Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 20:04
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_60a1f52245a24dc58d51e5df967cf19c.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_60a1f52245a24dc58d51e5df967cf19c.exe
-
Size
115KB
-
MD5
60a1f52245a24dc58d51e5df967cf19c
-
SHA1
5ab613fb573a23b88bb985f51b01fedbd1d6e3ef
-
SHA256
1e4dd7c884f0f21b9362103dc3eff2c90c137d26b685f9288dc2edc5347bd967
-
SHA512
8a62be02027b251a5487781fefcc27919ea2f80a2e3bf58132e437849c37b2791b6e07deeacf2f86d01285750bd66c0a3e3c3f1fec3b05b3e19414a1a2c3e47a
-
SSDEEP
768:p06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:/R0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1972 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 1496 JaffaCakes118_60a1f52245a24dc58d51e5df967cf19c.exe 1496 JaffaCakes118_60a1f52245a24dc58d51e5df967cf19c.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1496-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1496-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1496-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1496-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1972-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1972-27-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/1496-5-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/1496-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1496-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1496-0-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1972-74-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1972-596-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSEngine.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcs.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_transcode_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\networkinspection.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kcms.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\keytool.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_avi_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\icucnv36.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsHub_is.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\BHOINTL.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libps_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libgl_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libcaf_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tabskb.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspdif_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\EXP_XPS.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\ODeploy.exe svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdaterInstallMgr.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\1033\EEINTL.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1046\hxdsui.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdtv_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\weather.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\authplay.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_imem_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmirror_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACETXT.DLL svchost.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_60a1f52245a24dc58d51e5df967cf19c.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Windows.Presentation.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libstl_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\splashscreen.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\liblogger_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_stats_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpshare.exe svchost.exe File opened for modification C:\Program Files\Windows Photo Viewer\PhotoViewer.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\promointl.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRdIF.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NPAUTHZ.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Services.Design.resources.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_60a1f52245a24dc58d51e5df967cf19c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1972 WaterMark.exe 1972 WaterMark.exe 1972 WaterMark.exe 1972 WaterMark.exe 1972 WaterMark.exe 1972 WaterMark.exe 1972 WaterMark.exe 1972 WaterMark.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe 2640 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1972 WaterMark.exe Token: SeDebugPrivilege 2640 svchost.exe Token: SeDebugPrivilege 1972 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1496 JaffaCakes118_60a1f52245a24dc58d51e5df967cf19c.exe 1972 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1496 wrote to memory of 1972 1496 JaffaCakes118_60a1f52245a24dc58d51e5df967cf19c.exe 30 PID 1496 wrote to memory of 1972 1496 JaffaCakes118_60a1f52245a24dc58d51e5df967cf19c.exe 30 PID 1496 wrote to memory of 1972 1496 JaffaCakes118_60a1f52245a24dc58d51e5df967cf19c.exe 30 PID 1496 wrote to memory of 1972 1496 JaffaCakes118_60a1f52245a24dc58d51e5df967cf19c.exe 30 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2640 1972 WaterMark.exe 32 PID 1972 wrote to memory of 2640 1972 WaterMark.exe 32 PID 1972 wrote to memory of 2640 1972 WaterMark.exe 32 PID 1972 wrote to memory of 2640 1972 WaterMark.exe 32 PID 1972 wrote to memory of 2640 1972 WaterMark.exe 32 PID 1972 wrote to memory of 2640 1972 WaterMark.exe 32 PID 1972 wrote to memory of 2640 1972 WaterMark.exe 32 PID 1972 wrote to memory of 2640 1972 WaterMark.exe 32 PID 1972 wrote to memory of 2640 1972 WaterMark.exe 32 PID 1972 wrote to memory of 2640 1972 WaterMark.exe 32 PID 2640 wrote to memory of 256 2640 svchost.exe 1 PID 2640 wrote to memory of 256 2640 svchost.exe 1 PID 2640 wrote to memory of 256 2640 svchost.exe 1 PID 2640 wrote to memory of 256 2640 svchost.exe 1 PID 2640 wrote to memory of 256 2640 svchost.exe 1 PID 2640 wrote to memory of 332 2640 svchost.exe 2 PID 2640 wrote to memory of 332 2640 svchost.exe 2 PID 2640 wrote to memory of 332 2640 svchost.exe 2 PID 2640 wrote to memory of 332 2640 svchost.exe 2 PID 2640 wrote to memory of 332 2640 svchost.exe 2 PID 2640 wrote to memory of 380 2640 svchost.exe 3 PID 2640 wrote to memory of 380 2640 svchost.exe 3 PID 2640 wrote to memory of 380 2640 svchost.exe 3 PID 2640 wrote to memory of 380 2640 svchost.exe 3 PID 2640 wrote to memory of 380 2640 svchost.exe 3 PID 2640 wrote to memory of 388 2640 svchost.exe 4 PID 2640 wrote to memory of 388 2640 svchost.exe 4 PID 2640 wrote to memory of 388 2640 svchost.exe 4 PID 2640 wrote to memory of 388 2640 svchost.exe 4 PID 2640 wrote to memory of 388 2640 svchost.exe 4 PID 2640 wrote to memory of 428 2640 svchost.exe 5 PID 2640 wrote to memory of 428 2640 svchost.exe 5 PID 2640 wrote to memory of 428 2640 svchost.exe 5 PID 2640 wrote to memory of 428 2640 svchost.exe 5 PID 2640 wrote to memory of 428 2640 svchost.exe 5 PID 2640 wrote to memory of 476 2640 svchost.exe 6 PID 2640 wrote to memory of 476 2640 svchost.exe 6 PID 2640 wrote to memory of 476 2640 svchost.exe 6 PID 2640 wrote to memory of 476 2640 svchost.exe 6 PID 2640 wrote to memory of 476 2640 svchost.exe 6 PID 2640 wrote to memory of 484 2640 svchost.exe 7 PID 2640 wrote to memory of 484 2640 svchost.exe 7 PID 2640 wrote to memory of 484 2640 svchost.exe 7 PID 2640 wrote to memory of 484 2640 svchost.exe 7 PID 2640 wrote to memory of 484 2640 svchost.exe 7 PID 2640 wrote to memory of 492 2640 svchost.exe 8 PID 2640 wrote to memory of 492 2640 svchost.exe 8 PID 2640 wrote to memory of 492 2640 svchost.exe 8 PID 2640 wrote to memory of 492 2640 svchost.exe 8 PID 2640 wrote to memory of 492 2640 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1108
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1068
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:2884
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:740
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1252
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:112
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:940
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:488
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1140
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:800
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:832
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2584
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:484
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1320
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60a1f52245a24dc58d51e5df967cf19c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60a1f52245a24dc58d51e5df967cf19c.exe"2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2744
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
115KB
MD560a1f52245a24dc58d51e5df967cf19c
SHA15ab613fb573a23b88bb985f51b01fedbd1d6e3ef
SHA2561e4dd7c884f0f21b9362103dc3eff2c90c137d26b685f9288dc2edc5347bd967
SHA5128a62be02027b251a5487781fefcc27919ea2f80a2e3bf58132e437849c37b2791b6e07deeacf2f86d01285750bd66c0a3e3c3f1fec3b05b3e19414a1a2c3e47a
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize244KB
MD5b0ebd8687e03ce19620c1ef09a8112ef
SHA16c7525f84c86a19c57ec5a6185a5096b44832360
SHA256ce6a0ade6a985062c99eaecb4f25dd7e9ef7b5b0d1c328d88e3b5cc085b63a0d
SHA512ec4d392fc6618e698959e97c705412af865be11f87e7c48279d7f2751b2548302b6b971b0d85e45ff4b98632e11819bd24d1b908ef8f8cc13334823a668be7cb
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize240KB
MD599bf8e9619bc561c9edf6483b5f88f60
SHA11a311b25c5fbedfe9a66e974608cce2ee4fd8cc5
SHA256c7cadbf126c470cecef482da2a6ae4424476e5fcae088882110136a610fae0fc
SHA5129a798252ca102b14febec5899023a6f296b8c19129c423daac01d2ebd3c5f557877db51093e46df4227bf20988d6c7952a9c7d16879332502b773eb9298066f9