Analysis
-
max time kernel
147s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-02-2025 17:36
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe
-
Size
464KB
-
MD5
adc844e3b174221e16e0ac1160c008d4
-
SHA1
6af2dc19c752b97f562be0cdfda9947092dc04f6
-
SHA256
879e371f52ab0699918e72672d4bd86db3f2154893f8ca63502a4356b052e8e1
-
SHA512
cf8b23d543ec87c268c7f7c0d2d0b72395fe5e47ccdfdc1139562dc34dc14d27cbf95dd683c7c84aa5134fc69c6fb56c1ba969b0c5836534807be9a0f0f3765a
-
SSDEEP
12288:5W94GN7fiIEAeLHJx0fL0R5c7pIkH1rUwI/udPdA3hiWKhhaaGwWTYx89xcpG:094GN7fiIEAeLHJx0D4EpIKTVdAxinQp
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 16 IoCs
resource yara_rule behavioral1/memory/1284-10-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/1284-6-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/1284-22-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/1284-21-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/1284-23-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/1284-25-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/1284-26-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/1284-27-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/1284-29-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/1284-30-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/1284-31-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/1284-33-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/1284-34-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/1284-35-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/1284-37-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/1284-38-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\update.exe = "C:\\Users\\Admin\\AppData\\Roaming\\update.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\microsoft update = "C:\\Users\\Admin\\AppData\\Roaming\\update.exe" JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{3CD96FEC-37EF-FC51-9CF1-A9A7FA9DC8C6} JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{3CD96FEC-37EF-FC51-9CF1-A9A7FA9DC8C6}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\update.exe" JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{3CD96FEC-37EF-FC51-9CF1-A9A7FA9DC8C6} JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Active Setup\Installed Components\{3CD96FEC-37EF-FC51-9CF1-A9A7FA9DC8C6}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\update.exe" JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\microsoft update = "C:\\Users\\Admin\\AppData\\Roaming\\update.exe" JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\microsoft update = "C:\\Users\\Admin\\AppData\\Roaming\\update.exe" JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2612 set thread context of 1284 2612 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2672 reg.exe 2916 reg.exe 2820 reg.exe 2928 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeCreateTokenPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeAssignPrimaryTokenPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeLockMemoryPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeIncreaseQuotaPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeMachineAccountPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeTcbPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeSecurityPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeTakeOwnershipPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeLoadDriverPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeSystemProfilePrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeSystemtimePrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeProfSingleProcessPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeIncBasePriorityPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeCreatePagefilePrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeCreatePermanentPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeBackupPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeRestorePrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeShutdownPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeDebugPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeAuditPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeSystemEnvironmentPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeChangeNotifyPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeRemoteShutdownPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeUndockPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeSyncAgentPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeEnableDelegationPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeManageVolumePrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeImpersonatePrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: SeCreateGlobalPrivilege 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: 31 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: 32 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: 33 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: 34 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe Token: 35 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2612 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2612 wrote to memory of 1284 2612 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 30 PID 2612 wrote to memory of 1284 2612 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 30 PID 2612 wrote to memory of 1284 2612 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 30 PID 2612 wrote to memory of 1284 2612 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 30 PID 2612 wrote to memory of 1284 2612 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 30 PID 2612 wrote to memory of 1284 2612 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 30 PID 2612 wrote to memory of 1284 2612 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 30 PID 2612 wrote to memory of 1284 2612 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 30 PID 1284 wrote to memory of 2900 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 32 PID 1284 wrote to memory of 2900 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 32 PID 1284 wrote to memory of 2900 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 32 PID 1284 wrote to memory of 2900 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 32 PID 1284 wrote to memory of 2908 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 33 PID 1284 wrote to memory of 2908 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 33 PID 1284 wrote to memory of 2908 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 33 PID 1284 wrote to memory of 2908 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 33 PID 1284 wrote to memory of 2796 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 35 PID 1284 wrote to memory of 2796 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 35 PID 1284 wrote to memory of 2796 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 35 PID 1284 wrote to memory of 2796 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 35 PID 1284 wrote to memory of 2748 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 37 PID 1284 wrote to memory of 2748 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 37 PID 1284 wrote to memory of 2748 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 37 PID 1284 wrote to memory of 2748 1284 JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe 37 PID 2900 wrote to memory of 2672 2900 cmd.exe 41 PID 2900 wrote to memory of 2672 2900 cmd.exe 41 PID 2900 wrote to memory of 2672 2900 cmd.exe 41 PID 2900 wrote to memory of 2672 2900 cmd.exe 41 PID 2748 wrote to memory of 2916 2748 cmd.exe 40 PID 2748 wrote to memory of 2916 2748 cmd.exe 40 PID 2748 wrote to memory of 2916 2748 cmd.exe 40 PID 2748 wrote to memory of 2916 2748 cmd.exe 40 PID 2796 wrote to memory of 2928 2796 cmd.exe 43 PID 2796 wrote to memory of 2928 2796 cmd.exe 43 PID 2796 wrote to memory of 2928 2796 cmd.exe 43 PID 2796 wrote to memory of 2928 2796 cmd.exe 43 PID 2908 wrote to memory of 2820 2908 cmd.exe 42 PID 2908 wrote to memory of 2820 2908 cmd.exe 42 PID 2908 wrote to memory of 2820 2908 cmd.exe 42 PID 2908 wrote to memory of 2820 2908 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe"1⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2672
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_adc844e3b174221e16e0ac1160c008d4.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2820
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2928
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\update.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\update.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\update.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\update.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2916
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
464KB
MD5adc844e3b174221e16e0ac1160c008d4
SHA16af2dc19c752b97f562be0cdfda9947092dc04f6
SHA256879e371f52ab0699918e72672d4bd86db3f2154893f8ca63502a4356b052e8e1
SHA512cf8b23d543ec87c268c7f7c0d2d0b72395fe5e47ccdfdc1139562dc34dc14d27cbf95dd683c7c84aa5134fc69c6fb56c1ba969b0c5836534807be9a0f0f3765a