Analysis
-
max time kernel
120s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01/01/2025, 13:45
Static task
static1
Behavioral task
behavioral1
Sample
a62396c5b2664d2a9a0bb6fe18e15b282353fb6336bc198699757016ffc6a27c.dll
Resource
win7-20240903-en
General
-
Target
a62396c5b2664d2a9a0bb6fe18e15b282353fb6336bc198699757016ffc6a27c.dll
-
Size
558KB
-
MD5
1f7c50d32d596204a81db9ea35dde332
-
SHA1
8b03955ef7cb83fe583938ca80fca2c406c0dd7e
-
SHA256
a62396c5b2664d2a9a0bb6fe18e15b282353fb6336bc198699757016ffc6a27c
-
SHA512
5ac8039dcb992a1d97721b640795d9baf086d0e50b3c85bf99378d6a2f93d7090f28ce5bccf09f5e51427b94cc75d33550d972af90e35b30bb00551e4137c9dc
-
SSDEEP
12288:zh8fZLyb9PzVMBC/HVMOp4PkxHLCYwZckMQMNzfld1B:z8F+Pzr/Hfp4MIYwZckMQmzfZB
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 2804 rundll32mgr.exe 2136 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2700 rundll32.exe 2700 rundll32.exe 2804 rundll32mgr.exe 2804 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2804-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2804-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2804-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2804-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2804-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2804-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2804-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2136-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2136-43-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2136-88-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2136-611-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\imjplm.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\wab32.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\instrument.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONLNTCOMLIB.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_chromecast_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvcd_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\calendar.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsPlugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\d3dcompiler_47.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\npt.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\Shvl.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libinteger_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsound.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\profilerinterface.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\w2k_lsa_auth.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\ucrtbase.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaire.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libposterize_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tpcps.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssv.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libqsv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libavi_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_standard_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHTMED.EXE svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-runtime-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_setid_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jfxwebkit.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\liboldmovie_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libftp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libntservice_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JAWTAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Windows.Presentation.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_es_plugin.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-string-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libedgedetection_plugin.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\PipeTran.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\npt.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe svchost.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-conio-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2136 WaterMark.exe 2136 WaterMark.exe 2136 WaterMark.exe 2136 WaterMark.exe 2136 WaterMark.exe 2136 WaterMark.exe 2136 WaterMark.exe 2136 WaterMark.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe 2096 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2136 WaterMark.exe Token: SeDebugPrivilege 2096 svchost.exe Token: SeDebugPrivilege 2136 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2804 rundll32mgr.exe 2136 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2144 wrote to memory of 2700 2144 rundll32.exe 30 PID 2144 wrote to memory of 2700 2144 rundll32.exe 30 PID 2144 wrote to memory of 2700 2144 rundll32.exe 30 PID 2144 wrote to memory of 2700 2144 rundll32.exe 30 PID 2144 wrote to memory of 2700 2144 rundll32.exe 30 PID 2144 wrote to memory of 2700 2144 rundll32.exe 30 PID 2144 wrote to memory of 2700 2144 rundll32.exe 30 PID 2700 wrote to memory of 2804 2700 rundll32.exe 31 PID 2700 wrote to memory of 2804 2700 rundll32.exe 31 PID 2700 wrote to memory of 2804 2700 rundll32.exe 31 PID 2700 wrote to memory of 2804 2700 rundll32.exe 31 PID 2804 wrote to memory of 2136 2804 rundll32mgr.exe 32 PID 2804 wrote to memory of 2136 2804 rundll32mgr.exe 32 PID 2804 wrote to memory of 2136 2804 rundll32mgr.exe 32 PID 2804 wrote to memory of 2136 2804 rundll32mgr.exe 32 PID 2136 wrote to memory of 2544 2136 WaterMark.exe 33 PID 2136 wrote to memory of 2544 2136 WaterMark.exe 33 PID 2136 wrote to memory of 2544 2136 WaterMark.exe 33 PID 2136 wrote to memory of 2544 2136 WaterMark.exe 33 PID 2136 wrote to memory of 2544 2136 WaterMark.exe 33 PID 2136 wrote to memory of 2544 2136 WaterMark.exe 33 PID 2136 wrote to memory of 2544 2136 WaterMark.exe 33 PID 2136 wrote to memory of 2544 2136 WaterMark.exe 33 PID 2136 wrote to memory of 2544 2136 WaterMark.exe 33 PID 2136 wrote to memory of 2544 2136 WaterMark.exe 33 PID 2136 wrote to memory of 2096 2136 WaterMark.exe 34 PID 2136 wrote to memory of 2096 2136 WaterMark.exe 34 PID 2136 wrote to memory of 2096 2136 WaterMark.exe 34 PID 2136 wrote to memory of 2096 2136 WaterMark.exe 34 PID 2136 wrote to memory of 2096 2136 WaterMark.exe 34 PID 2136 wrote to memory of 2096 2136 WaterMark.exe 34 PID 2136 wrote to memory of 2096 2136 WaterMark.exe 34 PID 2136 wrote to memory of 2096 2136 WaterMark.exe 34 PID 2136 wrote to memory of 2096 2136 WaterMark.exe 34 PID 2136 wrote to memory of 2096 2136 WaterMark.exe 34 PID 2096 wrote to memory of 256 2096 svchost.exe 1 PID 2096 wrote to memory of 256 2096 svchost.exe 1 PID 2096 wrote to memory of 256 2096 svchost.exe 1 PID 2096 wrote to memory of 256 2096 svchost.exe 1 PID 2096 wrote to memory of 256 2096 svchost.exe 1 PID 2096 wrote to memory of 336 2096 svchost.exe 2 PID 2096 wrote to memory of 336 2096 svchost.exe 2 PID 2096 wrote to memory of 336 2096 svchost.exe 2 PID 2096 wrote to memory of 336 2096 svchost.exe 2 PID 2096 wrote to memory of 336 2096 svchost.exe 2 PID 2096 wrote to memory of 384 2096 svchost.exe 3 PID 2096 wrote to memory of 384 2096 svchost.exe 3 PID 2096 wrote to memory of 384 2096 svchost.exe 3 PID 2096 wrote to memory of 384 2096 svchost.exe 3 PID 2096 wrote to memory of 384 2096 svchost.exe 3 PID 2096 wrote to memory of 392 2096 svchost.exe 4 PID 2096 wrote to memory of 392 2096 svchost.exe 4 PID 2096 wrote to memory of 392 2096 svchost.exe 4 PID 2096 wrote to memory of 392 2096 svchost.exe 4 PID 2096 wrote to memory of 392 2096 svchost.exe 4 PID 2096 wrote to memory of 432 2096 svchost.exe 5 PID 2096 wrote to memory of 432 2096 svchost.exe 5 PID 2096 wrote to memory of 432 2096 svchost.exe 5 PID 2096 wrote to memory of 432 2096 svchost.exe 5 PID 2096 wrote to memory of 432 2096 svchost.exe 5 PID 2096 wrote to memory of 476 2096 svchost.exe 6 PID 2096 wrote to memory of 476 2096 svchost.exe 6 PID 2096 wrote to memory of 476 2096 svchost.exe 6 PID 2096 wrote to memory of 476 2096 svchost.exe 6
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:612
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1532
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:352
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:1528
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:692
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:772
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:864
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:284
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:356
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1064
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1104
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:768
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2080
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2932
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a62396c5b2664d2a9a0bb6fe18e15b282353fb6336bc198699757016ffc6a27c.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a62396c5b2664d2a9a0bb6fe18e15b282353fb6336bc198699757016ffc6a27c.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2544
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize260KB
MD58b408002c08257961a3e1bdac6251fe8
SHA1b9b4e3f00a3890d1ed8e8e12a52a44612ab97e9f
SHA2564841038a93ba22d689640f150ef8d024bf9c075eab0ff38d22ec1589755806b7
SHA512855bdb1a32a8617041f046bf0eea9bd02dad8d47addba1869cb7dc20bf4944a166d0930def7d4a43ae4472f8b5b1113985da9c62595ee082c6098e43c6c3c516
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize256KB
MD58b70af28225fcea59fbcfecb312eba1e
SHA1bf80911e9686a795bf6374b062408d0bbb3837ae
SHA256e2f567a08fc769a12760cbe9d14eee43368713869bc415df9d7c182b0dd9d0e1
SHA51254d77fae1fb7187cdbc3eae48d6af07ad4715a3ef27d177950ea48cdc515689e206dd67cff25b9ecab9f39e851da9e6f148e71aeeb2746fcf3e5633391582a48
-
Filesize
123KB
MD52cc65cb5dea68dcb6aefbce0d78a3fa3
SHA1f05fd2ad722e4feb9f90fec42081b00acd5b3810
SHA256a461da98eb645a7df5450ef0ac644674d32a557ce94b2529bc3fd8b896143ef3
SHA512e67951b2dbad43c143e6a7f9058dccbba669913804ed8c74720a5694edd1e2a3021c98affa68b0565b2a266ec5132b531d79eeb41989bc1c418d5bb8842b7db5