Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-01-2025 22:58
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4757072da301d71ea044efe417d6793c.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_4757072da301d71ea044efe417d6793c.exe
-
Size
115KB
-
MD5
4757072da301d71ea044efe417d6793c
-
SHA1
a16f4a43ff0f9ea5aeb54e1c1b357537271d9883
-
SHA256
1bcd19bdc0891abfdfc892c3b817bde6d346085d795556cffa05ad57d3afef27
-
SHA512
59e0225a95689970dfd80cf69fb9979545a27a75b3cb6ad4e13066f53641d9386e470c52e0df064409ababbae9b6856af4fffbaa17ea149613c320f730ce7595
-
SSDEEP
768:N06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:rR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2996 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2100 JaffaCakes118_4757072da301d71ea044efe417d6793c.exe 2100 JaffaCakes118_4757072da301d71ea044efe417d6793c.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2100-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2100-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2100-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2100-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2100-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2100-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2100-0-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2996-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2996-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2996-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2996-70-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2996-608-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2100-3758-0x00000000003A0000-0x00000000003FB000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Internet Explorer\perfcore.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_description_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\calendar.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdaterInstallMgr.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\libGLESv2.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libmpg123_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_standard_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscene_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\clock.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penchs.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_wer.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblendbench_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libwave_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdtv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AXSLE.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ts_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_sse2_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\InkSeg.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\msoe.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACER3X.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Core.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jdwp.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaraw_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdca_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaps.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.DynamicData.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\libmemory_keystore_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libaudiobargraph_v_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpnscfg.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\1.7\Microsoft.Ink.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\iedvtool.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\currency.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEODTXT.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtrivial_channel_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprst.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradient_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSCommon.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\dt_socket.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsepia_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\sbdrop.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4757072da301d71ea044efe417d6793c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2996 WaterMark.exe 2996 WaterMark.exe 2996 WaterMark.exe 2996 WaterMark.exe 2996 WaterMark.exe 2996 WaterMark.exe 2996 WaterMark.exe 2996 WaterMark.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe 2760 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2996 WaterMark.exe Token: SeDebugPrivilege 2760 svchost.exe Token: SeDebugPrivilege 2996 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2100 JaffaCakes118_4757072da301d71ea044efe417d6793c.exe 2996 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2996 2100 JaffaCakes118_4757072da301d71ea044efe417d6793c.exe 30 PID 2100 wrote to memory of 2996 2100 JaffaCakes118_4757072da301d71ea044efe417d6793c.exe 30 PID 2100 wrote to memory of 2996 2100 JaffaCakes118_4757072da301d71ea044efe417d6793c.exe 30 PID 2100 wrote to memory of 2996 2100 JaffaCakes118_4757072da301d71ea044efe417d6793c.exe 30 PID 2996 wrote to memory of 2256 2996 WaterMark.exe 31 PID 2996 wrote to memory of 2256 2996 WaterMark.exe 31 PID 2996 wrote to memory of 2256 2996 WaterMark.exe 31 PID 2996 wrote to memory of 2256 2996 WaterMark.exe 31 PID 2996 wrote to memory of 2256 2996 WaterMark.exe 31 PID 2996 wrote to memory of 2256 2996 WaterMark.exe 31 PID 2996 wrote to memory of 2256 2996 WaterMark.exe 31 PID 2996 wrote to memory of 2256 2996 WaterMark.exe 31 PID 2996 wrote to memory of 2256 2996 WaterMark.exe 31 PID 2996 wrote to memory of 2256 2996 WaterMark.exe 31 PID 2996 wrote to memory of 2760 2996 WaterMark.exe 33 PID 2996 wrote to memory of 2760 2996 WaterMark.exe 33 PID 2996 wrote to memory of 2760 2996 WaterMark.exe 33 PID 2996 wrote to memory of 2760 2996 WaterMark.exe 33 PID 2996 wrote to memory of 2760 2996 WaterMark.exe 33 PID 2996 wrote to memory of 2760 2996 WaterMark.exe 33 PID 2996 wrote to memory of 2760 2996 WaterMark.exe 33 PID 2996 wrote to memory of 2760 2996 WaterMark.exe 33 PID 2996 wrote to memory of 2760 2996 WaterMark.exe 33 PID 2996 wrote to memory of 2760 2996 WaterMark.exe 33 PID 2760 wrote to memory of 256 2760 svchost.exe 1 PID 2760 wrote to memory of 256 2760 svchost.exe 1 PID 2760 wrote to memory of 256 2760 svchost.exe 1 PID 2760 wrote to memory of 256 2760 svchost.exe 1 PID 2760 wrote to memory of 256 2760 svchost.exe 1 PID 2760 wrote to memory of 332 2760 svchost.exe 2 PID 2760 wrote to memory of 332 2760 svchost.exe 2 PID 2760 wrote to memory of 332 2760 svchost.exe 2 PID 2760 wrote to memory of 332 2760 svchost.exe 2 PID 2760 wrote to memory of 332 2760 svchost.exe 2 PID 2760 wrote to memory of 380 2760 svchost.exe 3 PID 2760 wrote to memory of 380 2760 svchost.exe 3 PID 2760 wrote to memory of 380 2760 svchost.exe 3 PID 2760 wrote to memory of 380 2760 svchost.exe 3 PID 2760 wrote to memory of 380 2760 svchost.exe 3 PID 2760 wrote to memory of 392 2760 svchost.exe 4 PID 2760 wrote to memory of 392 2760 svchost.exe 4 PID 2760 wrote to memory of 392 2760 svchost.exe 4 PID 2760 wrote to memory of 392 2760 svchost.exe 4 PID 2760 wrote to memory of 392 2760 svchost.exe 4 PID 2760 wrote to memory of 428 2760 svchost.exe 5 PID 2760 wrote to memory of 428 2760 svchost.exe 5 PID 2760 wrote to memory of 428 2760 svchost.exe 5 PID 2760 wrote to memory of 428 2760 svchost.exe 5 PID 2760 wrote to memory of 428 2760 svchost.exe 5 PID 2760 wrote to memory of 476 2760 svchost.exe 6 PID 2760 wrote to memory of 476 2760 svchost.exe 6 PID 2760 wrote to memory of 476 2760 svchost.exe 6 PID 2760 wrote to memory of 476 2760 svchost.exe 6 PID 2760 wrote to memory of 476 2760 svchost.exe 6 PID 2760 wrote to memory of 484 2760 svchost.exe 7 PID 2760 wrote to memory of 484 2760 svchost.exe 7 PID 2760 wrote to memory of 484 2760 svchost.exe 7 PID 2760 wrote to memory of 484 2760 svchost.exe 7 PID 2760 wrote to memory of 484 2760 svchost.exe 7 PID 2760 wrote to memory of 492 2760 svchost.exe 8 PID 2760 wrote to memory of 492 2760 svchost.exe 8 PID 2760 wrote to memory of 492 2760 svchost.exe 8 PID 2760 wrote to memory of 492 2760 svchost.exe 8 PID 2760 wrote to memory of 492 2760 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:2024
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1540
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:736
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:800
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1160
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2856
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:108
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1020
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1060
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1100
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:840
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:3064
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2324
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:484
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4757072da301d71ea044efe417d6793c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4757072da301d71ea044efe417d6793c.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2256
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
115KB
MD54757072da301d71ea044efe417d6793c
SHA1a16f4a43ff0f9ea5aeb54e1c1b357537271d9883
SHA2561bcd19bdc0891abfdfc892c3b817bde6d346085d795556cffa05ad57d3afef27
SHA51259e0225a95689970dfd80cf69fb9979545a27a75b3cb6ad4e13066f53641d9386e470c52e0df064409ababbae9b6856af4fffbaa17ea149613c320f730ce7595
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize244KB
MD50d154dc3ab788e009a81ad526e923a6f
SHA10fc2a48c2da63d0425327327ff5d69a1cbef0069
SHA256495f5ac39acf8aac92bec4a27db3ec1ca2686aece4b3faa66629bbb4411aea2a
SHA5125d1f951ede2a8ffa37f716f38cbfbe5671dc81ab9b4348fe6afcf4ebf3e6046bbf6cd824cc875cf488925d144251e3514cee48b1a26909f588f3c9837069ee18
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize240KB
MD588f1ca4e34ade57e885a5fc2be893595
SHA1caed6a126714906bb99a82448b905c8e03f46e4c
SHA256a46ff7fea44492b7560c81049bc4e2c0bc6c5202bd5f2eda2941b6b20d9b6682
SHA512c0b887e3dd25f85cf5638126175278e3d7b87c11e5504a97b7608914f39200bd3062758e122e948f6065ccf41e737c56b98d08b808b825f140c5bc3cd0c4c43b