Analysis
-
max time kernel
132s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
01-08-2024 21:35
Static task
static1
Behavioral task
behavioral1
Sample
81cece7a454fffa27f468a7bef1e258e_JaffaCakes118.dll
Resource
win7-20240704-en
General
-
Target
81cece7a454fffa27f468a7bef1e258e_JaffaCakes118.dll
-
Size
132KB
-
MD5
81cece7a454fffa27f468a7bef1e258e
-
SHA1
19397e4c93b99103d8b9526091e5b83666dc6392
-
SHA256
82d4f1310c9271e3131ae7a23a3cb7df144a4d452c9b447c73b4fedd691eccbf
-
SHA512
0a047e26d404d5ad0a512a2b7c8de01cc7c576fde93ae221ed348c8fe09fd2c84dc42e340cde63636a090565c4b40e578a1d73b7b8e203bf88aaa2b27254ef00
-
SSDEEP
3072:3o6nwLqrSa4I+VCpy330wN6qb3MAxwgKA:46uj0wRb37xj
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2404 regsvr32mgr.exe 3028 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2140 regsvr32.exe 2140 regsvr32.exe 2404 regsvr32mgr.exe 2404 regsvr32mgr.exe -
resource yara_rule behavioral1/memory/2404-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2404-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2404-23-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2404-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3028-41-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2404-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2404-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2404-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3028-617-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\oeimport.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libadaptive_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libqt_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libgnutls_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2native.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgzm.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegaudio_plugin.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSLaunch.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Windows.Presentation.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libedummy_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libtdummy_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l2-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Services.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmirror_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOMessageProvider.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libnetsync_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libwindrive_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_transcode_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleMarshal.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.IO.Log.Resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\journal.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Luna.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\F12Tools.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-conio-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-process-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawaud_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tiptsf.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtextst_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libgoom_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\JSProfilerCore.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jli.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libskins2_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Aero.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsmb_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\librecord_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libaudiobargraph_v_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_autodel_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libglspectrum_plugin.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 3028 WaterMark.exe 3028 WaterMark.exe 3028 WaterMark.exe 3028 WaterMark.exe 3028 WaterMark.exe 3028 WaterMark.exe 3028 WaterMark.exe 3028 WaterMark.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe 1860 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3028 WaterMark.exe Token: SeDebugPrivilege 1860 svchost.exe Token: SeDebugPrivilege 3028 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2404 regsvr32mgr.exe 3028 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3012 wrote to memory of 2140 3012 regsvr32.exe 29 PID 3012 wrote to memory of 2140 3012 regsvr32.exe 29 PID 3012 wrote to memory of 2140 3012 regsvr32.exe 29 PID 3012 wrote to memory of 2140 3012 regsvr32.exe 29 PID 3012 wrote to memory of 2140 3012 regsvr32.exe 29 PID 3012 wrote to memory of 2140 3012 regsvr32.exe 29 PID 3012 wrote to memory of 2140 3012 regsvr32.exe 29 PID 2140 wrote to memory of 2404 2140 regsvr32.exe 30 PID 2140 wrote to memory of 2404 2140 regsvr32.exe 30 PID 2140 wrote to memory of 2404 2140 regsvr32.exe 30 PID 2140 wrote to memory of 2404 2140 regsvr32.exe 30 PID 2404 wrote to memory of 3028 2404 regsvr32mgr.exe 31 PID 2404 wrote to memory of 3028 2404 regsvr32mgr.exe 31 PID 2404 wrote to memory of 3028 2404 regsvr32mgr.exe 31 PID 2404 wrote to memory of 3028 2404 regsvr32mgr.exe 31 PID 3028 wrote to memory of 2636 3028 WaterMark.exe 32 PID 3028 wrote to memory of 2636 3028 WaterMark.exe 32 PID 3028 wrote to memory of 2636 3028 WaterMark.exe 32 PID 3028 wrote to memory of 2636 3028 WaterMark.exe 32 PID 3028 wrote to memory of 2636 3028 WaterMark.exe 32 PID 3028 wrote to memory of 2636 3028 WaterMark.exe 32 PID 3028 wrote to memory of 2636 3028 WaterMark.exe 32 PID 3028 wrote to memory of 2636 3028 WaterMark.exe 32 PID 3028 wrote to memory of 2636 3028 WaterMark.exe 32 PID 3028 wrote to memory of 2636 3028 WaterMark.exe 32 PID 3028 wrote to memory of 1860 3028 WaterMark.exe 33 PID 3028 wrote to memory of 1860 3028 WaterMark.exe 33 PID 3028 wrote to memory of 1860 3028 WaterMark.exe 33 PID 3028 wrote to memory of 1860 3028 WaterMark.exe 33 PID 3028 wrote to memory of 1860 3028 WaterMark.exe 33 PID 3028 wrote to memory of 1860 3028 WaterMark.exe 33 PID 3028 wrote to memory of 1860 3028 WaterMark.exe 33 PID 3028 wrote to memory of 1860 3028 WaterMark.exe 33 PID 3028 wrote to memory of 1860 3028 WaterMark.exe 33 PID 3028 wrote to memory of 1860 3028 WaterMark.exe 33 PID 1860 wrote to memory of 256 1860 svchost.exe 1 PID 1860 wrote to memory of 256 1860 svchost.exe 1 PID 1860 wrote to memory of 256 1860 svchost.exe 1 PID 1860 wrote to memory of 256 1860 svchost.exe 1 PID 1860 wrote to memory of 256 1860 svchost.exe 1 PID 1860 wrote to memory of 336 1860 svchost.exe 2 PID 1860 wrote to memory of 336 1860 svchost.exe 2 PID 1860 wrote to memory of 336 1860 svchost.exe 2 PID 1860 wrote to memory of 336 1860 svchost.exe 2 PID 1860 wrote to memory of 336 1860 svchost.exe 2 PID 1860 wrote to memory of 372 1860 svchost.exe 3 PID 1860 wrote to memory of 372 1860 svchost.exe 3 PID 1860 wrote to memory of 372 1860 svchost.exe 3 PID 1860 wrote to memory of 372 1860 svchost.exe 3 PID 1860 wrote to memory of 372 1860 svchost.exe 3 PID 1860 wrote to memory of 380 1860 svchost.exe 4 PID 1860 wrote to memory of 380 1860 svchost.exe 4 PID 1860 wrote to memory of 380 1860 svchost.exe 4 PID 1860 wrote to memory of 380 1860 svchost.exe 4 PID 1860 wrote to memory of 380 1860 svchost.exe 4 PID 1860 wrote to memory of 412 1860 svchost.exe 5 PID 1860 wrote to memory of 412 1860 svchost.exe 5 PID 1860 wrote to memory of 412 1860 svchost.exe 5 PID 1860 wrote to memory of 412 1860 svchost.exe 5 PID 1860 wrote to memory of 412 1860 svchost.exe 5 PID 1860 wrote to memory of 464 1860 svchost.exe 6 PID 1860 wrote to memory of 464 1860 svchost.exe 6 PID 1860 wrote to memory of 464 1860 svchost.exe 6 PID 1860 wrote to memory of 464 1860 svchost.exe 6
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:372
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:580
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1192
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1576
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:656
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:792
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1152
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:832
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:976
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:284
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:368
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1060
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1100
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1216
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1952
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1924
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:480
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:412
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\81cece7a454fffa27f468a7bef1e258e_JaffaCakes118.dll2⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\81cece7a454fffa27f468a7bef1e258e_JaffaCakes118.dll3⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2636
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize206KB
MD5d1b6c6b27aa7f16f432b58bb41123d20
SHA1af91b719a10dca89cfc7dd4c66d63d836da67c8c
SHA2567a118a23db605f20e99b14153d41ee8161c08adeef65ce9c1eba72776457f700
SHA51223d19eb56054002d057c74128af62814a449a364eebbbd1f61f716270920346eebad327eb3f56a27335a8defe742988a72d40201394839738712d7c1b55a6e1a
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize202KB
MD5a9b66c729686fed8d2431705f276f03a
SHA169247306843060936398b4e02bd9336195bde7ef
SHA256e62e1be86ebd1dac480ee541f00c1c7f441747f05c07ee613491026e319e7ebd
SHA512851cd004cd3364c922676e73583e136ed4ce9c0e7c7773869d9dca02a169a81929044872b57c3582dc82ead04fc3645f17b0b61eda41e73a5a6e5068fdbabd08
-
Filesize
96KB
MD58c51fd9d6daa7b6137634de19a49452c
SHA1db2a11cca434bacad2bf42adeecae38e99cf64f8
SHA256528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3
SHA512b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837