Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 07:58
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe
-
Size
92KB
-
MD5
85c2abcafb5a91b90a3cab18417df8b9
-
SHA1
10ee627107849eec988e093b3cb06e876f2edc9d
-
SHA256
1846d60b50391d743ce88d34748a8d1d7c46b517c6e1ba251f367b2dbffea3a5
-
SHA512
f3bcc38c52be5e8072f5438faf147d3ab9822c47e802b3771df062d22fbf5407a0894c61ab741eb8b2f8bcc150da4237a03dcc72b66e134f61a9cf1fa077682b
-
SSDEEP
1536:iVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:ynxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2864 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 1228 JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe 1228 JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1228-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1228-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1228-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1228-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1228-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1228-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1228-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2864-25-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral1/memory/2864-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2864-77-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2864-592-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1228-3494-0x00000000001B0000-0x00000000001F3000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libanaglyph_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\Microsoft.Ink.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOLoaderUI.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\msvcr100.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penjpn.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\pdm.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libidummy_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libgestures_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\DESIGNER\MSADDNDR.DLL svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\flyout.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fxplugins.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html svchost.exe File opened for modification C:\Program Files\Windows Mail\WinMail.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\currency.html svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsprofilerui.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_mmx_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\verify.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\kcms.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-convert-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_record_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_sse2_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\JP2KLib.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEEXCH.DLL svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\atl.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsHub_is.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libattachment_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libgain_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libstats_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmediadirs_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcfr.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\libconsole_logger_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\RSSFeeds.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\weather.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkWatson.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\npjp2.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Speech.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsvorepository_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdirectory_demux_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmarq_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\tiptsf.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\glib-lite.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcolorthres_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2864 WaterMark.exe 2864 WaterMark.exe 2864 WaterMark.exe 2864 WaterMark.exe 2864 WaterMark.exe 2864 WaterMark.exe 2864 WaterMark.exe 2864 WaterMark.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe 1852 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2864 WaterMark.exe Token: SeDebugPrivilege 1852 svchost.exe Token: SeDebugPrivilege 2864 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1228 JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe 2864 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1228 wrote to memory of 2864 1228 JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe 30 PID 1228 wrote to memory of 2864 1228 JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe 30 PID 1228 wrote to memory of 2864 1228 JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe 30 PID 1228 wrote to memory of 2864 1228 JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe 30 PID 2864 wrote to memory of 2852 2864 WaterMark.exe 31 PID 2864 wrote to memory of 2852 2864 WaterMark.exe 31 PID 2864 wrote to memory of 2852 2864 WaterMark.exe 31 PID 2864 wrote to memory of 2852 2864 WaterMark.exe 31 PID 2864 wrote to memory of 2852 2864 WaterMark.exe 31 PID 2864 wrote to memory of 2852 2864 WaterMark.exe 31 PID 2864 wrote to memory of 2852 2864 WaterMark.exe 31 PID 2864 wrote to memory of 2852 2864 WaterMark.exe 31 PID 2864 wrote to memory of 2852 2864 WaterMark.exe 31 PID 2864 wrote to memory of 2852 2864 WaterMark.exe 31 PID 2864 wrote to memory of 1852 2864 WaterMark.exe 32 PID 2864 wrote to memory of 1852 2864 WaterMark.exe 32 PID 2864 wrote to memory of 1852 2864 WaterMark.exe 32 PID 2864 wrote to memory of 1852 2864 WaterMark.exe 32 PID 2864 wrote to memory of 1852 2864 WaterMark.exe 32 PID 2864 wrote to memory of 1852 2864 WaterMark.exe 32 PID 2864 wrote to memory of 1852 2864 WaterMark.exe 32 PID 2864 wrote to memory of 1852 2864 WaterMark.exe 32 PID 2864 wrote to memory of 1852 2864 WaterMark.exe 32 PID 2864 wrote to memory of 1852 2864 WaterMark.exe 32 PID 1852 wrote to memory of 256 1852 svchost.exe 1 PID 1852 wrote to memory of 256 1852 svchost.exe 1 PID 1852 wrote to memory of 256 1852 svchost.exe 1 PID 1852 wrote to memory of 256 1852 svchost.exe 1 PID 1852 wrote to memory of 256 1852 svchost.exe 1 PID 1852 wrote to memory of 332 1852 svchost.exe 2 PID 1852 wrote to memory of 332 1852 svchost.exe 2 PID 1852 wrote to memory of 332 1852 svchost.exe 2 PID 1852 wrote to memory of 332 1852 svchost.exe 2 PID 1852 wrote to memory of 332 1852 svchost.exe 2 PID 1852 wrote to memory of 380 1852 svchost.exe 3 PID 1852 wrote to memory of 380 1852 svchost.exe 3 PID 1852 wrote to memory of 380 1852 svchost.exe 3 PID 1852 wrote to memory of 380 1852 svchost.exe 3 PID 1852 wrote to memory of 380 1852 svchost.exe 3 PID 1852 wrote to memory of 392 1852 svchost.exe 4 PID 1852 wrote to memory of 392 1852 svchost.exe 4 PID 1852 wrote to memory of 392 1852 svchost.exe 4 PID 1852 wrote to memory of 392 1852 svchost.exe 4 PID 1852 wrote to memory of 392 1852 svchost.exe 4 PID 1852 wrote to memory of 428 1852 svchost.exe 5 PID 1852 wrote to memory of 428 1852 svchost.exe 5 PID 1852 wrote to memory of 428 1852 svchost.exe 5 PID 1852 wrote to memory of 428 1852 svchost.exe 5 PID 1852 wrote to memory of 428 1852 svchost.exe 5 PID 1852 wrote to memory of 472 1852 svchost.exe 6 PID 1852 wrote to memory of 472 1852 svchost.exe 6 PID 1852 wrote to memory of 472 1852 svchost.exe 6 PID 1852 wrote to memory of 472 1852 svchost.exe 6 PID 1852 wrote to memory of 472 1852 svchost.exe 6 PID 1852 wrote to memory of 488 1852 svchost.exe 7 PID 1852 wrote to memory of 488 1852 svchost.exe 7 PID 1852 wrote to memory of 488 1852 svchost.exe 7 PID 1852 wrote to memory of 488 1852 svchost.exe 7 PID 1852 wrote to memory of 488 1852 svchost.exe 7 PID 1852 wrote to memory of 496 1852 svchost.exe 8 PID 1852 wrote to memory of 496 1852 svchost.exe 8 PID 1852 wrote to memory of 496 1852 svchost.exe 8 PID 1852 wrote to memory of 496 1852 svchost.exe 8 PID 1852 wrote to memory of 496 1852 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1044
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1636
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:668
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2408
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:956
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:344
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1732
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2204
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2544
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2852
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize197KB
MD544d5461e03a14d1028cbc28418a233e7
SHA133c2576922f94e83354cc2b5b5275613aad4df01
SHA256ea79110df8384f80a0f68949e9ec4def4cd4dff1737ab66f83e887ee5a00a3d3
SHA5127c96ef4db302d9c09daa0959a15f28c701002d789771bbfb75c36d0cb3b6c69a950b2ba2aebfae6e67a62718beaf3b46fe4d7ed8eb509e016e63604be92928a0
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize193KB
MD5170aff2ca62c94cd92ba9530a6152e51
SHA13b092c8eb8ea1c4ea433124657d7c4609d2e8ce0
SHA2561bcdb7d8573c7062d0b9ba92359202d27f52ac181d1c78ff73b5087b9e7192a1
SHA512418496770184f764a02002f1e1a8d15cd664c2502815849f6c3e4d54eb772127cf6d2a4d38330cc10158229e5602ad598caf03b2deed4fde0a18c61fd266d0a6
-
Filesize
92KB
MD585c2abcafb5a91b90a3cab18417df8b9
SHA110ee627107849eec988e093b3cb06e876f2edc9d
SHA2561846d60b50391d743ce88d34748a8d1d7c46b517c6e1ba251f367b2dbffea3a5
SHA512f3bcc38c52be5e8072f5438faf147d3ab9822c47e802b3771df062d22fbf5407a0894c61ab741eb8b2f8bcc150da4237a03dcc72b66e134f61a9cf1fa077682b