Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 18:33
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_2ce4a273fa5ed2316b8eb396ae789be8.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_2ce4a273fa5ed2316b8eb396ae789be8.exe
-
Size
95KB
-
MD5
2ce4a273fa5ed2316b8eb396ae789be8
-
SHA1
6d5fc6a040bce50aecb8895fb98cb9b50bad33d2
-
SHA256
1b891b72412300cd382f237129bb3c6fa117ac4fc68960869b90a67166d859f8
-
SHA512
0ef2f3c28b003eb113359d0435db35f6848f1098be9ad57084a3917ab7f165051697d4c88270276071e6633e50514c22c9d75b24fde23d677772bb27670307a1
-
SSDEEP
768:506R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:PR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2792 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2728 JaffaCakes118_2ce4a273fa5ed2316b8eb396ae789be8.exe 2728 JaffaCakes118_2ce4a273fa5ed2316b8eb396ae789be8.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2728-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2728-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2728-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2728-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2728-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2728-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2728-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2792-24-0x0000000000400000-0x000000000044E000-memory.dmp upx behavioral1/memory/2792-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2792-80-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2792-595-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\updater.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libau_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libposterize_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscale_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\clock.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ALRTINTL.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_record_plugin.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IEAWSDC.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Windows.Presentation.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Xml.Linq.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_realrtsp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawaud_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html svchost.exe File opened for modification C:\Program Files\Internet Explorer\D3DCompiler_47.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\freebl3.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\fontmanager.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\slideShow.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JdbcOdbc.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsoundds.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1046\hxdsui.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\PipeTran.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblendbench_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ahclient.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1040\hxdsui.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\FLTLDR.EXE svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\ShvlRes.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvcd_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsprofilerui.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Royale.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Windows.Presentation.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_autodel_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOLoaderUI.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsamplerate_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspudec_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libstl_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tiptsf.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DW20.EXE svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONFILTER.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.ComponentModel.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_wasapi_plugin.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2ce4a273fa5ed2316b8eb396ae789be8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2792 WaterMark.exe 2792 WaterMark.exe 2792 WaterMark.exe 2792 WaterMark.exe 2792 WaterMark.exe 2792 WaterMark.exe 2792 WaterMark.exe 2792 WaterMark.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe 1184 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2792 WaterMark.exe Token: SeDebugPrivilege 1184 svchost.exe Token: SeDebugPrivilege 2792 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2728 JaffaCakes118_2ce4a273fa5ed2316b8eb396ae789be8.exe 2792 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2728 wrote to memory of 2792 2728 JaffaCakes118_2ce4a273fa5ed2316b8eb396ae789be8.exe 30 PID 2728 wrote to memory of 2792 2728 JaffaCakes118_2ce4a273fa5ed2316b8eb396ae789be8.exe 30 PID 2728 wrote to memory of 2792 2728 JaffaCakes118_2ce4a273fa5ed2316b8eb396ae789be8.exe 30 PID 2728 wrote to memory of 2792 2728 JaffaCakes118_2ce4a273fa5ed2316b8eb396ae789be8.exe 30 PID 2792 wrote to memory of 2572 2792 WaterMark.exe 31 PID 2792 wrote to memory of 2572 2792 WaterMark.exe 31 PID 2792 wrote to memory of 2572 2792 WaterMark.exe 31 PID 2792 wrote to memory of 2572 2792 WaterMark.exe 31 PID 2792 wrote to memory of 2572 2792 WaterMark.exe 31 PID 2792 wrote to memory of 2572 2792 WaterMark.exe 31 PID 2792 wrote to memory of 2572 2792 WaterMark.exe 31 PID 2792 wrote to memory of 2572 2792 WaterMark.exe 31 PID 2792 wrote to memory of 2572 2792 WaterMark.exe 31 PID 2792 wrote to memory of 2572 2792 WaterMark.exe 31 PID 2792 wrote to memory of 1184 2792 WaterMark.exe 32 PID 2792 wrote to memory of 1184 2792 WaterMark.exe 32 PID 2792 wrote to memory of 1184 2792 WaterMark.exe 32 PID 2792 wrote to memory of 1184 2792 WaterMark.exe 32 PID 2792 wrote to memory of 1184 2792 WaterMark.exe 32 PID 2792 wrote to memory of 1184 2792 WaterMark.exe 32 PID 2792 wrote to memory of 1184 2792 WaterMark.exe 32 PID 2792 wrote to memory of 1184 2792 WaterMark.exe 32 PID 2792 wrote to memory of 1184 2792 WaterMark.exe 32 PID 2792 wrote to memory of 1184 2792 WaterMark.exe 32 PID 1184 wrote to memory of 256 1184 svchost.exe 1 PID 1184 wrote to memory of 256 1184 svchost.exe 1 PID 1184 wrote to memory of 256 1184 svchost.exe 1 PID 1184 wrote to memory of 256 1184 svchost.exe 1 PID 1184 wrote to memory of 256 1184 svchost.exe 1 PID 1184 wrote to memory of 332 1184 svchost.exe 2 PID 1184 wrote to memory of 332 1184 svchost.exe 2 PID 1184 wrote to memory of 332 1184 svchost.exe 2 PID 1184 wrote to memory of 332 1184 svchost.exe 2 PID 1184 wrote to memory of 332 1184 svchost.exe 2 PID 1184 wrote to memory of 380 1184 svchost.exe 3 PID 1184 wrote to memory of 380 1184 svchost.exe 3 PID 1184 wrote to memory of 380 1184 svchost.exe 3 PID 1184 wrote to memory of 380 1184 svchost.exe 3 PID 1184 wrote to memory of 380 1184 svchost.exe 3 PID 1184 wrote to memory of 388 1184 svchost.exe 4 PID 1184 wrote to memory of 388 1184 svchost.exe 4 PID 1184 wrote to memory of 388 1184 svchost.exe 4 PID 1184 wrote to memory of 388 1184 svchost.exe 4 PID 1184 wrote to memory of 388 1184 svchost.exe 4 PID 1184 wrote to memory of 428 1184 svchost.exe 5 PID 1184 wrote to memory of 428 1184 svchost.exe 5 PID 1184 wrote to memory of 428 1184 svchost.exe 5 PID 1184 wrote to memory of 428 1184 svchost.exe 5 PID 1184 wrote to memory of 428 1184 svchost.exe 5 PID 1184 wrote to memory of 476 1184 svchost.exe 6 PID 1184 wrote to memory of 476 1184 svchost.exe 6 PID 1184 wrote to memory of 476 1184 svchost.exe 6 PID 1184 wrote to memory of 476 1184 svchost.exe 6 PID 1184 wrote to memory of 476 1184 svchost.exe 6 PID 1184 wrote to memory of 484 1184 svchost.exe 7 PID 1184 wrote to memory of 484 1184 svchost.exe 7 PID 1184 wrote to memory of 484 1184 svchost.exe 7 PID 1184 wrote to memory of 484 1184 svchost.exe 7 PID 1184 wrote to memory of 484 1184 svchost.exe 7 PID 1184 wrote to memory of 492 1184 svchost.exe 8 PID 1184 wrote to memory of 492 1184 svchost.exe 8 PID 1184 wrote to memory of 492 1184 svchost.exe 8 PID 1184 wrote to memory of 492 1184 svchost.exe 8 PID 1184 wrote to memory of 492 1184 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:584
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1476
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1640
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:732
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1160
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1664
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:352
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1064
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1100
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1320
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2320
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2340
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:484
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2ce4a273fa5ed2316b8eb396ae789be8.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2ce4a273fa5ed2316b8eb396ae789be8.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2572
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1184
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize204KB
MD539a81fe1bbf666c1fb982dfa00522e1c
SHA17d6f45b8a8d61646ddfcc2addcdc97594a473858
SHA2565ff024b43ccea5b40203382f9023d8d70ebbb8cf8153295fd3e3bdef4a7c1262
SHA512a5efc3093d2d8d571522d2037d10abc1a0e4f7e5fec23d1ac19915d7ff33757d152fd66a8733bc46ad28155e3369d8f2553261d84f3d127089d14976b139018b
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize200KB
MD59dc4c37a13055a9c6a0dcf5070225984
SHA12c82ffd54fd8ba88300412b69d53a10353c8c7b8
SHA256e29961354aa29566b1cb5f3defe590c59b0f0bcb6cfc6d37cf958a8a86583681
SHA512d75a8cbe4cb653547b1e49422e7f81aabead51b167f2b64dadd0b6cd243701bcc44ebcab7f974c962f148cc58813d1ee7db2d8c5c430198d02b02d9ff1a20d92
-
Filesize
95KB
MD52ce4a273fa5ed2316b8eb396ae789be8
SHA16d5fc6a040bce50aecb8895fb98cb9b50bad33d2
SHA2561b891b72412300cd382f237129bb3c6fa117ac4fc68960869b90a67166d859f8
SHA5120ef2f3c28b003eb113359d0435db35f6848f1098be9ad57084a3917ab7f165051697d4c88270276071e6633e50514c22c9d75b24fde23d677772bb27670307a1