Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 01:51
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_04327a88991a338c6b4c4d0fe8caf011.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_04327a88991a338c6b4c4d0fe8caf011.exe
-
Size
172KB
-
MD5
04327a88991a338c6b4c4d0fe8caf011
-
SHA1
e30f2fb7ffbedc9d9e07f5c7c396c215d9240721
-
SHA256
1ba4f9d5dc24a6d8ff4588a5d7208aea0fe5e4e0c09ca515b3d3102773333bce
-
SHA512
2a2d35e7e389f800b411450d29e3688343df91d2cf19b9675b3e0690dbdf48140722887be165a4391f813de409ca68f88335e9790eeab69091c8a2ab0db1c8eb
-
SSDEEP
3072:0nxwgxgfR/DVG7wBpEkZtn6OgoviZfZkyGc:I+xDVG0BpFTn6FnxkyG
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1756 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2188 JaffaCakes118_04327a88991a338c6b4c4d0fe8caf011.exe 2188 JaffaCakes118_04327a88991a338c6b4c4d0fe8caf011.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2188-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2188-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2188-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2188-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2188-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2188-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2188-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1756-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1756-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1756-76-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1756-77-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1756-603-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Utilities.v3.5.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_file_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\gstreamer-lite.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx264_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspdif_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\librv32_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\icucnv36.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavcodec.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IO.Log.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationTypes.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_bridge_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\MSPVWCTL.DLL svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSFrontendENU.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JAWTAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Photo Viewer\PhotoAcq.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\flyout.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\2052\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdatl3.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Management.Instrumentation.Resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_autodel_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_cycle_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\jnwppr.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\picturePuzzle.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeXMP.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WindowsFormsIntegration.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradient_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\MCESidebarCtrl.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\WebKit.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IPSEventLogMsg.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Management.Instrumentation.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libaudiobargraph_v_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_mosaic_bridge_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libtransform_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\F12Tools.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmprph.exe svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Acrofx32.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libbluescreen_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\liblive555_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libedummy_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpconfig.exe svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\fontmanager.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_04327a88991a338c6b4c4d0fe8caf011.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe 1264 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1756 WaterMark.exe Token: SeDebugPrivilege 1264 svchost.exe Token: SeDebugPrivilege 1756 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2188 JaffaCakes118_04327a88991a338c6b4c4d0fe8caf011.exe 1756 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2188 wrote to memory of 1756 2188 JaffaCakes118_04327a88991a338c6b4c4d0fe8caf011.exe 30 PID 2188 wrote to memory of 1756 2188 JaffaCakes118_04327a88991a338c6b4c4d0fe8caf011.exe 30 PID 2188 wrote to memory of 1756 2188 JaffaCakes118_04327a88991a338c6b4c4d0fe8caf011.exe 30 PID 2188 wrote to memory of 1756 2188 JaffaCakes118_04327a88991a338c6b4c4d0fe8caf011.exe 30 PID 1756 wrote to memory of 2956 1756 WaterMark.exe 31 PID 1756 wrote to memory of 2956 1756 WaterMark.exe 31 PID 1756 wrote to memory of 2956 1756 WaterMark.exe 31 PID 1756 wrote to memory of 2956 1756 WaterMark.exe 31 PID 1756 wrote to memory of 2956 1756 WaterMark.exe 31 PID 1756 wrote to memory of 2956 1756 WaterMark.exe 31 PID 1756 wrote to memory of 2956 1756 WaterMark.exe 31 PID 1756 wrote to memory of 2956 1756 WaterMark.exe 31 PID 1756 wrote to memory of 2956 1756 WaterMark.exe 31 PID 1756 wrote to memory of 2956 1756 WaterMark.exe 31 PID 1756 wrote to memory of 1264 1756 WaterMark.exe 32 PID 1756 wrote to memory of 1264 1756 WaterMark.exe 32 PID 1756 wrote to memory of 1264 1756 WaterMark.exe 32 PID 1756 wrote to memory of 1264 1756 WaterMark.exe 32 PID 1756 wrote to memory of 1264 1756 WaterMark.exe 32 PID 1756 wrote to memory of 1264 1756 WaterMark.exe 32 PID 1756 wrote to memory of 1264 1756 WaterMark.exe 32 PID 1756 wrote to memory of 1264 1756 WaterMark.exe 32 PID 1756 wrote to memory of 1264 1756 WaterMark.exe 32 PID 1756 wrote to memory of 1264 1756 WaterMark.exe 32 PID 1264 wrote to memory of 256 1264 svchost.exe 1 PID 1264 wrote to memory of 256 1264 svchost.exe 1 PID 1264 wrote to memory of 256 1264 svchost.exe 1 PID 1264 wrote to memory of 256 1264 svchost.exe 1 PID 1264 wrote to memory of 256 1264 svchost.exe 1 PID 1264 wrote to memory of 332 1264 svchost.exe 2 PID 1264 wrote to memory of 332 1264 svchost.exe 2 PID 1264 wrote to memory of 332 1264 svchost.exe 2 PID 1264 wrote to memory of 332 1264 svchost.exe 2 PID 1264 wrote to memory of 332 1264 svchost.exe 2 PID 1264 wrote to memory of 372 1264 svchost.exe 3 PID 1264 wrote to memory of 372 1264 svchost.exe 3 PID 1264 wrote to memory of 372 1264 svchost.exe 3 PID 1264 wrote to memory of 372 1264 svchost.exe 3 PID 1264 wrote to memory of 372 1264 svchost.exe 3 PID 1264 wrote to memory of 380 1264 svchost.exe 4 PID 1264 wrote to memory of 380 1264 svchost.exe 4 PID 1264 wrote to memory of 380 1264 svchost.exe 4 PID 1264 wrote to memory of 380 1264 svchost.exe 4 PID 1264 wrote to memory of 380 1264 svchost.exe 4 PID 1264 wrote to memory of 420 1264 svchost.exe 5 PID 1264 wrote to memory of 420 1264 svchost.exe 5 PID 1264 wrote to memory of 420 1264 svchost.exe 5 PID 1264 wrote to memory of 420 1264 svchost.exe 5 PID 1264 wrote to memory of 420 1264 svchost.exe 5 PID 1264 wrote to memory of 468 1264 svchost.exe 6 PID 1264 wrote to memory of 468 1264 svchost.exe 6 PID 1264 wrote to memory of 468 1264 svchost.exe 6 PID 1264 wrote to memory of 468 1264 svchost.exe 6 PID 1264 wrote to memory of 468 1264 svchost.exe 6 PID 1264 wrote to memory of 476 1264 svchost.exe 7 PID 1264 wrote to memory of 476 1264 svchost.exe 7 PID 1264 wrote to memory of 476 1264 svchost.exe 7 PID 1264 wrote to memory of 476 1264 svchost.exe 7 PID 1264 wrote to memory of 476 1264 svchost.exe 7 PID 1264 wrote to memory of 484 1264 svchost.exe 8 PID 1264 wrote to memory of 484 1264 svchost.exe 8 PID 1264 wrote to memory of 484 1264 svchost.exe 8 PID 1264 wrote to memory of 484 1264 svchost.exe 8 PID 1264 wrote to memory of 484 1264 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:604
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1608
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1580
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:684
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:824
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1228
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2472
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:1004
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:340
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:364
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1052
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1132
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1304
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2476
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:576
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:476
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1272
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_04327a88991a338c6b4c4d0fe8caf011.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_04327a88991a338c6b4c4d0fe8caf011.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2956
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize357KB
MD5548bdd7c273ca99c368885cfeb08cbef
SHA10e2c7a7f7b3e7cc6f37afc9e6a43d49f920d049e
SHA256d49169b7b1371fa39216adb8269007fcb60caa6b0c17bbfb5a33307f399bbcd1
SHA5129a1e8d85329b7bf5986b74a374e73951a1dadc1a3d5bee45987702cbd3d2de274f55f4bfdddc25bc12b2995f6305a3ef174e1fb05653fb74668248837337b42c
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize353KB
MD5c56515b68c2f2f6f44e14068dcee5200
SHA112ef7a0b1af170f17dec568d0b6b127971c695ea
SHA25658936c047fe07a503e215ec3bd22aab913f859b4bfb752bc91956f750a7de90b
SHA512e15153eea82b53a4e49c0fe330d79eb6dabd80df17aa9847774a934a9846740d60aec72bf9b16ca70dfa3f4816618eee1c0f78fa2f0d4b9e7ae1d9300228efc6
-
Filesize
172KB
MD504327a88991a338c6b4c4d0fe8caf011
SHA1e30f2fb7ffbedc9d9e07f5c7c396c215d9240721
SHA2561ba4f9d5dc24a6d8ff4588a5d7208aea0fe5e4e0c09ca515b3d3102773333bce
SHA5122a2d35e7e389f800b411450d29e3688343df91d2cf19b9675b3e0690dbdf48140722887be165a4391f813de409ca68f88335e9790eeab69091c8a2ab0db1c8eb