Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 05:51
Static task
static1
Behavioral task
behavioral1
Sample
ff0d7349bf7426d816ace7eb0061309a055f2c246cbc748c5385f94b8c782b3dN.dll
Resource
win7-20241010-en
General
-
Target
ff0d7349bf7426d816ace7eb0061309a055f2c246cbc748c5385f94b8c782b3dN.dll
-
Size
653KB
-
MD5
a8f5466521f175fcee8c8e8a4ae08ba0
-
SHA1
3ce901f8333fe59a52263f7241fd99ad3e2d0085
-
SHA256
ff0d7349bf7426d816ace7eb0061309a055f2c246cbc748c5385f94b8c782b3d
-
SHA512
49daec3dd1e1cf5a8f5639b6f82c0afbc6bb9bc8713d6ed10940dccdd0661e7b26558a089aa8e80f329466adb3f7a0d31afd266656ed33b4b7c3875797511222
-
SSDEEP
6144:WNIQzLZN4k3WvmRPLx+xXqOkyWh9ZN/c4bsXdHtVHs7ZrssmHoE:WNIyZN4+Wv4PLq6Okrh9ZN/hs9Dsd4v
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 2296 rundll32mgr.exe 2608 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2564 rundll32.exe 2564 rundll32.exe 2296 rundll32mgr.exe 2296 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/memory/2296-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2608-23-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2608-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2608-65-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2608-655-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabIpsps.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JdbcOdbc.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libscreen_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libxml_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\decora-sse.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClientsideProviders.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\npjp2.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlace2.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_asf_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\npdeployJava1.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\installer.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2iexp.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_10_p010_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java_crw_demo.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Net.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsdebuggeride.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\java.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_transcode_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaps.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libadaptive_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tpcps.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\optimization_guide_internal.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\journal.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\Pipeline.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\libGLESv2.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe svchost.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 568 2564 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2608 WaterMark.exe 2608 WaterMark.exe 2608 WaterMark.exe 2608 WaterMark.exe 2608 WaterMark.exe 2608 WaterMark.exe 2608 WaterMark.exe 2608 WaterMark.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe 2748 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2608 WaterMark.exe Token: SeDebugPrivilege 2748 svchost.exe Token: SeDebugPrivilege 2564 rundll32.exe Token: SeDebugPrivilege 2608 WaterMark.exe Token: SeDebugPrivilege 568 WerFault.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 956 wrote to memory of 2564 956 rundll32.exe 31 PID 956 wrote to memory of 2564 956 rundll32.exe 31 PID 956 wrote to memory of 2564 956 rundll32.exe 31 PID 956 wrote to memory of 2564 956 rundll32.exe 31 PID 956 wrote to memory of 2564 956 rundll32.exe 31 PID 956 wrote to memory of 2564 956 rundll32.exe 31 PID 956 wrote to memory of 2564 956 rundll32.exe 31 PID 2564 wrote to memory of 2296 2564 rundll32.exe 32 PID 2564 wrote to memory of 2296 2564 rundll32.exe 32 PID 2564 wrote to memory of 2296 2564 rundll32.exe 32 PID 2564 wrote to memory of 2296 2564 rundll32.exe 32 PID 2564 wrote to memory of 568 2564 rundll32.exe 34 PID 2564 wrote to memory of 568 2564 rundll32.exe 34 PID 2564 wrote to memory of 568 2564 rundll32.exe 34 PID 2564 wrote to memory of 568 2564 rundll32.exe 34 PID 2296 wrote to memory of 2608 2296 rundll32mgr.exe 33 PID 2296 wrote to memory of 2608 2296 rundll32mgr.exe 33 PID 2296 wrote to memory of 2608 2296 rundll32mgr.exe 33 PID 2296 wrote to memory of 2608 2296 rundll32mgr.exe 33 PID 2608 wrote to memory of 2436 2608 WaterMark.exe 35 PID 2608 wrote to memory of 2436 2608 WaterMark.exe 35 PID 2608 wrote to memory of 2436 2608 WaterMark.exe 35 PID 2608 wrote to memory of 2436 2608 WaterMark.exe 35 PID 2608 wrote to memory of 2436 2608 WaterMark.exe 35 PID 2608 wrote to memory of 2436 2608 WaterMark.exe 35 PID 2608 wrote to memory of 2436 2608 WaterMark.exe 35 PID 2608 wrote to memory of 2436 2608 WaterMark.exe 35 PID 2608 wrote to memory of 2436 2608 WaterMark.exe 35 PID 2608 wrote to memory of 2436 2608 WaterMark.exe 35 PID 2608 wrote to memory of 2748 2608 WaterMark.exe 36 PID 2608 wrote to memory of 2748 2608 WaterMark.exe 36 PID 2608 wrote to memory of 2748 2608 WaterMark.exe 36 PID 2608 wrote to memory of 2748 2608 WaterMark.exe 36 PID 2608 wrote to memory of 2748 2608 WaterMark.exe 36 PID 2608 wrote to memory of 2748 2608 WaterMark.exe 36 PID 2608 wrote to memory of 2748 2608 WaterMark.exe 36 PID 2608 wrote to memory of 2748 2608 WaterMark.exe 36 PID 2608 wrote to memory of 2748 2608 WaterMark.exe 36 PID 2608 wrote to memory of 2748 2608 WaterMark.exe 36 PID 2748 wrote to memory of 256 2748 svchost.exe 1 PID 2748 wrote to memory of 256 2748 svchost.exe 1 PID 2748 wrote to memory of 256 2748 svchost.exe 1 PID 2748 wrote to memory of 256 2748 svchost.exe 1 PID 2748 wrote to memory of 256 2748 svchost.exe 1 PID 2748 wrote to memory of 332 2748 svchost.exe 2 PID 2748 wrote to memory of 332 2748 svchost.exe 2 PID 2748 wrote to memory of 332 2748 svchost.exe 2 PID 2748 wrote to memory of 332 2748 svchost.exe 2 PID 2748 wrote to memory of 332 2748 svchost.exe 2 PID 2748 wrote to memory of 380 2748 svchost.exe 3 PID 2748 wrote to memory of 380 2748 svchost.exe 3 PID 2748 wrote to memory of 380 2748 svchost.exe 3 PID 2748 wrote to memory of 380 2748 svchost.exe 3 PID 2748 wrote to memory of 380 2748 svchost.exe 3 PID 2748 wrote to memory of 392 2748 svchost.exe 4 PID 2748 wrote to memory of 392 2748 svchost.exe 4 PID 2748 wrote to memory of 392 2748 svchost.exe 4 PID 2748 wrote to memory of 392 2748 svchost.exe 4 PID 2748 wrote to memory of 392 2748 svchost.exe 4 PID 2748 wrote to memory of 432 2748 svchost.exe 5 PID 2748 wrote to memory of 432 2748 svchost.exe 5 PID 2748 wrote to memory of 432 2748 svchost.exe 5 PID 2748 wrote to memory of 432 2748 svchost.exe 5 PID 2748 wrote to memory of 432 2748 svchost.exe 5
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1312
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:896
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:1088
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:844
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1856
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:276
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:328
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1640
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2424
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2128
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ff0d7349bf7426d816ace7eb0061309a055f2c246cbc748c5385f94b8c782b3dN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ff0d7349bf7426d816ace7eb0061309a055f2c246cbc748c5385f94b8c782b3dN.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2436
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 2244⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize149KB
MD56f8bda703f0944f57b2e707778a1fe01
SHA157d509595f48cf919516256d37c13d60c8273f9d
SHA256072bd187d5c150d5c4ccc24e5585d9f0a4163399a85279a44c4678c75d4436e0
SHA512c7d49c445947c28060692bebccc078bcba1116c306799267e7cd2eb20790ef08e36e625f545682461b6ce6da88cba647b11b8cd1d047f37a7b832912c7eabee1
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize145KB
MD5b22ef88a7ab00b6d3a40ca72fbb8b08f
SHA171946b363ba1e2addc1bd392defcc921d138aefd
SHA2564c5412253d852f5324b6d1f423902ddb25ea30301403f48fdc3b3394cab31a68
SHA5123dad9df90debf53bbb87d71d92a4685b9b4bec9d2d95c612ab368eb92cbaaad9595e766413eb877dab51cb26429890f172fb52e60ae32353a482b4b9c5ae2e17
-
Filesize
68KB
MD500c1298f1a25368dbb2101d277345d6f
SHA1b789d839f78e07f414e86e8a84be9960fb305262
SHA256c488a4e83e777d52edd3ef44fbd77d2f34dda8f7d54f3f568972435c5a177b81
SHA51200f0b9c4fcc99ba3ddce94dd42dec845deef6c3b12d3651aa571b136b22d84811063d9d550c817c805b3908c68092c822845543c554d1ccabd2d366a7673decd