Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27-01-2025 23:40
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_44bcb22a8048b100a6aeb89cc107dcf8.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_44bcb22a8048b100a6aeb89cc107dcf8.exe
-
Size
121KB
-
MD5
44bcb22a8048b100a6aeb89cc107dcf8
-
SHA1
6bfd84c9e10fb205f9f225af28e455c1b1a4a839
-
SHA256
d8bfb7ae71134e0b2c6c2a3f47495b20cba734dd2f4058c7b20d2ff72054d3c6
-
SHA512
e1a35aa1e28795abbdc81445e68c141ef76dcc7c875b033fab13702fc50d949b588d8b517b472e55c8b42cb93479f8da3f7fdd31d7550895265a4c32e59f98de
-
SSDEEP
1536:1R0vxn3Pc0LCH9MtbvabUDzJYWu3BrNDZA8GRGnsQZFtrzT:1R2xn3k0CdM1vabyzJYWqv2Qtb
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2036 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2344 JaffaCakes118_44bcb22a8048b100a6aeb89cc107dcf8.exe 2344 JaffaCakes118_44bcb22a8048b100a6aeb89cc107dcf8.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2344-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2344-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2344-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2344-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2344-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2344-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2344-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2036-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2036-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2036-71-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2036-614-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libglspectrum_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\oeimport.dll svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSFrontendENU.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Runtime.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_display_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsftp_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\cpu.html svchost.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpshare.exe svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ahclient.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Conversion.v3.5.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\librist_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d11\libdirect3d11_filters_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\liblogo_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\libxslt.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\keytool.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsamplerate_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGM.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1042\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jawt.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\WindowsAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavcodec.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\VGX.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOLoader.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jli.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\JNWDRV.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkDiv.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadce.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_av1_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\msvcp140.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libequalizer_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\mojo_core.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\mlib_image.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwasapi_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspudec_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libvdummy_plugin.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\Shvl.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_44bcb22a8048b100a6aeb89cc107dcf8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2036 WaterMark.exe 2036 WaterMark.exe 2036 WaterMark.exe 2036 WaterMark.exe 2036 WaterMark.exe 2036 WaterMark.exe 2036 WaterMark.exe 2036 WaterMark.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2036 WaterMark.exe Token: SeDebugPrivilege 2768 svchost.exe Token: SeDebugPrivilege 2036 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2344 JaffaCakes118_44bcb22a8048b100a6aeb89cc107dcf8.exe 2036 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2036 2344 JaffaCakes118_44bcb22a8048b100a6aeb89cc107dcf8.exe 31 PID 2344 wrote to memory of 2036 2344 JaffaCakes118_44bcb22a8048b100a6aeb89cc107dcf8.exe 31 PID 2344 wrote to memory of 2036 2344 JaffaCakes118_44bcb22a8048b100a6aeb89cc107dcf8.exe 31 PID 2344 wrote to memory of 2036 2344 JaffaCakes118_44bcb22a8048b100a6aeb89cc107dcf8.exe 31 PID 2036 wrote to memory of 2780 2036 WaterMark.exe 32 PID 2036 wrote to memory of 2780 2036 WaterMark.exe 32 PID 2036 wrote to memory of 2780 2036 WaterMark.exe 32 PID 2036 wrote to memory of 2780 2036 WaterMark.exe 32 PID 2036 wrote to memory of 2780 2036 WaterMark.exe 32 PID 2036 wrote to memory of 2780 2036 WaterMark.exe 32 PID 2036 wrote to memory of 2780 2036 WaterMark.exe 32 PID 2036 wrote to memory of 2780 2036 WaterMark.exe 32 PID 2036 wrote to memory of 2780 2036 WaterMark.exe 32 PID 2036 wrote to memory of 2780 2036 WaterMark.exe 32 PID 2036 wrote to memory of 2768 2036 WaterMark.exe 33 PID 2036 wrote to memory of 2768 2036 WaterMark.exe 33 PID 2036 wrote to memory of 2768 2036 WaterMark.exe 33 PID 2036 wrote to memory of 2768 2036 WaterMark.exe 33 PID 2036 wrote to memory of 2768 2036 WaterMark.exe 33 PID 2036 wrote to memory of 2768 2036 WaterMark.exe 33 PID 2036 wrote to memory of 2768 2036 WaterMark.exe 33 PID 2036 wrote to memory of 2768 2036 WaterMark.exe 33 PID 2036 wrote to memory of 2768 2036 WaterMark.exe 33 PID 2036 wrote to memory of 2768 2036 WaterMark.exe 33 PID 2768 wrote to memory of 256 2768 svchost.exe 1 PID 2768 wrote to memory of 256 2768 svchost.exe 1 PID 2768 wrote to memory of 256 2768 svchost.exe 1 PID 2768 wrote to memory of 256 2768 svchost.exe 1 PID 2768 wrote to memory of 256 2768 svchost.exe 1 PID 2768 wrote to memory of 332 2768 svchost.exe 2 PID 2768 wrote to memory of 332 2768 svchost.exe 2 PID 2768 wrote to memory of 332 2768 svchost.exe 2 PID 2768 wrote to memory of 332 2768 svchost.exe 2 PID 2768 wrote to memory of 332 2768 svchost.exe 2 PID 2768 wrote to memory of 360 2768 svchost.exe 3 PID 2768 wrote to memory of 360 2768 svchost.exe 3 PID 2768 wrote to memory of 360 2768 svchost.exe 3 PID 2768 wrote to memory of 360 2768 svchost.exe 3 PID 2768 wrote to memory of 360 2768 svchost.exe 3 PID 2768 wrote to memory of 384 2768 svchost.exe 4 PID 2768 wrote to memory of 384 2768 svchost.exe 4 PID 2768 wrote to memory of 384 2768 svchost.exe 4 PID 2768 wrote to memory of 384 2768 svchost.exe 4 PID 2768 wrote to memory of 384 2768 svchost.exe 4 PID 2768 wrote to memory of 420 2768 svchost.exe 5 PID 2768 wrote to memory of 420 2768 svchost.exe 5 PID 2768 wrote to memory of 420 2768 svchost.exe 5 PID 2768 wrote to memory of 420 2768 svchost.exe 5 PID 2768 wrote to memory of 420 2768 svchost.exe 5 PID 2768 wrote to memory of 464 2768 svchost.exe 6 PID 2768 wrote to memory of 464 2768 svchost.exe 6 PID 2768 wrote to memory of 464 2768 svchost.exe 6 PID 2768 wrote to memory of 464 2768 svchost.exe 6 PID 2768 wrote to memory of 464 2768 svchost.exe 6 PID 2768 wrote to memory of 480 2768 svchost.exe 7 PID 2768 wrote to memory of 480 2768 svchost.exe 7 PID 2768 wrote to memory of 480 2768 svchost.exe 7 PID 2768 wrote to memory of 480 2768 svchost.exe 7 PID 2768 wrote to memory of 480 2768 svchost.exe 7 PID 2768 wrote to memory of 488 2768 svchost.exe 8 PID 2768 wrote to memory of 488 2768 svchost.exe 8 PID 2768 wrote to memory of 488 2768 svchost.exe 8 PID 2768 wrote to memory of 488 2768 svchost.exe 8 PID 2768 wrote to memory of 488 2768 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:360
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1708
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1840
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:1404
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1348
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2456
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:996
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:292
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:284
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1036
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1264
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1208
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:688
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2168
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:480
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1408
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44bcb22a8048b100a6aeb89cc107dcf8.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_44bcb22a8048b100a6aeb89cc107dcf8.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2780
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize255KB
MD55b30f4e023722741bfff9b5e34ad449c
SHA1083b7e14e929488bed968ec68f11710305533357
SHA2568a2b84838dee71b428f53ce47ed99aeed15046e9ae8cfe7b6083ea31e4d0089f
SHA51239c3d166a6bfe1dd3d06b8e6546d4767705a4b9d7b18dc76d046d9887d5ee8f26aeba0fac1cd2ba725309aa6698f4a8553955ff07e155d8bfc9503c6cd3c18c1
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize252KB
MD583d3110cda56ecdaf2f23bd05cc11a26
SHA14ba79a74fa4d37dfd1e22cb69d526c28bc4c953b
SHA2563083eacf11db0c7d201600f4966bb505b09d4f97f5dd63b28511326d1a5dafd7
SHA512034e7d1fed13418ebdbefffb0396ef282f8cef916ad1a5a588bf9aa88cb62b9c4c82015f63cdca23711ab295e8cebd4e561f331f8b0f261f96f33cb6f10bdf92
-
Filesize
121KB
MD544bcb22a8048b100a6aeb89cc107dcf8
SHA16bfd84c9e10fb205f9f225af28e455c1b1a4a839
SHA256d8bfb7ae71134e0b2c6c2a3f47495b20cba734dd2f4058c7b20d2ff72054d3c6
SHA512e1a35aa1e28795abbdc81445e68c141ef76dcc7c875b033fab13702fc50d949b588d8b517b472e55c8b42cb93479f8da3f7fdd31d7550895265a4c32e59f98de