to memory of 500 292 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:608
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1440
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1556
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:764
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1048
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:868
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2316
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:984
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:348
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1092
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1176
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1264
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2116
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1892
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1100
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5874fc24796283c3ba517547d8e5e7b6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5874fc24796283c3ba517547d8e5e7b6.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2692
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:292
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
199KB
MD55874fc24796283c3ba517547d8e5e7b6
SHA172dcd6907369a3c441b128acb0b714feed3ad934
SHA256d8da34a62a81c88a3df4370cbbcc34733f987fce667d2f12bea5a6bed685c4aa
SHA512af0905213abc22c0d1dcea9ab7d40b325ec0544fbdbcde66ab4df4fbdb437a6c4a7b920bb394bcba32d85b016c264e894ebd61541a5ee095daf07a87e70764a3
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize412KB
MD5b9cdd51a932219bebc79cb8c2805c7e0
SHA16460cea3dc3ce5fbff41a3d0a10d4d8326009c59
SHA256b74ead85cd77d53918c692f53ecd0e6c5c40654ccaa759a91b4012e66803e105
SHA512c6d3cff2637472ce86d1d44bfb2d9bbb0be2e5d2b07e2e4aac591e3afd3c41eb6a0327f28cb69b39dcde56cbb9f4cf62c9641a5cfe6b2758fe9f4c18055a649a
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize408KB
MD519f6d87de9af2bd7174edcea9a7be857
SHA1dac03541e7d709e012cabc37042f06b76ee5ee01
SHA2562e3cd34afa73110326b4ea2dec7fab4e217db18181cbde3b5280ed07c5b842a1
SHA5124921d72609c910f27c2d9aef07c0a305ba3cf47b9d7eb568d61c9e19ee756fa411e762e5b0e57667715d66a72a9a882ddc02f53dd9cb5a0613707955f65a2310