Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 02:05
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4a67a69e4358d9c54ede78b128062d3b.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_4a67a69e4358d9c54ede78b128062d3b.exe
-
Size
123KB
-
MD5
4a67a69e4358d9c54ede78b128062d3b
-
SHA1
ee134e6e6caf6fbeeb1cdf2383313e104b2695b1
-
SHA256
23221a1cce311c0fff74433df449f38b0239c09387550380f13925996b9a0223
-
SHA512
299b446921ef0f04bb9bb3b745081e03ebe4cda4d09f09531341a7638b93351278d3989f61358c0fd61a12f6e95adb08ae1942c2aa16fb4fff97773fcaebb720
-
SSDEEP
768:e06R0UtgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9ICW:sR0Zn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2688 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2124 JaffaCakes118_4a67a69e4358d9c54ede78b128062d3b.exe 2124 JaffaCakes118_4a67a69e4358d9c54ede78b128062d3b.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2124-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2124-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2124-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2124-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2124-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2124-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2124-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2688-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2688-24-0x0000000000400000-0x0000000000449000-memory.dmp upx behavioral1/memory/2688-75-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2688-593-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2124-3433-0x00000000001A0000-0x00000000001E9000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libnormvol_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsusf_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmediadirs_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\TabTip32.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libwin_hotkeys_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libexport_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\vdk150.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ACEODBCI.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\JAWTAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\nss3.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\vcruntime140.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\liboldmovie_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msado15.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msador15.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jli.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgaussianblur_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\librotate_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Net.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\npvlc.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\currency.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\rt3d.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsprofilerui.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.ServiceModel.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspudec_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4video_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\wsdetect.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuvp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libvmem_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwjpn.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemuxdump_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_duplicate_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscale_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\WMPNSSUI.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\airappinstaller.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\tiptsf.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\F12Tools.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-localization-l1-2-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsatip_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_dummy_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AXSLE.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tipresx.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\settings.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jfxmedia.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\libxml2.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\nssckbi.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4a67a69e4358d9c54ede78b128062d3b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2688 WaterMark.exe 2688 WaterMark.exe 2688 WaterMark.exe 2688 WaterMark.exe 2688 WaterMark.exe 2688 WaterMark.exe 2688 WaterMark.exe 2688 WaterMark.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe 1080 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2688 WaterMark.exe Token: SeDebugPrivilege 1080 svchost.exe Token: SeDebugPrivilege 2688 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2124 JaffaCakes118_4a67a69e4358d9c54ede78b128062d3b.exe 2688 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2688 2124 JaffaCakes118_4a67a69e4358d9c54ede78b128062d3b.exe 30 PID 2124 wrote to memory of 2688 2124 JaffaCakes118_4a67a69e4358d9c54ede78b128062d3b.exe 30 PID 2124 wrote to memory of 2688 2124 JaffaCakes118_4a67a69e4358d9c54ede78b128062d3b.exe 30 PID 2124 wrote to memory of 2688 2124 JaffaCakes118_4a67a69e4358d9c54ede78b128062d3b.exe 30 PID 2688 wrote to memory of 2716 2688 WaterMark.exe 31 PID 2688 wrote to memory of 2716 2688 WaterMark.exe 31 PID 2688 wrote to memory of 2716 2688 WaterMark.exe 31 PID 2688 wrote to memory of 2716 2688 WaterMark.exe 31 PID 2688 wrote to memory of 2716 2688 WaterMark.exe 31 PID 2688 wrote to memory of 2716 2688 WaterMark.exe 31 PID 2688 wrote to memory of 2716 2688 WaterMark.exe 31 PID 2688 wrote to memory of 2716 2688 WaterMark.exe 31 PID 2688 wrote to memory of 2716 2688 WaterMark.exe 31 PID 2688 wrote to memory of 2716 2688 WaterMark.exe 31 PID 2688 wrote to memory of 1080 2688 WaterMark.exe 32 PID 2688 wrote to memory of 1080 2688 WaterMark.exe 32 PID 2688 wrote to memory of 1080 2688 WaterMark.exe 32 PID 2688 wrote to memory of 1080 2688 WaterMark.exe 32 PID 2688 wrote to memory of 1080 2688 WaterMark.exe 32 PID 2688 wrote to memory of 1080 2688 WaterMark.exe 32 PID 2688 wrote to memory of 1080 2688 WaterMark.exe 32 PID 2688 wrote to memory of 1080 2688 WaterMark.exe 32 PID 2688 wrote to memory of 1080 2688 WaterMark.exe 32 PID 2688 wrote to memory of 1080 2688 WaterMark.exe 32 PID 1080 wrote to memory of 256 1080 svchost.exe 1 PID 1080 wrote to memory of 256 1080 svchost.exe 1 PID 1080 wrote to memory of 256 1080 svchost.exe 1 PID 1080 wrote to memory of 256 1080 svchost.exe 1 PID 1080 wrote to memory of 256 1080 svchost.exe 1 PID 1080 wrote to memory of 332 1080 svchost.exe 2 PID 1080 wrote to memory of 332 1080 svchost.exe 2 PID 1080 wrote to memory of 332 1080 svchost.exe 2 PID 1080 wrote to memory of 332 1080 svchost.exe 2 PID 1080 wrote to memory of 332 1080 svchost.exe 2 PID 1080 wrote to memory of 380 1080 svchost.exe 3 PID 1080 wrote to memory of 380 1080 svchost.exe 3 PID 1080 wrote to memory of 380 1080 svchost.exe 3 PID 1080 wrote to memory of 380 1080 svchost.exe 3 PID 1080 wrote to memory of 380 1080 svchost.exe 3 PID 1080 wrote to memory of 392 1080 svchost.exe 4 PID 1080 wrote to memory of 392 1080 svchost.exe 4 PID 1080 wrote to memory of 392 1080 svchost.exe 4 PID 1080 wrote to memory of 392 1080 svchost.exe 4 PID 1080 wrote to memory of 392 1080 svchost.exe 4 PID 1080 wrote to memory of 428 1080 svchost.exe 5 PID 1080 wrote to memory of 428 1080 svchost.exe 5 PID 1080 wrote to memory of 428 1080 svchost.exe 5 PID 1080 wrote to memory of 428 1080 svchost.exe 5 PID 1080 wrote to memory of 428 1080 svchost.exe 5 PID 1080 wrote to memory of 472 1080 svchost.exe 6 PID 1080 wrote to memory of 472 1080 svchost.exe 6 PID 1080 wrote to memory of 472 1080 svchost.exe 6 PID 1080 wrote to memory of 472 1080 svchost.exe 6 PID 1080 wrote to memory of 472 1080 svchost.exe 6 PID 1080 wrote to memory of 488 1080 svchost.exe 7 PID 1080 wrote to memory of 488 1080 svchost.exe 7 PID 1080 wrote to memory of 488 1080 svchost.exe 7 PID 1080 wrote to memory of 488 1080 svchost.exe 7 PID 1080 wrote to memory of 488 1080 svchost.exe 7 PID 1080 wrote to memory of 496 1080 svchost.exe 8 PID 1080 wrote to memory of 496 1080 svchost.exe 8 PID 1080 wrote to memory of 496 1080 svchost.exe 8 PID 1080 wrote to memory of 496 1080 svchost.exe 8 PID 1080 wrote to memory of 496 1080 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:588
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1628
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1704
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:328
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:732
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1156
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:276
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1004
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1060
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1092
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:856
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1300
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2908
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4a67a69e4358d9c54ede78b128062d3b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4a67a69e4358d9c54ede78b128062d3b.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2716
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
123KB
MD54a67a69e4358d9c54ede78b128062d3b
SHA1ee134e6e6caf6fbeeb1cdf2383313e104b2695b1
SHA25623221a1cce311c0fff74433df449f38b0239c09387550380f13925996b9a0223
SHA512299b446921ef0f04bb9bb3b745081e03ebe4cda4d09f09531341a7638b93351278d3989f61358c0fd61a12f6e95adb08ae1942c2aa16fb4fff97773fcaebb720
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize260KB
MD54552098d23bdfcd4be0f70bfc3cf1de5
SHA18ce1434fee52d3af1bdaf251704415c96b1cf6ab
SHA2564403b590638fa87a65f6627e7d6837e8ea140e17542ffe470cd161f5ebe2cb92
SHA5126cecb1df04e4269dfc82c89b4c349d474dbe54b9ad6fee37063760017d06696090dae0d233fe64d4d3b668e0741863d850f5ffc936b5b60fe2e13f9d046d9458
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize256KB
MD593dbbbc28a5d6c8e6e6a2d197f386200
SHA145a157aba5eacc9d116a48619cf768afaf4f758b
SHA256201bbb087b8bd07174348748dfe3c74c9674d1cf9b59a3472d01f61efa630a16
SHA5121c8a59f2ba11adbb267459aad71fc714e5a7ae64b5f85c6a76f59e0b2b8e293e9128bf4f76b870debfbbcfa177b9527c19a820fcbf2c5f95ce751340e6a9008d