Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 00:48
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe
-
Size
123KB
-
MD5
664516c466d3bb9f2d047bb4dab59470
-
SHA1
5c0d9fc87526c86a55355cb37a8d1e0c68fd962e
-
SHA256
1856d5868cedbb15af056437de1a2345f12e8002ca0a8c877d2dfb5237e1bdf8
-
SHA512
8329d57abd18f7139959e5702896c78bf13defea0ce4bda87c699c4b0ed1963c48c7adefda8ff3d17f460675a89e366f725362e0d64b1e21a93a5544803ae236
-
SSDEEP
768:T06R0UtgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9ICW:RR0Zn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1268 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 352 JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe 352 JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/352-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/352-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/352-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/352-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/352-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/352-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/352-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/352-19-0x00000000001A0000-0x00000000001FA000-memory.dmp upx behavioral1/memory/1268-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1268-70-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1268-71-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1268-609-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Windows.Presentation.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\glib-lite.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-multibyte-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsvcdsub_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libinvert_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.DLL svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\w2k_lsa_auth.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlace2.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnuv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\libconsole_logger_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libsubsdelay_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeUpdater.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\1.7\Microsoft.Ink.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOLoaderUI.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgRes.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\npvlc.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblend_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\msinfo32.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabIpsps.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libexport_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_block_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libvmem_plugin.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.ComponentModel.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libstl_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgaussianblur_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\wabimp.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpconfig.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\perfcore.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.Design.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\micaut.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html svchost.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\WindowsFormsIntegration.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.WorkflowServices.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\flyout.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1036\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\eventlog_provider.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunec.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ReachFramework.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\calendar.html svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1268 WaterMark.exe 1268 WaterMark.exe 1268 WaterMark.exe 1268 WaterMark.exe 1268 WaterMark.exe 1268 WaterMark.exe 1268 WaterMark.exe 1268 WaterMark.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe 2852 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1268 WaterMark.exe Token: SeDebugPrivilege 2852 svchost.exe Token: SeDebugPrivilege 1268 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 352 JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe 1268 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 352 wrote to memory of 1268 352 JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe 30 PID 352 wrote to memory of 1268 352 JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe 30 PID 352 wrote to memory of 1268 352 JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe 30 PID 352 wrote to memory of 1268 352 JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe 30 PID 1268 wrote to memory of 2980 1268 WaterMark.exe 31 PID 1268 wrote to memory of 2980 1268 WaterMark.exe 31 PID 1268 wrote to memory of 2980 1268 WaterMark.exe 31 PID 1268 wrote to memory of 2980 1268 WaterMark.exe 31 PID 1268 wrote to memory of 2980 1268 WaterMark.exe 31 PID 1268 wrote to memory of 2980 1268 WaterMark.exe 31 PID 1268 wrote to memory of 2980 1268 WaterMark.exe 31 PID 1268 wrote to memory of 2980 1268 WaterMark.exe 31 PID 1268 wrote to memory of 2980 1268 WaterMark.exe 31 PID 1268 wrote to memory of 2980 1268 WaterMark.exe 31 PID 1268 wrote to memory of 2852 1268 WaterMark.exe 32 PID 1268 wrote to memory of 2852 1268 WaterMark.exe 32 PID 1268 wrote to memory of 2852 1268 WaterMark.exe 32 PID 1268 wrote to memory of 2852 1268 WaterMark.exe 32 PID 1268 wrote to memory of 2852 1268 WaterMark.exe 32 PID 1268 wrote to memory of 2852 1268 WaterMark.exe 32 PID 1268 wrote to memory of 2852 1268 WaterMark.exe 32 PID 1268 wrote to memory of 2852 1268 WaterMark.exe 32 PID 1268 wrote to memory of 2852 1268 WaterMark.exe 32 PID 1268 wrote to memory of 2852 1268 WaterMark.exe 32 PID 2852 wrote to memory of 256 2852 svchost.exe 1 PID 2852 wrote to memory of 256 2852 svchost.exe 1 PID 2852 wrote to memory of 256 2852 svchost.exe 1 PID 2852 wrote to memory of 256 2852 svchost.exe 1 PID 2852 wrote to memory of 256 2852 svchost.exe 1 PID 2852 wrote to memory of 336 2852 svchost.exe 2 PID 2852 wrote to memory of 336 2852 svchost.exe 2 PID 2852 wrote to memory of 336 2852 svchost.exe 2 PID 2852 wrote to memory of 336 2852 svchost.exe 2 PID 2852 wrote to memory of 336 2852 svchost.exe 2 PID 2852 wrote to memory of 384 2852 svchost.exe 3 PID 2852 wrote to memory of 384 2852 svchost.exe 3 PID 2852 wrote to memory of 384 2852 svchost.exe 3 PID 2852 wrote to memory of 384 2852 svchost.exe 3 PID 2852 wrote to memory of 384 2852 svchost.exe 3 PID 2852 wrote to memory of 396 2852 svchost.exe 4 PID 2852 wrote to memory of 396 2852 svchost.exe 4 PID 2852 wrote to memory of 396 2852 svchost.exe 4 PID 2852 wrote to memory of 396 2852 svchost.exe 4 PID 2852 wrote to memory of 396 2852 svchost.exe 4 PID 2852 wrote to memory of 432 2852 svchost.exe 5 PID 2852 wrote to memory of 432 2852 svchost.exe 5 PID 2852 wrote to memory of 432 2852 svchost.exe 5 PID 2852 wrote to memory of 432 2852 svchost.exe 5 PID 2852 wrote to memory of 432 2852 svchost.exe 5 PID 2852 wrote to memory of 476 2852 svchost.exe 6 PID 2852 wrote to memory of 476 2852 svchost.exe 6 PID 2852 wrote to memory of 476 2852 svchost.exe 6 PID 2852 wrote to memory of 476 2852 svchost.exe 6 PID 2852 wrote to memory of 476 2852 svchost.exe 6 PID 2852 wrote to memory of 492 2852 svchost.exe 7 PID 2852 wrote to memory of 492 2852 svchost.exe 7 PID 2852 wrote to memory of 492 2852 svchost.exe 7 PID 2852 wrote to memory of 492 2852 svchost.exe 7 PID 2852 wrote to memory of 492 2852 svchost.exe 7 PID 2852 wrote to memory of 500 2852 svchost.exe 8 PID 2852 wrote to memory of 500 2852 svchost.exe 8 PID 2852 wrote to memory of 500 2852 svchost.exe 8 PID 2852 wrote to memory of 500 2852 svchost.exe 8 PID 2852 wrote to memory of 500 2852 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:2028
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1684
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:864
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2468
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:976
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:284
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1036
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1100
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1108
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1476
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2160
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2388
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:352 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2980
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize260KB
MD5a76c9a0b6404330354070f511cd9f399
SHA13f5b46e44cd80a7212ecbc1426a1501e4145358d
SHA256efdf734a8c1e99ffaeb494152e92aac7b0de9b5673a752bd0d89a1b9c0657f00
SHA5125c697336e8855cc7bb07f4241ecea1d6ded24a20d842972b5478af626ea29e5da87fbdf883e023f78af5a02cad2eac76643521dad424e3b4112aa35a64261ebc
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize256KB
MD516aaa0e3890f1bbbb198958cdd66e940
SHA1cf7715182b9da4252dd4f5107715e44bfd7fadd6
SHA256add901f59b9d9b0dedd78db0aeb3f7601afcb188b1e42ed35f0e1072ad9ceafc
SHA512677c2fe044931f08c4f2be162dc8eed0de0857dc211050674efe71747e6b902bfe6af2a84a798654f5b25b6907205da9a6d71854ab8cab951892a3d1543e8039
-
Filesize
123KB
MD5664516c466d3bb9f2d047bb4dab59470
SHA15c0d9fc87526c86a55355cb37a8d1e0c68fd962e
SHA2561856d5868cedbb15af056437de1a2345f12e8002ca0a8c877d2dfb5237e1bdf8
SHA5128329d57abd18f7139959e5702896c78bf13defea0ce4bda87c699c4b0ed1963c48c7adefda8ff3d17f460675a89e366f725362e0d64b1e21a93a5544803ae236