Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 23:31
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe
-
Size
120KB
-
MD5
00a7a5941d01a11863e9f2aa3cce1867
-
SHA1
cc8a56eecdcb7328598594b6da3d608da51b0878
-
SHA256
9adc743057e445873772fa63841ca207330ab0fd8e2dc70bee16d100bf7eeac1
-
SHA512
d7a747e01af2eefe294cf5f3301a3df0d4ef06e0ef25fbb7157e9386e48b9cc41a58f5445b2047f7ca8ef89ae734b9d82d27691ae7c8b03badffe32ce6619197
-
SSDEEP
1536:gVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEd/KHCbiAy0vsp7DMmn:QnxwgxgfR/DVG7wBpE9iFuKIm
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2840 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 1856 JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe 1856 JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1856-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1856-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1856-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1856-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1856-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1856-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1856-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1856-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2840-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2840-24-0x0000000000400000-0x0000000000445000-memory.dmp upx behavioral1/memory/2840-70-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2840-593-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Media Player\wmpconfig.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Filters\odffilt.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\libfile_keystore_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\liberase_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\picturePuzzle.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Printing.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libcaf_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdvbsub_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\WMPDMC.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\javafx-font.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.Design.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\j2pcsc.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IO.Log.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdmo_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tabskb.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.DLL svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\WindowsAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_file_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libextract_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msado15.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\cpu.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\1.7\Microsoft.Ink.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\attach.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlace.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\sunmscapi.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSLaunch.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_realrtsp_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Acrofx32.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEEXCH.DLL svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_block_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\WinMail.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgrain_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\promointl.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsdl_image_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\deploy.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\npt.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Design.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2840 WaterMark.exe 2840 WaterMark.exe 2840 WaterMark.exe 2840 WaterMark.exe 2840 WaterMark.exe 2840 WaterMark.exe 2840 WaterMark.exe 2840 WaterMark.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe 1212 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2840 WaterMark.exe Token: SeDebugPrivilege 1212 svchost.exe Token: SeDebugPrivilege 2840 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1856 JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe 2840 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1856 wrote to memory of 2840 1856 JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe 30 PID 1856 wrote to memory of 2840 1856 JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe 30 PID 1856 wrote to memory of 2840 1856 JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe 30 PID 1856 wrote to memory of 2840 1856 JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe 30 PID 2840 wrote to memory of 2792 2840 WaterMark.exe 31 PID 2840 wrote to memory of 2792 2840 WaterMark.exe 31 PID 2840 wrote to memory of 2792 2840 WaterMark.exe 31 PID 2840 wrote to memory of 2792 2840 WaterMark.exe 31 PID 2840 wrote to memory of 2792 2840 WaterMark.exe 31 PID 2840 wrote to memory of 2792 2840 WaterMark.exe 31 PID 2840 wrote to memory of 2792 2840 WaterMark.exe 31 PID 2840 wrote to memory of 2792 2840 WaterMark.exe 31 PID 2840 wrote to memory of 2792 2840 WaterMark.exe 31 PID 2840 wrote to memory of 2792 2840 WaterMark.exe 31 PID 2840 wrote to memory of 1212 2840 WaterMark.exe 32 PID 2840 wrote to memory of 1212 2840 WaterMark.exe 32 PID 2840 wrote to memory of 1212 2840 WaterMark.exe 32 PID 2840 wrote to memory of 1212 2840 WaterMark.exe 32 PID 2840 wrote to memory of 1212 2840 WaterMark.exe 32 PID 2840 wrote to memory of 1212 2840 WaterMark.exe 32 PID 2840 wrote to memory of 1212 2840 WaterMark.exe 32 PID 2840 wrote to memory of 1212 2840 WaterMark.exe 32 PID 2840 wrote to memory of 1212 2840 WaterMark.exe 32 PID 2840 wrote to memory of 1212 2840 WaterMark.exe 32 PID 1212 wrote to memory of 256 1212 svchost.exe 1 PID 1212 wrote to memory of 256 1212 svchost.exe 1 PID 1212 wrote to memory of 256 1212 svchost.exe 1 PID 1212 wrote to memory of 256 1212 svchost.exe 1 PID 1212 wrote to memory of 256 1212 svchost.exe 1 PID 1212 wrote to memory of 336 1212 svchost.exe 2 PID 1212 wrote to memory of 336 1212 svchost.exe 2 PID 1212 wrote to memory of 336 1212 svchost.exe 2 PID 1212 wrote to memory of 336 1212 svchost.exe 2 PID 1212 wrote to memory of 336 1212 svchost.exe 2 PID 1212 wrote to memory of 384 1212 svchost.exe 3 PID 1212 wrote to memory of 384 1212 svchost.exe 3 PID 1212 wrote to memory of 384 1212 svchost.exe 3 PID 1212 wrote to memory of 384 1212 svchost.exe 3 PID 1212 wrote to memory of 384 1212 svchost.exe 3 PID 1212 wrote to memory of 396 1212 svchost.exe 4 PID 1212 wrote to memory of 396 1212 svchost.exe 4 PID 1212 wrote to memory of 396 1212 svchost.exe 4 PID 1212 wrote to memory of 396 1212 svchost.exe 4 PID 1212 wrote to memory of 396 1212 svchost.exe 4 PID 1212 wrote to memory of 432 1212 svchost.exe 5 PID 1212 wrote to memory of 432 1212 svchost.exe 5 PID 1212 wrote to memory of 432 1212 svchost.exe 5 PID 1212 wrote to memory of 432 1212 svchost.exe 5 PID 1212 wrote to memory of 432 1212 svchost.exe 5 PID 1212 wrote to memory of 476 1212 svchost.exe 6 PID 1212 wrote to memory of 476 1212 svchost.exe 6 PID 1212 wrote to memory of 476 1212 svchost.exe 6 PID 1212 wrote to memory of 476 1212 svchost.exe 6 PID 1212 wrote to memory of 476 1212 svchost.exe 6 PID 1212 wrote to memory of 488 1212 svchost.exe 7 PID 1212 wrote to memory of 488 1212 svchost.exe 7 PID 1212 wrote to memory of 488 1212 svchost.exe 7 PID 1212 wrote to memory of 488 1212 svchost.exe 7 PID 1212 wrote to memory of 488 1212 svchost.exe 7 PID 1212 wrote to memory of 496 1212 svchost.exe 8 PID 1212 wrote to memory of 496 1212 svchost.exe 8 PID 1212 wrote to memory of 496 1212 svchost.exe 8 PID 1212 wrote to memory of 496 1212 svchost.exe 8 PID 1212 wrote to memory of 496 1212 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1348
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:304
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:668
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:800
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2996
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:956
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:108
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1060
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1104
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1616
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2424
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2480
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1252
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2792
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1212
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120KB
MD500a7a5941d01a11863e9f2aa3cce1867
SHA1cc8a56eecdcb7328598594b6da3d608da51b0878
SHA2569adc743057e445873772fa63841ca207330ab0fd8e2dc70bee16d100bf7eeac1
SHA512d7a747e01af2eefe294cf5f3301a3df0d4ef06e0ef25fbb7157e9386e48b9cc41a58f5445b2047f7ca8ef89ae734b9d82d27691ae7c8b03badffe32ce6619197
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize253KB
MD5d62b40de3270e11b2f0c64346e3cc479
SHA1cb6f89828162b2201ba026179bced10525d238d0
SHA2565d48dfd38536556638a8a973027651c9a16914400aca2155d05b6bb61f4535bd
SHA512bf82698fe4a822354487672536fbd2b0fb55e0488f4fca18cd55867eb84bad7cae2ccd3a8401a846df1cc1dcf8bf0b22b5ce2e897ed3e9615d6d6c3f51b8fbc7
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize249KB
MD59b0021cc13012de4465c985b132c729e
SHA1fdb8a140e30d47e52a2d564dcc2e354491c174df
SHA25692542194b09371bd481aa1cb7207d0eccc838968e336ce6e2aeaac2678399977
SHA51289f845f67f549c20cf5579cdd9f5edd3ba52e12971681ac701b24a3b230b3454fc83013f2346c531bf49ade45f32d35894f5d39643b6c125bb49a8b0a7e58a11