Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18/01/2025, 22:09
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe
-
Size
95KB
-
MD5
b5d1c4e030ee689e81f4225f8f2b5ac6
-
SHA1
e862228f7155d1c8b37a1282fd6c0be2ce97bf4e
-
SHA256
20703da673909be1e6b9c35d3371c521ab9b93b696803d49b415bc1af737cbd3
-
SHA512
59caa2e111d48383588d86b6ed05e3426eff7594eb700948d1305dcd2db6c3836e261e65d72964b56456994f7528b9fa95ffe2eb64b6462023569f9a280f8061
-
SSDEEP
768:d06R0UZOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9I/:7R0An3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2728 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2936 JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe 2936 JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2936-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2936-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2936-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2936-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2728-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2936-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2936-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2936-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2728-75-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2728-588-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libtimecode_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsvorepository_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\MSPVWCTL.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsMigrationPlugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnsc_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\flyout.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEREP.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\profilerinterface.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_concat_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\pdfshell.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libwin_msg_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\picturePuzzle.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\main.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\w2k_lsa_auth.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\InkSeg.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\journal.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\Mahjong.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleMarshal.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcc_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libexport_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tabskb.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\deployJava1.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\freebl3.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Activities.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libcdda_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdxva2_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\MCESidebarCtrl.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\F12.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatialaudio_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_read_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\DESIGNER\MSADDNDR.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1028\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\lgpllibs.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2728 WaterMark.exe 2728 WaterMark.exe 2728 WaterMark.exe 2728 WaterMark.exe 2728 WaterMark.exe 2728 WaterMark.exe 2728 WaterMark.exe 2728 WaterMark.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe 988 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2728 WaterMark.exe Token: SeDebugPrivilege 988 svchost.exe Token: SeDebugPrivilege 2728 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2936 JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe 2728 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2936 wrote to memory of 2728 2936 JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe 30 PID 2936 wrote to memory of 2728 2936 JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe 30 PID 2936 wrote to memory of 2728 2936 JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe 30 PID 2936 wrote to memory of 2728 2936 JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe 30 PID 2728 wrote to memory of 2600 2728 WaterMark.exe 31 PID 2728 wrote to memory of 2600 2728 WaterMark.exe 31 PID 2728 wrote to memory of 2600 2728 WaterMark.exe 31 PID 2728 wrote to memory of 2600 2728 WaterMark.exe 31 PID 2728 wrote to memory of 2600 2728 WaterMark.exe 31 PID 2728 wrote to memory of 2600 2728 WaterMark.exe 31 PID 2728 wrote to memory of 2600 2728 WaterMark.exe 31 PID 2728 wrote to memory of 2600 2728 WaterMark.exe 31 PID 2728 wrote to memory of 2600 2728 WaterMark.exe 31 PID 2728 wrote to memory of 2600 2728 WaterMark.exe 31 PID 2728 wrote to memory of 988 2728 WaterMark.exe 32 PID 2728 wrote to memory of 988 2728 WaterMark.exe 32 PID 2728 wrote to memory of 988 2728 WaterMark.exe 32 PID 2728 wrote to memory of 988 2728 WaterMark.exe 32 PID 2728 wrote to memory of 988 2728 WaterMark.exe 32 PID 2728 wrote to memory of 988 2728 WaterMark.exe 32 PID 2728 wrote to memory of 988 2728 WaterMark.exe 32 PID 2728 wrote to memory of 988 2728 WaterMark.exe 32 PID 2728 wrote to memory of 988 2728 WaterMark.exe 32 PID 2728 wrote to memory of 988 2728 WaterMark.exe 32 PID 988 wrote to memory of 256 988 svchost.exe 1 PID 988 wrote to memory of 256 988 svchost.exe 1 PID 988 wrote to memory of 256 988 svchost.exe 1 PID 988 wrote to memory of 256 988 svchost.exe 1 PID 988 wrote to memory of 256 988 svchost.exe 1 PID 988 wrote to memory of 332 988 svchost.exe 2 PID 988 wrote to memory of 332 988 svchost.exe 2 PID 988 wrote to memory of 332 988 svchost.exe 2 PID 988 wrote to memory of 332 988 svchost.exe 2 PID 988 wrote to memory of 332 988 svchost.exe 2 PID 988 wrote to memory of 380 988 svchost.exe 3 PID 988 wrote to memory of 380 988 svchost.exe 3 PID 988 wrote to memory of 380 988 svchost.exe 3 PID 988 wrote to memory of 380 988 svchost.exe 3 PID 988 wrote to memory of 380 988 svchost.exe 3 PID 988 wrote to memory of 388 988 svchost.exe 4 PID 988 wrote to memory of 388 988 svchost.exe 4 PID 988 wrote to memory of 388 988 svchost.exe 4 PID 988 wrote to memory of 388 988 svchost.exe 4 PID 988 wrote to memory of 388 988 svchost.exe 4 PID 988 wrote to memory of 428 988 svchost.exe 5 PID 988 wrote to memory of 428 988 svchost.exe 5 PID 988 wrote to memory of 428 988 svchost.exe 5 PID 988 wrote to memory of 428 988 svchost.exe 5 PID 988 wrote to memory of 428 988 svchost.exe 5 PID 988 wrote to memory of 472 988 svchost.exe 6 PID 988 wrote to memory of 472 988 svchost.exe 6 PID 988 wrote to memory of 472 988 svchost.exe 6 PID 988 wrote to memory of 472 988 svchost.exe 6 PID 988 wrote to memory of 472 988 svchost.exe 6 PID 988 wrote to memory of 488 988 svchost.exe 7 PID 988 wrote to memory of 488 988 svchost.exe 7 PID 988 wrote to memory of 488 988 svchost.exe 7 PID 988 wrote to memory of 488 988 svchost.exe 7 PID 988 wrote to memory of 488 988 svchost.exe 7 PID 988 wrote to memory of 496 988 svchost.exe 8 PID 988 wrote to memory of 496 988 svchost.exe 8 PID 988 wrote to memory of 496 988 svchost.exe 8 PID 988 wrote to memory of 496 988 svchost.exe 8 PID 988 wrote to memory of 496 988 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1240
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1440
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:840
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2224
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:948
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1088
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1096
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:2020
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:3056
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2988
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2600
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:988
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5b5d1c4e030ee689e81f4225f8f2b5ac6
SHA1e862228f7155d1c8b37a1282fd6c0be2ce97bf4e
SHA25620703da673909be1e6b9c35d3371c521ab9b93b696803d49b415bc1af737cbd3
SHA51259caa2e111d48383588d86b6ed05e3426eff7594eb700948d1305dcd2db6c3836e261e65d72964b56456994f7528b9fa95ffe2eb64b6462023569f9a280f8061
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize204KB
MD56c82c54de9b1217844dbfa6d7d19157a
SHA1b9327b9d997b57a624921de7838d36cc0ebe8a29
SHA256d60cba65ed5fa5abca404428b577f525f92e73c967557cd848d61dd9edf89ca3
SHA512b1b9f922d536a15c50916f4387bbab7cc3b54c5dccea6117078e4631e48231ad1702dc6f5ba156b8393f71316b283b78914590c594a79a52413e8a176453c8b2
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize200KB
MD536cace1c9c27d8fd1d3ed90004610610
SHA1a27b05a809c87c33ddcd80ade62268b70047e1ba
SHA25614bf19b68c4ddaf1ce4fdab3541c1ce83c6299334d2bb31eea3a77bea8b12f42
SHA5129438494d3024cbb601df68ae6c8ea169f2fcffa7e9aaeb180188e99e2f6c5b2e2dab9c6ae386cfdc63261a3c99c17d9e06e4d5aff21d8c36b3b18fccd12ac0ea