Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27/02/2025, 00:01
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe
Resource
win10v2004-20250217-en
General
-
Target
JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe
-
Size
1.4MB
-
MD5
29639edc08702e91c7e4fa3f73adaa0b
-
SHA1
355ab1e0bd2b377d879f6d2fc0f32ec060d788b8
-
SHA256
161140b3b7c0f370bc98c8c5047edc4db2bef762b682bcb3c51b35c853bee4aa
-
SHA512
d83a0655e9ff779bcb86bf2a39e9594fcfe5d9774c058f49d77e06e23a75cf01079c31df45835730b6931673f7fd7914f59c2203ce336cdde967ca6169bd711f
-
SSDEEP
24576:BRmJkcoQricOIQxiZY1jaeBcTlNLuJVC6CZJDvarkYtBBa6i0D:uJZoQrbTFZY1jaeBcTlNCO6g9vaY6QOD
Malware Config
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Extracted
darkcomet
Server
zcto.zapto.org:1604
DC_MUTEX-FYTWRUF
-
InstallPath
Explorer\Explorer.exe
-
gencode
vMjrDJ6jv5VW
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
Explorer
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Explorer\\Explorer.exe" JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile Explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" Explorer.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" Explorer.exe -
Windows security bypass 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Explorer.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Explorer.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2848 attrib.exe 1856 attrib.exe -
Deletes itself 1 IoCs
pid Process 2772 notepad.exe -
Executes dropped EXE 2 IoCs
pid Process 2684 Explorer.exe 2592 Explorer.exe -
Loads dropped DLL 2 IoCs
pid Process 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 2684 Explorer.exe -
Windows security modification 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Explorer = "C:\\Windows\\system32\\Explorer\\Explorer.exe" JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Explorer = "C:\\Windows\\system32\\Explorer\\Explorer.exe" Explorer.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x00090000000173a9-65.dat autoit_exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\Explorer\Explorer.exe JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe File opened for modification C:\Windows\SysWOW64\Explorer\Explorer.exe JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe File opened for modification C:\Windows\SysWOW64\Explorer\ JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2088 set thread context of 2296 2088 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 30 PID 2684 set thread context of 2592 2684 Explorer.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2592 Explorer.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeSecurityPrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeTakeOwnershipPrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeLoadDriverPrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeSystemProfilePrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeSystemtimePrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeProfSingleProcessPrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeIncBasePriorityPrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeCreatePagefilePrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeBackupPrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeRestorePrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeShutdownPrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeDebugPrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeSystemEnvironmentPrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeChangeNotifyPrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeRemoteShutdownPrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeUndockPrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeManageVolumePrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeImpersonatePrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeCreateGlobalPrivilege 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: 33 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: 34 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: 35 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe Token: SeIncreaseQuotaPrivilege 2592 Explorer.exe Token: SeSecurityPrivilege 2592 Explorer.exe Token: SeTakeOwnershipPrivilege 2592 Explorer.exe Token: SeLoadDriverPrivilege 2592 Explorer.exe Token: SeSystemProfilePrivilege 2592 Explorer.exe Token: SeSystemtimePrivilege 2592 Explorer.exe Token: SeProfSingleProcessPrivilege 2592 Explorer.exe Token: SeIncBasePriorityPrivilege 2592 Explorer.exe Token: SeCreatePagefilePrivilege 2592 Explorer.exe Token: SeBackupPrivilege 2592 Explorer.exe Token: SeRestorePrivilege 2592 Explorer.exe Token: SeShutdownPrivilege 2592 Explorer.exe Token: SeDebugPrivilege 2592 Explorer.exe Token: SeSystemEnvironmentPrivilege 2592 Explorer.exe Token: SeChangeNotifyPrivilege 2592 Explorer.exe Token: SeRemoteShutdownPrivilege 2592 Explorer.exe Token: SeUndockPrivilege 2592 Explorer.exe Token: SeManageVolumePrivilege 2592 Explorer.exe Token: SeImpersonatePrivilege 2592 Explorer.exe Token: SeCreateGlobalPrivilege 2592 Explorer.exe Token: 33 2592 Explorer.exe Token: 34 2592 Explorer.exe Token: 35 2592 Explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2592 Explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2088 wrote to memory of 2296 2088 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 30 PID 2088 wrote to memory of 2296 2088 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 30 PID 2088 wrote to memory of 2296 2088 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 30 PID 2088 wrote to memory of 2296 2088 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 30 PID 2088 wrote to memory of 2296 2088 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 30 PID 2088 wrote to memory of 2296 2088 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 30 PID 2088 wrote to memory of 2296 2088 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 30 PID 2088 wrote to memory of 2296 2088 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 30 PID 2088 wrote to memory of 2296 2088 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 30 PID 2088 wrote to memory of 2296 2088 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 30 PID 2088 wrote to memory of 2296 2088 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 30 PID 2088 wrote to memory of 2296 2088 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 30 PID 2296 wrote to memory of 2644 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 31 PID 2296 wrote to memory of 2644 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 31 PID 2296 wrote to memory of 2644 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 31 PID 2296 wrote to memory of 2644 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 31 PID 2296 wrote to memory of 2704 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 33 PID 2296 wrote to memory of 2704 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 33 PID 2296 wrote to memory of 2704 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 33 PID 2296 wrote to memory of 2704 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 33 PID 2296 wrote to memory of 2772 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 35 PID 2296 wrote to memory of 2772 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 35 PID 2296 wrote to memory of 2772 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 35 PID 2296 wrote to memory of 2772 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 35 PID 2296 wrote to memory of 2772 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 35 PID 2296 wrote to memory of 2772 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 35 PID 2296 wrote to memory of 2772 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 35 PID 2296 wrote to memory of 2772 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 35 PID 2296 wrote to memory of 2772 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 35 PID 2296 wrote to memory of 2772 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 35 PID 2296 wrote to memory of 2772 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 35 PID 2296 wrote to memory of 2772 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 35 PID 2296 wrote to memory of 2772 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 35 PID 2296 wrote to memory of 2772 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 35 PID 2296 wrote to memory of 2772 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 35 PID 2296 wrote to memory of 2772 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 35 PID 2296 wrote to memory of 2772 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 35 PID 2296 wrote to memory of 2772 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 35 PID 2704 wrote to memory of 2848 2704 cmd.exe 36 PID 2704 wrote to memory of 2848 2704 cmd.exe 36 PID 2704 wrote to memory of 2848 2704 cmd.exe 36 PID 2704 wrote to memory of 2848 2704 cmd.exe 36 PID 2644 wrote to memory of 1856 2644 cmd.exe 37 PID 2644 wrote to memory of 1856 2644 cmd.exe 37 PID 2644 wrote to memory of 1856 2644 cmd.exe 37 PID 2644 wrote to memory of 1856 2644 cmd.exe 37 PID 2296 wrote to memory of 2684 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 38 PID 2296 wrote to memory of 2684 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 38 PID 2296 wrote to memory of 2684 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 38 PID 2296 wrote to memory of 2684 2296 JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe 38 PID 2684 wrote to memory of 2592 2684 Explorer.exe 39 PID 2684 wrote to memory of 2592 2684 Explorer.exe 39 PID 2684 wrote to memory of 2592 2684 Explorer.exe 39 PID 2684 wrote to memory of 2592 2684 Explorer.exe 39 PID 2684 wrote to memory of 2592 2684 Explorer.exe 39 PID 2684 wrote to memory of 2592 2684 Explorer.exe 39 PID 2684 wrote to memory of 2592 2684 Explorer.exe 39 PID 2684 wrote to memory of 2592 2684 Explorer.exe 39 PID 2684 wrote to memory of 2592 2684 Explorer.exe 39 PID 2684 wrote to memory of 2592 2684 Explorer.exe 39 PID 2684 wrote to memory of 2592 2684 Explorer.exe 39 PID 2684 wrote to memory of 2592 2684 Explorer.exe 39 PID 2592 wrote to memory of 2744 2592 Explorer.exe 40 PID 2592 wrote to memory of 2744 2592 Explorer.exe 40 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion Explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern Explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" Explorer.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2848 attrib.exe 1856 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_29639edc08702e91c7e4fa3f73adaa0b.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1856
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2848
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2772
-
-
C:\Windows\SysWOW64\Explorer\Explorer.exe"C:\Windows\system32\Explorer\Explorer.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\Explorer\Explorer.exe"C:\Windows\SysWOW64\Explorer\Explorer.exe"4⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2592 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:2744
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5d697670008a46afc5a8fcaf4c3393418
SHA147d20a45c524f81de13595fc607e1f280dc6f669
SHA2563c23d80dd0bef33901df0b9f2c73fa93e9e38e8fbc6f435f63365fb2d92e62f9
SHA512042bf4fbfb23f679f02b02c0746ccc34594a1b9420e22417930763809fdc58c37b9d1de903095eed790a2f35c7e1fe6ecbd5125c26c1e0a83d209b0d9b521e36
-
Filesize
1.4MB
MD529639edc08702e91c7e4fa3f73adaa0b
SHA1355ab1e0bd2b377d879f6d2fc0f32ec060d788b8
SHA256161140b3b7c0f370bc98c8c5047edc4db2bef762b682bcb3c51b35c853bee4aa
SHA512d83a0655e9ff779bcb86bf2a39e9594fcfe5d9774c058f49d77e06e23a75cf01079c31df45835730b6931673f7fd7914f59c2203ce336cdde967ca6169bd711f