Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 18:47
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_7b3b19df462ca2a861cb4504d0f7cfa6.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_7b3b19df462ca2a861cb4504d0f7cfa6.dll
-
Size
228KB
-
MD5
7b3b19df462ca2a861cb4504d0f7cfa6
-
SHA1
5d5722e3437927e0ff60eb844ea1fee44cf23834
-
SHA256
78ac720d9662e93c36555cb7902b02b8ec05a853efc4573c78fb75982ee01336
-
SHA512
d47572cae4c9cf6527af582f5dac32f1647f040152050fc34a2c9936cf83e9da09af54b2203d996183eb436dc2ed1fbc9544007cf041ffb4031be196d7fb0917
-
SSDEEP
3072:l0f6yyMtN0qyGivtXe2pRBKE0eNcHVyLFqeB+SLByFIGYLk35qx3/AQqH:aJ0MiFXe2XBEeNcOWSLBUIRFxtu
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 2796 rundll32mgr.exe 2868 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2724 rundll32.exe 2724 rundll32.exe 2796 rundll32mgr.exe 2796 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2796-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2796-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2796-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2796-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2796-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2796-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2796-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2868-35-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2868-39-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2868-82-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2868-643-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_read_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_rtp_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows NT\Accessories\wordpad.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSO.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgzm.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdvbsub_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libglspectrum_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\weather.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\1.7\Microsoft.Ink.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\xlsrvintl.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\vulkan-1.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsprofilerui.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\Timeline_is.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\1.0\Microsoft.Ink.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_realrtsp_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\wab32res.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\deploy.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\ucrtbase.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Speech.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\RSSFeeds.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\1033\EEINTL.DLL svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_es_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\WMPDMC.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\gstreamer-lite.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\librawvideo_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libtta_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\wlsrvc.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Onix32.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcer.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Core.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libalphamask_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\tpcps.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libflacsys_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawdv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscene_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ccme_base.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fontmanager.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsftp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libtransform_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEWDAT.DLL svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\qipcap64.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\libvlccore.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2868 WaterMark.exe 2868 WaterMark.exe 2868 WaterMark.exe 2868 WaterMark.exe 2868 WaterMark.exe 2868 WaterMark.exe 2868 WaterMark.exe 2868 WaterMark.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe 336 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2868 WaterMark.exe Token: SeDebugPrivilege 336 svchost.exe Token: SeDebugPrivilege 2724 rundll32.exe Token: SeDebugPrivilege 2868 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2796 rundll32mgr.exe 2868 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2936 wrote to memory of 2724 2936 rundll32.exe 30 PID 2936 wrote to memory of 2724 2936 rundll32.exe 30 PID 2936 wrote to memory of 2724 2936 rundll32.exe 30 PID 2936 wrote to memory of 2724 2936 rundll32.exe 30 PID 2936 wrote to memory of 2724 2936 rundll32.exe 30 PID 2936 wrote to memory of 2724 2936 rundll32.exe 30 PID 2936 wrote to memory of 2724 2936 rundll32.exe 30 PID 2724 wrote to memory of 2796 2724 rundll32.exe 31 PID 2724 wrote to memory of 2796 2724 rundll32.exe 31 PID 2724 wrote to memory of 2796 2724 rundll32.exe 31 PID 2724 wrote to memory of 2796 2724 rundll32.exe 31 PID 2796 wrote to memory of 2868 2796 rundll32mgr.exe 32 PID 2796 wrote to memory of 2868 2796 rundll32mgr.exe 32 PID 2796 wrote to memory of 2868 2796 rundll32mgr.exe 32 PID 2796 wrote to memory of 2868 2796 rundll32mgr.exe 32 PID 2868 wrote to memory of 2604 2868 WaterMark.exe 33 PID 2868 wrote to memory of 2604 2868 WaterMark.exe 33 PID 2868 wrote to memory of 2604 2868 WaterMark.exe 33 PID 2868 wrote to memory of 2604 2868 WaterMark.exe 33 PID 2868 wrote to memory of 2604 2868 WaterMark.exe 33 PID 2868 wrote to memory of 2604 2868 WaterMark.exe 33 PID 2868 wrote to memory of 2604 2868 WaterMark.exe 33 PID 2868 wrote to memory of 2604 2868 WaterMark.exe 33 PID 2868 wrote to memory of 2604 2868 WaterMark.exe 33 PID 2868 wrote to memory of 2604 2868 WaterMark.exe 33 PID 2868 wrote to memory of 336 2868 WaterMark.exe 34 PID 2868 wrote to memory of 336 2868 WaterMark.exe 34 PID 2868 wrote to memory of 336 2868 WaterMark.exe 34 PID 2868 wrote to memory of 336 2868 WaterMark.exe 34 PID 2868 wrote to memory of 336 2868 WaterMark.exe 34 PID 2868 wrote to memory of 336 2868 WaterMark.exe 34 PID 2868 wrote to memory of 336 2868 WaterMark.exe 34 PID 2868 wrote to memory of 336 2868 WaterMark.exe 34 PID 2868 wrote to memory of 336 2868 WaterMark.exe 34 PID 2868 wrote to memory of 336 2868 WaterMark.exe 34 PID 336 wrote to memory of 256 336 svchost.exe 1 PID 336 wrote to memory of 256 336 svchost.exe 1 PID 336 wrote to memory of 256 336 svchost.exe 1 PID 336 wrote to memory of 256 336 svchost.exe 1 PID 336 wrote to memory of 256 336 svchost.exe 1 PID 336 wrote to memory of 332 336 svchost.exe 2 PID 336 wrote to memory of 332 336 svchost.exe 2 PID 336 wrote to memory of 332 336 svchost.exe 2 PID 336 wrote to memory of 332 336 svchost.exe 2 PID 336 wrote to memory of 332 336 svchost.exe 2 PID 336 wrote to memory of 380 336 svchost.exe 3 PID 336 wrote to memory of 380 336 svchost.exe 3 PID 336 wrote to memory of 380 336 svchost.exe 3 PID 336 wrote to memory of 380 336 svchost.exe 3 PID 336 wrote to memory of 380 336 svchost.exe 3 PID 336 wrote to memory of 388 336 svchost.exe 4 PID 336 wrote to memory of 388 336 svchost.exe 4 PID 336 wrote to memory of 388 336 svchost.exe 4 PID 336 wrote to memory of 388 336 svchost.exe 4 PID 336 wrote to memory of 388 336 svchost.exe 4 PID 336 wrote to memory of 428 336 svchost.exe 5 PID 336 wrote to memory of 428 336 svchost.exe 5 PID 336 wrote to memory of 428 336 svchost.exe 5 PID 336 wrote to memory of 428 336 svchost.exe 5 PID 336 wrote to memory of 428 336 svchost.exe 5 PID 336 wrote to memory of 472 336 svchost.exe 6 PID 336 wrote to memory of 472 336 svchost.exe 6 PID 336 wrote to memory of 472 336 svchost.exe 6 PID 336 wrote to memory of 472 336 svchost.exe 6
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1240
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1440
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:840
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2620
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:948
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1088
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1096
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:2020
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:3056
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2988
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b3b19df462ca2a861cb4504d0f7cfa6.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b3b19df462ca2a861cb4504d0f7cfa6.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2604
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:336
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize234KB
MD5d03f28432689d1b34f7be57b18229854
SHA1d1b317c91b6480eacd9c96081025d0429998a8ea
SHA256aff14c2605aee60726820c2959061644e628dbb1622f5f6ebce03afa43f9990b
SHA512918bcf9f8e21dd48c78ca2f715da36a17ccc22dcce1d5120a88f60d5210badb45c1e5b9ae569835b83626006c18bc26e296b20a34ac56c241ba9a736e82aea9e
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize230KB
MD5895ab212bbd36bdf4b43fb31a41c6028
SHA160601e5c224449a422bb24f670589674aaf0af4c
SHA2561c21e221219cbd805029affd6e09d08956a23fc71d79de2cf7771684fada91ef
SHA512ba19abc4990b761d97bd4f5692bb0c9ddb15b9e5233eb3250cf474277c2c7eb15c50a9b692455f00a03c7ef7778ca040016dc3ef85d5ebcba8e5a89b06b8f6d8
-
Filesize
110KB
MD53d8b5b723b3d15ef321bf42a3b13c2e2
SHA119d09fac3ddac35cbb67a04869d60a6d3edc49c4
SHA256dd42c76893f00617b76db72b14db2240998c46af9409fde45df034cca6b3a94d
SHA512ace2b02e6f3b07310f7892167d0cdc933af565d12aef81d1f9a7c8789955992212d04c60da11d62d0ac053a217b0b3b88d3d5c01730a1a519e1400e24e78dd4d