Analysis
-
max time kernel
120s -
max time network
96s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 01:52
Static task
static1
Behavioral task
behavioral1
Sample
5526279c4abde2d400de29e8e1c58c910a276972e81fa4e232c8ad546f62e2c3N.exe
Resource
win7-20241010-en
General
-
Target
5526279c4abde2d400de29e8e1c58c910a276972e81fa4e232c8ad546f62e2c3N.exe
-
Size
92KB
-
MD5
ce0759082c5aa5c3a73916da95c8a620
-
SHA1
3d9f5671f9a8dc0c3ba49207931b3b2127bf45f4
-
SHA256
5526279c4abde2d400de29e8e1c58c910a276972e81fa4e232c8ad546f62e2c3
-
SHA512
c84179aa1607d0fcb36bb5d8bbb1d1cc1815ac1bf97362b07ca5dfe81208a6668d7ca37eb18f93ee766763f34d4b8a20bca121b55bd51cddc37b3617f287219c
-
SSDEEP
1536:XVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:/nxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2348 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2380 5526279c4abde2d400de29e8e1c58c910a276972e81fa4e232c8ad546f62e2c3N.exe 2380 5526279c4abde2d400de29e8e1c58c910a276972e81fa4e232c8ad546f62e2c3N.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2380-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2380-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2380-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2380-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2380-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2380-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2348-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2380-0-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2348-74-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2348-597-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\bin\awt.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfps_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\gstreamer-lite.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveIntlResource.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libcompressor_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\MSOERES.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VISSHE.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_imem_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libafile_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcolorthres_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia100.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javap.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\decora-sse.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\ssv.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Activities.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdxva2_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.ComponentModel.DataAnnotations.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ps_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libaudiobargraph_v_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_shout_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\zip.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\libxslt.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcroppadd_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jfr.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_autodel_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\oeimport.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsHub.DataWarehouse.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\Shvl.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_sse2_plugin.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-time-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpuzzle_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TipBand.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jdwp.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_stats_plugin.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsdl_image_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5526279c4abde2d400de29e8e1c58c910a276972e81fa4e232c8ad546f62e2c3N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2348 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 2348 WaterMark.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2348 WaterMark.exe Token: SeDebugPrivilege 2812 svchost.exe Token: SeDebugPrivilege 2348 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2380 5526279c4abde2d400de29e8e1c58c910a276972e81fa4e232c8ad546f62e2c3N.exe 2348 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2348 2380 5526279c4abde2d400de29e8e1c58c910a276972e81fa4e232c8ad546f62e2c3N.exe 30 PID 2380 wrote to memory of 2348 2380 5526279c4abde2d400de29e8e1c58c910a276972e81fa4e232c8ad546f62e2c3N.exe 30 PID 2380 wrote to memory of 2348 2380 5526279c4abde2d400de29e8e1c58c910a276972e81fa4e232c8ad546f62e2c3N.exe 30 PID 2380 wrote to memory of 2348 2380 5526279c4abde2d400de29e8e1c58c910a276972e81fa4e232c8ad546f62e2c3N.exe 30 PID 2348 wrote to memory of 2136 2348 WaterMark.exe 31 PID 2348 wrote to memory of 2136 2348 WaterMark.exe 31 PID 2348 wrote to memory of 2136 2348 WaterMark.exe 31 PID 2348 wrote to memory of 2136 2348 WaterMark.exe 31 PID 2348 wrote to memory of 2136 2348 WaterMark.exe 31 PID 2348 wrote to memory of 2136 2348 WaterMark.exe 31 PID 2348 wrote to memory of 2136 2348 WaterMark.exe 31 PID 2348 wrote to memory of 2136 2348 WaterMark.exe 31 PID 2348 wrote to memory of 2136 2348 WaterMark.exe 31 PID 2348 wrote to memory of 2136 2348 WaterMark.exe 31 PID 2348 wrote to memory of 2812 2348 WaterMark.exe 32 PID 2348 wrote to memory of 2812 2348 WaterMark.exe 32 PID 2348 wrote to memory of 2812 2348 WaterMark.exe 32 PID 2348 wrote to memory of 2812 2348 WaterMark.exe 32 PID 2348 wrote to memory of 2812 2348 WaterMark.exe 32 PID 2348 wrote to memory of 2812 2348 WaterMark.exe 32 PID 2348 wrote to memory of 2812 2348 WaterMark.exe 32 PID 2348 wrote to memory of 2812 2348 WaterMark.exe 32 PID 2348 wrote to memory of 2812 2348 WaterMark.exe 32 PID 2348 wrote to memory of 2812 2348 WaterMark.exe 32 PID 2812 wrote to memory of 256 2812 svchost.exe 1 PID 2812 wrote to memory of 256 2812 svchost.exe 1 PID 2812 wrote to memory of 256 2812 svchost.exe 1 PID 2812 wrote to memory of 256 2812 svchost.exe 1 PID 2812 wrote to memory of 256 2812 svchost.exe 1 PID 2812 wrote to memory of 332 2812 svchost.exe 2 PID 2812 wrote to memory of 332 2812 svchost.exe 2 PID 2812 wrote to memory of 332 2812 svchost.exe 2 PID 2812 wrote to memory of 332 2812 svchost.exe 2 PID 2812 wrote to memory of 332 2812 svchost.exe 2 PID 2812 wrote to memory of 360 2812 svchost.exe 3 PID 2812 wrote to memory of 360 2812 svchost.exe 3 PID 2812 wrote to memory of 360 2812 svchost.exe 3 PID 2812 wrote to memory of 360 2812 svchost.exe 3 PID 2812 wrote to memory of 360 2812 svchost.exe 3 PID 2812 wrote to memory of 384 2812 svchost.exe 4 PID 2812 wrote to memory of 384 2812 svchost.exe 4 PID 2812 wrote to memory of 384 2812 svchost.exe 4 PID 2812 wrote to memory of 384 2812 svchost.exe 4 PID 2812 wrote to memory of 384 2812 svchost.exe 4 PID 2812 wrote to memory of 420 2812 svchost.exe 5 PID 2812 wrote to memory of 420 2812 svchost.exe 5 PID 2812 wrote to memory of 420 2812 svchost.exe 5 PID 2812 wrote to memory of 420 2812 svchost.exe 5 PID 2812 wrote to memory of 420 2812 svchost.exe 5 PID 2812 wrote to memory of 464 2812 svchost.exe 6 PID 2812 wrote to memory of 464 2812 svchost.exe 6 PID 2812 wrote to memory of 464 2812 svchost.exe 6 PID 2812 wrote to memory of 464 2812 svchost.exe 6 PID 2812 wrote to memory of 464 2812 svchost.exe 6 PID 2812 wrote to memory of 480 2812 svchost.exe 7 PID 2812 wrote to memory of 480 2812 svchost.exe 7 PID 2812 wrote to memory of 480 2812 svchost.exe 7 PID 2812 wrote to memory of 480 2812 svchost.exe 7 PID 2812 wrote to memory of 480 2812 svchost.exe 7 PID 2812 wrote to memory of 488 2812 svchost.exe 8 PID 2812 wrote to memory of 488 2812 svchost.exe 8 PID 2812 wrote to memory of 488 2812 svchost.exe 8 PID 2812 wrote to memory of 488 2812 svchost.exe 8 PID 2812 wrote to memory of 488 2812 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:360
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1416
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:744
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:804
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:840
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:768
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:984
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:340
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:540
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1076
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1088
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1668
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2084
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2436
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:480
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\5526279c4abde2d400de29e8e1c58c910a276972e81fa4e232c8ad546f62e2c3N.exe"C:\Users\Admin\AppData\Local\Temp\5526279c4abde2d400de29e8e1c58c910a276972e81fa4e232c8ad546f62e2c3N.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2136
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5ce0759082c5aa5c3a73916da95c8a620
SHA13d9f5671f9a8dc0c3ba49207931b3b2127bf45f4
SHA2565526279c4abde2d400de29e8e1c58c910a276972e81fa4e232c8ad546f62e2c3
SHA512c84179aa1607d0fcb36bb5d8bbb1d1cc1815ac1bf97362b07ca5dfe81208a6668d7ca37eb18f93ee766763f34d4b8a20bca121b55bd51cddc37b3617f287219c
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize197KB
MD5c7857685c1bf2596ba32090d181de83f
SHA1c1da20a1ea1b72c1187172df8826280593436ae3
SHA2560fb28dfc9f0717076a1b117fc44b922187ef47a303c907e635cbc53580d96c7c
SHA5122f3cbbaf6a424caf43a9fb0a6b64bacf4e100e04181c73d839c8cfa9707547b58bbcea194b146e0c72b919b543c9b4762ec045bc2dc4ae1b41a67eac3ed39bab
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize193KB
MD508d282ed4edc41e67ce0e323023edbf6
SHA135badb5b8d30ee54cca7ea5e66ff8dafdf78b2b8
SHA2560b9d23ec6cb1d7a3d6435b4ca18509da7c53bf1e2bd74a5b44d5b078574f71e6
SHA512f110baa3839e5e2fd70f6bc9ab72945524ba736fe8485cc711ae9bf99c7118454e71ba2f4cb694e0c9e35ea54c261fdfe1e0ceaa96e7b7c6e089f2be6152b9c2