Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 23:03
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe
-
Size
123KB
-
MD5
643388aa9b323b7343a85874d3c2eca9
-
SHA1
445e9a73232b3dfff6076040c3779fd9fd61b3b2
-
SHA256
207ade18b0e9cc372d078ca17923d5a91d6544ccc1156700a5073988518d1fed
-
SHA512
f536fba277699892fddfd508e96c7b37504a04b6bf63555fa246209b2f74e49821b3c3a10ae64c9f5aa2ee73038427ffaa57c3d04aff3cd2a483158e48ab24ee
-
SSDEEP
1536:wR0vxn3Pc0LCH9MtbvabUDzJYWu3BmiIuw22Jn1fbO4V:wR2xn3k0CdM1vabyzJYWqQa2
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2104 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 1172 JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe 1172 JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1172-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1172-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1172-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1172-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1172-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1172-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1172-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2104-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2104-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2104-77-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2104-595-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprst.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEODBC.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d11\libdirect3d11_filters_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromaprint_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\profilerinterface.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.Design.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libchorus_flanger_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdca_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\management.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunec.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Services.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libcaf_plugin.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlace2.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\flyout.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEERR.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACERCLR.DLL svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\flyout.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jli.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libau_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_record_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\FLTLDR.EXE svchost.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libxa_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\currency.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeLinguistic.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasql.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Windows.Presentation.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EURO\MSOEURO.DLL svchost.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\lgpllibs.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcolorthres_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickLearningWizard.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\WindowsAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penusa.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsdp_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\NPSWF32.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcrystalhd_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_autodel_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpnscfg.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\RSSFeeds.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE svchost.exe File opened for modification C:\Program Files\Internet Explorer\MemoryAnalyzer.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NAMEEXT.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2104 WaterMark.exe 2104 WaterMark.exe 2104 WaterMark.exe 2104 WaterMark.exe 2104 WaterMark.exe 2104 WaterMark.exe 2104 WaterMark.exe 2104 WaterMark.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe 2784 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2104 WaterMark.exe Token: SeDebugPrivilege 2784 svchost.exe Token: SeDebugPrivilege 2104 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1172 JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe 2104 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1172 wrote to memory of 2104 1172 JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe 30 PID 1172 wrote to memory of 2104 1172 JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe 30 PID 1172 wrote to memory of 2104 1172 JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe 30 PID 1172 wrote to memory of 2104 1172 JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe 30 PID 2104 wrote to memory of 2832 2104 WaterMark.exe 31 PID 2104 wrote to memory of 2832 2104 WaterMark.exe 31 PID 2104 wrote to memory of 2832 2104 WaterMark.exe 31 PID 2104 wrote to memory of 2832 2104 WaterMark.exe 31 PID 2104 wrote to memory of 2832 2104 WaterMark.exe 31 PID 2104 wrote to memory of 2832 2104 WaterMark.exe 31 PID 2104 wrote to memory of 2832 2104 WaterMark.exe 31 PID 2104 wrote to memory of 2832 2104 WaterMark.exe 31 PID 2104 wrote to memory of 2832 2104 WaterMark.exe 31 PID 2104 wrote to memory of 2832 2104 WaterMark.exe 31 PID 2104 wrote to memory of 2784 2104 WaterMark.exe 32 PID 2104 wrote to memory of 2784 2104 WaterMark.exe 32 PID 2104 wrote to memory of 2784 2104 WaterMark.exe 32 PID 2104 wrote to memory of 2784 2104 WaterMark.exe 32 PID 2104 wrote to memory of 2784 2104 WaterMark.exe 32 PID 2104 wrote to memory of 2784 2104 WaterMark.exe 32 PID 2104 wrote to memory of 2784 2104 WaterMark.exe 32 PID 2104 wrote to memory of 2784 2104 WaterMark.exe 32 PID 2104 wrote to memory of 2784 2104 WaterMark.exe 32 PID 2104 wrote to memory of 2784 2104 WaterMark.exe 32 PID 2784 wrote to memory of 256 2784 svchost.exe 1 PID 2784 wrote to memory of 256 2784 svchost.exe 1 PID 2784 wrote to memory of 256 2784 svchost.exe 1 PID 2784 wrote to memory of 256 2784 svchost.exe 1 PID 2784 wrote to memory of 256 2784 svchost.exe 1 PID 2784 wrote to memory of 332 2784 svchost.exe 2 PID 2784 wrote to memory of 332 2784 svchost.exe 2 PID 2784 wrote to memory of 332 2784 svchost.exe 2 PID 2784 wrote to memory of 332 2784 svchost.exe 2 PID 2784 wrote to memory of 332 2784 svchost.exe 2 PID 2784 wrote to memory of 380 2784 svchost.exe 3 PID 2784 wrote to memory of 380 2784 svchost.exe 3 PID 2784 wrote to memory of 380 2784 svchost.exe 3 PID 2784 wrote to memory of 380 2784 svchost.exe 3 PID 2784 wrote to memory of 380 2784 svchost.exe 3 PID 2784 wrote to memory of 388 2784 svchost.exe 4 PID 2784 wrote to memory of 388 2784 svchost.exe 4 PID 2784 wrote to memory of 388 2784 svchost.exe 4 PID 2784 wrote to memory of 388 2784 svchost.exe 4 PID 2784 wrote to memory of 388 2784 svchost.exe 4 PID 2784 wrote to memory of 428 2784 svchost.exe 5 PID 2784 wrote to memory of 428 2784 svchost.exe 5 PID 2784 wrote to memory of 428 2784 svchost.exe 5 PID 2784 wrote to memory of 428 2784 svchost.exe 5 PID 2784 wrote to memory of 428 2784 svchost.exe 5 PID 2784 wrote to memory of 472 2784 svchost.exe 6 PID 2784 wrote to memory of 472 2784 svchost.exe 6 PID 2784 wrote to memory of 472 2784 svchost.exe 6 PID 2784 wrote to memory of 472 2784 svchost.exe 6 PID 2784 wrote to memory of 472 2784 svchost.exe 6 PID 2784 wrote to memory of 492 2784 svchost.exe 7 PID 2784 wrote to memory of 492 2784 svchost.exe 7 PID 2784 wrote to memory of 492 2784 svchost.exe 7 PID 2784 wrote to memory of 492 2784 svchost.exe 7 PID 2784 wrote to memory of 492 2784 svchost.exe 7 PID 2784 wrote to memory of 500 2784 svchost.exe 8 PID 2784 wrote to memory of 500 2784 svchost.exe 8 PID 2784 wrote to memory of 500 2784 svchost.exe 8 PID 2784 wrote to memory of 500 2784 svchost.exe 8 PID 2784 wrote to memory of 500 2784 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1124
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:308
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:2252
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1192
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:236
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:996
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:664
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1536
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2592
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2624
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2832
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
123KB
MD5643388aa9b323b7343a85874d3c2eca9
SHA1445e9a73232b3dfff6076040c3779fd9fd61b3b2
SHA256207ade18b0e9cc372d078ca17923d5a91d6544ccc1156700a5073988518d1fed
SHA512f536fba277699892fddfd508e96c7b37504a04b6bf63555fa246209b2f74e49821b3c3a10ae64c9f5aa2ee73038427ffaa57c3d04aff3cd2a483158e48ab24ee
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize260KB
MD57feb9f979c1b7fac731712e823f42c9a
SHA11c724500668050bd5a837359ba7f0c297b7604d9
SHA256d1d37d74b196a21ead631bf615a390f1600e4f586297ec446859ec1faea116a7
SHA5124e6bceb3696e575fd98540108944452a387344ee25eac8cb4f05ac032bbf8c07c81b6ddb19a8a5939bf27a41a972ea645ba20ba3d969cf00de0daf865c72966b
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize256KB
MD5574d33f37ff49772896a8a1dc4b9e5a1
SHA1fe1414a95549bfdea27912b99bfb917136066314
SHA256c33f6801486d6c27039487ab7b0fc86bed018e106b71a35b05a300a5488f1372
SHA51209de6170c50380f89c3946c2e5de563e1b0bef29020450dd0d66530f8a87b74b915a5ef6bccd246a1fefb0a3f3d108141ae2a9198a696a5a09e8c5ea1a3a74c7