[ Tool ] Raccoon Stealer 27.03.2023

  • ๐Ÿ’ŒImportant Message to All Fellas๐Ÿ’Œ

    ๐Ÿ’ŒImportant Message to All Fellas : ๐Ÿ’Œ

    โš ๏ธThank you for being with us over the past year.
    To support our community, we're now offering an "Account Upgrade" for purchase.
    VIP and Legendary members get special direct downloads without needing to like or reply to threads. Upgrade now to enjoy these benefits!
    HERE Our Official Telegram

    โ›” Spam: If someone try SCAM you or SPAM Message to you let me know we will ban them

    ๐Ÿ† Download Error or Missing Link: Click on threads and report them to Our admin will re-upload for you.

    โ˜ฃ๏ธ Infected or Backdoor/RAT: If you find a virus, please report it to us via Telegram or click report in the threads, and we will completely ban them in 100%

    ๐ŸŽฏ Our Plan : Make resource downloads on a private host without using another free upload because easy gone

    โค๏ธ We try our best to make everyone's shared tools clean and fresh in here, so enjoy with our fellas. โค๏ธ

Status
Not open for further replies.
๊ณ ๋งˆ์›Œ

๋„ˆ๊ตฌ๋ฆฌ ๋„๋‘‘์ด๋ž€ ๋ฌด์—‡์ž…๋‹ˆ๊นŒ?

Raccoon ์Šคํ‹ธ๋Ÿฌ๋Š” ๊ฐ์—ผ๋œ ์ปดํ“จํ„ฐ์—์„œ ์ค‘์š”ํ•œ ์ •๋ณด๋ฅผ ํ›”์น˜๋Š” ๋ฐ ํŠนํ™”๋œ ๋งฌ์›จ์–ด์˜ ์˜ˆ์ž…๋‹ˆ๋‹ค. ์ผ๋‹จ ์„ค์น˜๋˜๋ฉด Raccoon์€ ๋ธŒ๋ผ์šฐ์ € ๊ธฐ๋ก, ์•”ํ˜ธ, ์ฟ ํ‚ค, ์‹ ์šฉ ์นด๋“œ ์ •๋ณด ๋ฐ ์•”ํ˜ธ ํ™”ํ ์ง€๊ฐ‘ ์ •๋ณด๋ฅผ ํฌํ•จํ•œ ๊ด‘๋ฒ”์œ„ํ•œ ๋ฐ์ดํ„ฐ๋ฅผ ์ˆ˜์ง‘ํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค . ๊ทธ๋Ÿฐ ๋‹ค์Œ ์ด ์ •๋ณด๋Š” ๋งฌ์›จ์–ด ์šด์˜์ž๊ฐ€ ์ œ์–ดํ•˜๋Š” ์›๊ฒฉ ์„œ๋ฒ„๋กœ ์ „์†ก๋ฉ๋‹ˆ๋‹ค.

raccoon-1-panel.webp

Raccoon์€ ์ „ ์„ธ๊ณ„ ์กฐ์ง์— ๋Œ€ํ•œ ์ˆ˜๋งŽ์€ ์œ ๋ช… ๊ณต๊ฒฉ์— ๊ด€์—ฌํ–ˆ์Šต๋‹ˆ๋‹ค. ๊ทธ๊ฒƒ์˜ ์„ฑ๊ณต์€ ๋ถ€๋ถ„์ ์œผ๋กœ ์ƒŒ๋“œ๋ฐ•์Šค ๋ฐ”์ดํŒจ์Šค ๋ฐ ์ฝ”๋“œ ๋‚œ๋…ํ™”์™€ ๊ฐ™์€ ๊ณ ๊ธ‰ ํƒ์ง€ ๋ฐฉ์ง€ ๊ธฐ์ˆ ์„ ์‚ฌ์šฉํ•˜์—ฌ ๋ณด์•ˆ ์—ฐ๊ตฌ์›์ด ์ด๋ฅผ ๋ถ„์„ํ•˜๊ณ  ํƒ์ง€ํ•˜๊ธฐ ์–ด๋ ต๊ฒŒ ๋งŒ๋“  ๋•๋ถ„์ž…๋‹ˆ๋‹ค. ๋˜ํ•œ ์•…์„ฑ์ฝ”๋“œ๋Š” ์ง€์†์ ์œผ๋กœ ์ง„ํ™”ํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ๋…๋ฆฝ ์‹คํ–‰ํ˜• ๋˜๋Š” ๋ณด์™„์ ์ธ ๋งฌ์›จ์–ด๋กœ ์ž‘๋™ํ•  ์ˆ˜ ์žˆ์œผ๋ฉฐ ์ด ๋งฌ์›จ์–ด ๊ฐœ๋ฐœ์ž๋Š” ์•„์ด๋””์–ด๋ฅผ ๊ด‘๊ณ ํ•˜๋Š” ๊ด€๋ จ ํฌ๋Ÿผ์— ๊ด‘๋ฒ”์œ„ํ•œ ๋ฉ”์‹œ์ง€๋ฅผ ๊ฒŒ์‹œํ•ฉ๋‹ˆ๋‹ค.

raccoon-2-panel.webp

์–ด๋–ป๊ฒŒ ์ž‘๋™ํ•ฉ๋‹ˆ๊นŒ?

๊ธฐ๋ณธ ๋ชฉ์  ์™ธ์—๋„ Raccoon Stealer๋Š” ๋‹ค์šด๋กœ๋” ์—ญํ• ์„ ํ•  ์ˆ˜ ์žˆ์–ด ํ”ผํ•ด์ž์˜ ์‹œ์Šคํ…œ์— ํŠน์ • ํŒŒ์ผ์„ ๋‹ค์šด๋กœ๋“œํ•˜๊ณ  Raccoon์— ๊ฐ์—ผ๋œ PC์˜ ๋ด‡๋„ท์„ ์‚ฌ์šฉํ•˜๋Š” ๋ฐ ๋‹ค์žฌ๋‹ค๋Šฅํ•˜๊ฒŒ ์‚ฌ์šฉํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ๋˜ํ•œ ๊ฐ ๋งฌ์›จ์–ด ์ƒ˜ํ”Œ์€ ๊ณ ์œ ํ•˜๊ฒŒ ๊ตฌ์ถ•๋˜์–ด ๋ณด์•ˆ ๋„๊ตฌ๊ฐ€ ํƒ์ง€ํ•˜๊ธฐ ์–ด๋ ต์Šต๋‹ˆ๋‹ค. ๋‘ ๋ฒ„์ „ ๋ชจ๋‘ base64 ์ธ์ฝ”๋”ฉ์„ ์‚ฌ์šฉํ•˜์ง€๋งŒ ๋ฒ„์ „ 2์—๋Š” ๋งฌ์›จ์–ด ์‹คํ–‰ ํŒŒ์ผ์— ํ•˜๋“œ ์ฝ”๋”ฉ๋œ ์•”ํ˜ธ ํ•ด๋… ํ‚ค๊ฐ€ ์žˆ๋Š” RC4 ์•”ํ˜ธํ™”๊ฐ€ ํฌํ•จ๋˜์–ด ์žˆ์Šต๋‹ˆ๋‹ค. ๋˜ํ•œ ์ƒˆ ๋ฒ„์ „์€ ์•…์„ฑ ์ฝ”๋“œ์— ๋ถˆํ•„์š”ํ•œ ์ฝ”๋“œ๋ฅผ ์—ฌ๋Ÿฌ ๊ฐœ ์‚ฝ์ž…ํ•˜์—ฌ ๋ฆฌ๋ฒ„์Šค ์—”์ง€๋‹ˆ์–ด๋ง ๋ถ„์„์„ ์–ด๋ ต๊ฒŒ ๋งŒ๋“ญ๋‹ˆ๋‹ค. ๋˜ํ•œ ์ด ์•…์„ฑ์ฝ”๋“œ๋Š” ๋ฐ์ดํ„ฐ๋ฅผ ํ•ด๋…ํ•˜๊ณ  ์ €์žฅํ•˜๊ธฐ ์œ„ํ•ด ์ดˆ๊ธฐ ๋ฐ์ดํ„ฐ ๊ตํ™˜ ์ค‘์— ๋ช…๋ น ๋ฐ ์ œ์–ด ์„œ๋ฒ„์—์„œ ์ˆ˜์‹ ํ•˜๋Š” ์ถ”๊ฐ€ ๋™์  ๋งํฌ ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ๊ฐ€ ํ•„์š”ํ•ฉ๋‹ˆ๋‹ค.

์ตœ์‹  ๋ฒ„์ „์˜ Raccoon Stealer์—๋Š” ๊ธฐ๋ณธ์ ์œผ๋กœ ํŒจํ‚ค์ง• ๋ฐ ์•”ํ˜ธํ™” ๊ธฐ๋Šฅ์ด ์žˆ์Šต๋‹ˆ๋‹ค. ๋ฐ˜๋Œ€๋กœ ์ด์ „ ๋ฒ„์ „์—๋Š” ์ด๋Ÿฌํ•œ ํƒ์ง€ ๋ณดํ˜ธ ๊ธฐ๋Šฅ์ด ์—†์—ˆ์Šต๋‹ˆ๋‹ค. ๋˜ํ•œ ์ƒˆ ๋ฒ„์ „์—๋Š” ์•ˆํ‹ฐ VM ๋ฐ ์•ˆํ‹ฐ ์ƒŒ๋“œ๋ฐ•์‹ฑ ๊ธฐ๋Šฅ์ด ํฌํ•จ๋˜์–ด ์žˆ์Šต๋‹ˆ๋‹ค. ๊ทธ๋Ÿฌ๋‚˜ ์ด๋Ÿฌํ•œ ์กฐ์น˜์˜ ๊ตฌํ˜„์—๋„ ๋ถˆ๊ตฌํ•˜๊ณ  ์ตœ์‹  ๋ฒ„์ „์ด ์••์ถ• ํ•ด์ œ๋œ ํ˜•ํƒœ๋กœ ๋Œ€์ƒ ์‹œ์Šคํ…œ์— ๋„์ฐฉํ•˜๋Š” ๊ฒฝ์šฐ๊ฐ€ ์žˆ์–ด ์ƒ˜ํ”Œ์„ ์ƒ์„ฑํ•  ๋•Œ ์ด๋Ÿฌํ•œ ๊ธฐ๋Šฅ์„ ๋น„ํ™œ์„ฑํ™”ํ•  ์ˆ˜ ์žˆ์Œ์„ ๋‚˜ํƒ€๋ƒ…๋‹ˆ๋‹ค.


C2 ํ†ต์‹ 

Raccoon Stealer๋Š” ์‚ฌ์ „ ์ •์˜๋œ IP ์ฃผ์†Œ ๋ชฉ๋ก์„ ์‚ฌ์šฉํ•˜์—ฌ ๋ช…๋ น ๋ฐ ์ œ์–ด ์„œ๋ฒ„์— ์—ฐ๊ฒฐํ•ฉ๋‹ˆ๋‹ค. ๊ทธ๋Ÿฌ๋‚˜ ์ด๋Ÿฌํ•œ IP ์ฃผ์†Œ๋ฅผ ์–ป๋Š” ๊ฒƒ์€ ์ฒซ ๋ฒˆ์งธ ๋ฒ„์ „๊ณผ ๋‘ ๋ฒˆ์งธ ๋ฒ„์ „์—์„œ ๋‹ค๋ฆ…๋‹ˆ๋‹ค. Raccoon Stealer์˜ ์ฒซ ๋ฒˆ์งธ ๋ฒ„์ „์€ Telegram ๋ฉ”์‹ ์ €์— ์š”์ฒญ์„ ๋ณด๋‚ด๊ณ  ๊ฑฐ๊ธฐ์—์„œ C2 ์ฃผ์†Œ ๋ชฉ๋ก์„ ์–ป์—ˆ์Šต๋‹ˆ๋‹ค. ์ƒˆ ๋ฒ„์ „์—๋Š” ๋งฌ์›จ์–ด ์ƒ์„ฑ ๋‹จ๊ณ„์—์„œ ์ถ”๊ฐ€๋˜๋Š” ํ•˜๋“œ์ฝ”๋”ฉ๋œ C2 ์ฃผ์†Œ ๋ชฉ๋ก์ด ํฌํ•จ๋˜์–ด ์žˆ์Šต๋‹ˆ๋‹ค. Raccoon Stealer๊ฐ€ C&C ์„œ๋ฒ„์— ์ฒ˜์Œ ์ ‘์†ํ•˜๋ฉด DLL๊ณผ ๊ตฌ์„ฑ ํŒŒ์ผ์„ ์ˆ˜์‹ ํ•ฉ๋‹ˆ๋‹ค. ๊ทธ๋Ÿฐ ๋‹ค์Œ ๋งฌ์›จ์–ด๋Š” ์ˆ˜์ง‘๋œ ์ •๋ณด๋ฅผ ์žฌ์„ค์ •ํ•˜๊ณ  bot_id ๋ฐ config_id ๋งค๊ฐœ ๋ณ€์ˆ˜์™€ ํ•จ๊ป˜ POST ์š”์ฒญ์„ ๋ณด๋ƒ…๋‹ˆ๋‹ค. ์ฒซ ๋ฒˆ์งธ ๋ฒ„์ „์˜ ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ๋Š” ๋‘ ๋ฒˆ์งธ ๋ฒ„์ „๊ณผ ์•ฝ๊ฐ„ ๋‹ค๋ฆ…๋‹ˆ๋‹ค.

[์Šคํฌ์ผ๋Ÿฌ]*** ์ˆจ๊ฒจ์ง„ ํ…์ŠคํŠธ: ์ธ์šฉํ•  ์ˆ˜ ์—†์Šต๋‹ˆ๋‹ค. ***
[์Šคํฌ์ผ๋Ÿฌ]​
 

What is a Raccoon Stealer?

Raccoon stealer is an example of malware that specializes in stealing sensitive information from infected computers. Once installed, Raccoon can collect a wide range of data, including browser history, passwords, cookies, credit card information, and cryptocurrency wallet information. This information is then sent to a remote server controlled by the malware operators.

raccoon-1-panel.webp

Raccoon has been involved in numerous high-profile attacks on organizations worldwide. Its success is partly due to its use of advanced anti-detection techniques, such as sandbox bypass and code obfuscation, making it difficult for security researchers to analyze and detect it. In addition, malware is constantly evolving. It can work as standalone or complementary malware, and developers of this malware publish extensive messages on relevant forums where they advertise their brainchild.

raccoon-2-panel.webp

How does it work?

In addition to its primary purpose, Raccoon Stealer can act as a downloader, making it versatile for downloading specific files to a victimโ€™s system and using a botnet of Raccoon-infected PCs. Furthermore, each malware sample is uniquely built, making it difficult for security tools to detect. Although both versions use base64 encoding, version 2 includes RC4 encryption with a hard-coded decryption key in the malware executable. The new version also inserts several unnecessary codes into the malware code, making reverse-engineering analysis difficult. In addition, the malware requires additional dynamic link libraries, which it receives from the command and control server during the initial data exchange to decrypt and save data.

The latest version of Raccoon Stealer has a packaging and encryption feature by default. In contrast, the previous version did not have these detection protections. In addition, the new version includes anti-VM and anti-sandboxing features. However, despite the implementation of these measures, there were cases where the latest version arrived on target systems in unpacked form, indicating that it is possible to disable these features when generating samples.


C2 communication

Raccoon Stealer uses a predefined list of IP addresses to connect to its command and control server. However, obtaining these IP addresses was different in the first version than in the second: the first version of Raccoon Stealer sent a request to the Telegram messenger and got a list of C2 addresses from there. The new version contains a list of hardcoded C2 addresses, which is added at the stage of malware generation. When Raccoon Stealer first contacts the command and control server, it receives DLLs and configuration files. The malware then resets the collected information and sends a POST request with the parameters bot_id and config_id. The libraries of the first version are slightly different from the second.

*** Hidden text: cannot be quoted. ***
thanks
 

What is a Raccoon Stealer?

Raccoon stealer is an example of malware that specializes in stealing sensitive information from infected computers. Once installed, Raccoon can collect a wide range of data, including browser history, passwords, cookies, credit card information, and cryptocurrency wallet information. This information is then sent to a remote server controlled by the malware operators.

raccoon-1-panel.webp

Raccoon has been involved in numerous high-profile attacks on organizations worldwide. Its success is partly due to its use of advanced anti-detection techniques, such as sandbox bypass and code obfuscation, making it difficult for security researchers to analyze and detect it. In addition, malware is constantly evolving. It can work as standalone or complementary malware, and developers of this malware publish extensive messages on relevant forums where they advertise their brainchild.

raccoon-2-panel.webp

How does it work?

In addition to its primary purpose, Raccoon Stealer can act as a downloader, making it versatile for downloading specific files to a victimโ€™s system and using a botnet of Raccoon-infected PCs. Furthermore, each malware sample is uniquely built, making it difficult for security tools to detect. Although both versions use base64 encoding, version 2 includes RC4 encryption with a hard-coded decryption key in the malware executable. The new version also inserts several unnecessary codes into the malware code, making reverse-engineering analysis difficult. In addition, the malware requires additional dynamic link libraries, which it receives from the command and control server during the initial data exchange to decrypt and save data.

The latest version of Raccoon Stealer has a packaging and encryption feature by default. In contrast, the previous version did not have these detection protections. In addition, the new version includes anti-VM and anti-sandboxing features. However, despite the implementation of these measures, there were cases where the latest version arrived on target systems in unpacked form, indicating that it is possible to disable these features when generating samples.


C2 communication

Raccoon Stealer uses a predefined list of IP addresses to connect to its command and control server. However, obtaining these IP addresses was different in the first version than in the second: the first version of Raccoon Stealer sent a request to the Telegram messenger and got a list of C2 addresses from there. The new version contains a list of hardcoded C2 addresses, which is added at the stage of malware generation. When Raccoon Stealer first contacts the command and control server, it receives DLLs and configuration files. The malware then resets the collected information and sends a POST request with the parameters bot_id and config_id. The libraries of the first version are slightly different from the second.

*** Hidden text: cannot be quoted. ***
thx for share love u
 

What is a Raccoon Stealer?

Raccoon stealer is an example of malware that specializes in stealing sensitive information from infected computers. Once installed, Raccoon can collect a wide range of data, including browser history, passwords, cookies, credit card information, and cryptocurrency wallet information. This information is then sent to a remote server controlled by the malware operators.

raccoon-1-panel.webp

Raccoon has been involved in numerous high-profile attacks on organizations worldwide. Its success is partly due to its use of advanced anti-detection techniques, such as sandbox bypass and code obfuscation, making it difficult for security researchers to analyze and detect it. In addition, malware is constantly evolving. It can work as standalone or complementary malware, and developers of this malware publish extensive messages on relevant forums where they advertise their brainchild.

raccoon-2-panel.webp

How does it work?

In addition to its primary purpose, Raccoon Stealer can act as a downloader, making it versatile for downloading specific files to a victimโ€™s system and using a botnet of Raccoon-infected PCs. Furthermore, each malware sample is uniquely built, making it difficult for security tools to detect. Although both versions use base64 encoding, version 2 includes RC4 encryption with a hard-coded decryption key in the malware executable. The new version also inserts several unnecessary codes into the malware code, making reverse-engineering analysis difficult. In addition, the malware requires additional dynamic link libraries, which it receives from the command and control server during the initial data exchange to decrypt and save data.

The latest version of Raccoon Stealer has a packaging and encryption feature by default. In contrast, the previous version did not have these detection protections. In addition, the new version includes anti-VM and anti-sandboxing features. However, despite the implementation of these measures, there were cases where the latest version arrived on target systems in unpacked form, indicating that it is possible to disable these features when generating samples.


C2 communication

Raccoon Stealer uses a predefined list of IP addresses to connect to its command and control server. However, obtaining these IP addresses was different in the first version than in the second: the first version of Raccoon Stealer sent a request to the Telegram messenger and got a list of C2 addresses from there. The new version contains a list of hardcoded C2 addresses, which is added at the stage of malware generation. When Raccoon Stealer first contacts the command and control server, it receives DLLs and configuration files. The malware then resets the collected information and sends a POST request with the parameters bot_id and config_id. The libraries of the first version are slightly different from the second.

*** Hidden text: cannot be quoted. ***
lets check it oiut and see
 
  • Like
Reactions: mohammedmd5

What is a Raccoon Stealer?

Raccoon stealer is an example of malware that specializes in stealing sensitive information from infected computers. Once installed, Raccoon can collect a wide range of data, including browser history, passwords, cookies, credit card information, and cryptocurrency wallet information. This information is then sent to a remote server controlled by the malware operators.

raccoon-1-panel.webp

Raccoon has been involved in numerous high-profile attacks on organizations worldwide. Its success is partly due to its use of advanced anti-detection techniques, such as sandbox bypass and code obfuscation, making it difficult for security researchers to analyze and detect it. In addition, malware is constantly evolving. It can work as standalone or complementary malware, and developers of this malware publish extensive messages on relevant forums where they advertise their brainchild.

raccoon-2-panel.webp

How does it work?

In addition to its primary purpose, Raccoon Stealer can act as a downloader, making it versatile for downloading specific files to a victimโ€™s system and using a botnet of Raccoon-infected PCs. Furthermore, each malware sample is uniquely built, making it difficult for security tools to detect. Although both versions use base64 encoding, version 2 includes RC4 encryption with a hard-coded decryption key in the malware executable. The new version also inserts several unnecessary codes into the malware code, making reverse-engineering analysis difficult. In addition, the malware requires additional dynamic link libraries, which it receives from the command and control server during the initial data exchange to decrypt and save data.

The latest version of Raccoon Stealer has a packaging and encryption feature by default. In contrast, the previous version did not have these detection protections. In addition, the new version includes anti-VM and anti-sandboxing features. However, despite the implementation of these measures, there were cases where the latest version arrived on target systems in unpacked form, indicating that it is possible to disable these features when generating samples.


C2 communication

Raccoon Stealer uses a predefined list of IP addresses to connect to its command and control server. However, obtaining these IP addresses was different in the first version than in the second: the first version of Raccoon Stealer sent a request to the Telegram messenger and got a list of C2 addresses from there. The new version contains a list of hardcoded C2 addresses, which is added at the stage of malware generation. When Raccoon Stealer first contacts the command and control server, it receives DLLs and configuration files. The malware then resets the collected information and sends a POST request with the parameters bot_id and config_id. The libraries of the first version are slightly different from the second.

*** Hidden text: cannot be quoted. ***
thanks broo
 

What is a Raccoon Stealer?

Raccoon stealer is an example of malware that specializes in stealing sensitive information from infected computers. Once installed, Raccoon can collect a wide range of data, including browser history, passwords, cookies, credit card information, and cryptocurrency wallet information. This information is then sent to a remote server controlled by the malware operators.

raccoon-1-panel.webp

Raccoon has been involved in numerous high-profile attacks on organizations worldwide. Its success is partly due to its use of advanced anti-detection techniques, such as sandbox bypass and code obfuscation, making it difficult for security researchers to analyze and detect it. In addition, malware is constantly evolving. It can work as standalone or complementary malware, and developers of this malware publish extensive messages on relevant forums where they advertise their brainchild.

raccoon-2-panel.webp

How does it work?

In addition to its primary purpose, Raccoon Stealer can act as a downloader, making it versatile for downloading specific files to a victimโ€™s system and using a botnet of Raccoon-infected PCs. Furthermore, each malware sample is uniquely built, making it difficult for security tools to detect. Although both versions use base64 encoding, version 2 includes RC4 encryption with a hard-coded decryption key in the malware executable. The new version also inserts several unnecessary codes into the malware code, making reverse-engineering analysis difficult. In addition, the malware requires additional dynamic link libraries, which it receives from the command and control server during the initial data exchange to decrypt and save data.

The latest version of Raccoon Stealer has a packaging and encryption feature by default. In contrast, the previous version did not have these detection protections. In addition, the new version includes anti-VM and anti-sandboxing features. However, despite the implementation of these measures, there were cases where the latest version arrived on target systems in unpacked form, indicating that it is possible to disable these features when generating samples.


C2 communication

Raccoon Stealer uses a predefined list of IP addresses to connect to its command and control server. However, obtaining these IP addresses was different in the first version than in the second: the first version of Raccoon Stealer sent a request to the Telegram messenger and got a list of C2 addresses from there. The new version contains a list of hardcoded C2 addresses, which is added at the stage of malware generation. When Raccoon Stealer first contacts the command and control server, it receives DLLs and configuration files. The malware then resets the collected information and sends a POST request with the parameters bot_id and config_id. The libraries of the first version are slightly different from the second.

*** Hidden text: cannot be quoted. ***
drcrypter.ru
 
Status
Not open for further replies.

Forum statistics

Threads
1,772
Messages
35,711
Members
7,783
Latest member
WalterChase
Member time online
595d 5h 1m
Reputation(s)
25