Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-12-2024 04:17
Static task
static1
Behavioral task
behavioral1
Sample
efd57058021b7765eda279f18c7d6fd996957b3a55638055a956a1d7d757b566.dll
Resource
win7-20240903-en
General
-
Target
efd57058021b7765eda279f18c7d6fd996957b3a55638055a956a1d7d757b566.dll
-
Size
120KB
-
MD5
9b82742a7982e5566ccd71d27601cefc
-
SHA1
cee59a8b6e0fe2ebd0ef94986af30c8865de6d9b
-
SHA256
efd57058021b7765eda279f18c7d6fd996957b3a55638055a956a1d7d757b566
-
SHA512
9cb3bf33719c54fc1361f20ecd7c4d9dede60cdf976a891f8992b8dc23200c2028740308b4793b1ba2d5de6303562b25c62eea65f94a0ac489b68fd31018fbcc
-
SSDEEP
1536:UllswVuGrR4bFb31iv9HqEVviq/AuPGQYrp8y5V8Gg3tZ2+Itccj2d4ru/ibY:S2w9rR0biPV4mYrp8yj8GuImChu/i0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768fd1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768fd1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768fd1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769157.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769157.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ae2a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769157.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ae2a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ae2a.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768fd1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ae2a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768fd1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ae2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ae2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ae2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ae2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768fd1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768fd1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768fd1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768fd1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ae2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ae2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768fd1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769157.exe -
Executes dropped EXE 3 IoCs
pid Process 1532 f768fd1.exe 1704 f769157.exe 2652 f76ae2a.exe -
Loads dropped DLL 6 IoCs
pid Process 1740 rundll32.exe 1740 rundll32.exe 1740 rundll32.exe 1740 rundll32.exe 1740 rundll32.exe 1740 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768fd1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ae2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ae2a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ae2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768fd1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768fd1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768fd1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ae2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ae2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768fd1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ae2a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768fd1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768fd1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ae2a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768fd1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ae2a.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: f768fd1.exe File opened (read-only) \??\G: f768fd1.exe File opened (read-only) \??\I: f768fd1.exe File opened (read-only) \??\J: f768fd1.exe File opened (read-only) \??\L: f768fd1.exe File opened (read-only) \??\M: f768fd1.exe File opened (read-only) \??\G: f76ae2a.exe File opened (read-only) \??\E: f768fd1.exe File opened (read-only) \??\H: f768fd1.exe File opened (read-only) \??\K: f768fd1.exe File opened (read-only) \??\N: f768fd1.exe File opened (read-only) \??\E: f76ae2a.exe -
resource yara_rule behavioral1/memory/1532-12-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-16-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-20-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-15-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-17-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-19-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-21-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-22-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-18-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-14-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-63-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-64-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-65-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-66-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-79-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-80-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-82-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-103-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-104-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1532-106-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1704-159-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/1532-144-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2652-183-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2652-211-0x0000000000980000-0x0000000001A3A000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\f76903e f768fd1.exe File opened for modification C:\Windows\SYSTEM.INI f768fd1.exe File created C:\Windows\f76dfc4 f769157.exe File created C:\Windows\f76e09f f76ae2a.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ae2a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f768fd1.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1532 f768fd1.exe 1532 f768fd1.exe 2652 f76ae2a.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 1532 f768fd1.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe Token: SeDebugPrivilege 2652 f76ae2a.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1744 wrote to memory of 1740 1744 rundll32.exe 30 PID 1744 wrote to memory of 1740 1744 rundll32.exe 30 PID 1744 wrote to memory of 1740 1744 rundll32.exe 30 PID 1744 wrote to memory of 1740 1744 rundll32.exe 30 PID 1744 wrote to memory of 1740 1744 rundll32.exe 30 PID 1744 wrote to memory of 1740 1744 rundll32.exe 30 PID 1744 wrote to memory of 1740 1744 rundll32.exe 30 PID 1740 wrote to memory of 1532 1740 rundll32.exe 31 PID 1740 wrote to memory of 1532 1740 rundll32.exe 31 PID 1740 wrote to memory of 1532 1740 rundll32.exe 31 PID 1740 wrote to memory of 1532 1740 rundll32.exe 31 PID 1532 wrote to memory of 1128 1532 f768fd1.exe 19 PID 1532 wrote to memory of 1192 1532 f768fd1.exe 20 PID 1532 wrote to memory of 1240 1532 f768fd1.exe 21 PID 1532 wrote to memory of 864 1532 f768fd1.exe 23 PID 1532 wrote to memory of 1744 1532 f768fd1.exe 29 PID 1532 wrote to memory of 1740 1532 f768fd1.exe 30 PID 1532 wrote to memory of 1740 1532 f768fd1.exe 30 PID 1740 wrote to memory of 1704 1740 rundll32.exe 32 PID 1740 wrote to memory of 1704 1740 rundll32.exe 32 PID 1740 wrote to memory of 1704 1740 rundll32.exe 32 PID 1740 wrote to memory of 1704 1740 rundll32.exe 32 PID 1740 wrote to memory of 2652 1740 rundll32.exe 33 PID 1740 wrote to memory of 2652 1740 rundll32.exe 33 PID 1740 wrote to memory of 2652 1740 rundll32.exe 33 PID 1740 wrote to memory of 2652 1740 rundll32.exe 33 PID 1532 wrote to memory of 1128 1532 f768fd1.exe 19 PID 1532 wrote to memory of 1192 1532 f768fd1.exe 20 PID 1532 wrote to memory of 1240 1532 f768fd1.exe 21 PID 1532 wrote to memory of 864 1532 f768fd1.exe 23 PID 1532 wrote to memory of 1704 1532 f768fd1.exe 32 PID 1532 wrote to memory of 1704 1532 f768fd1.exe 32 PID 1532 wrote to memory of 2652 1532 f768fd1.exe 33 PID 1532 wrote to memory of 2652 1532 f768fd1.exe 33 PID 2652 wrote to memory of 1128 2652 f76ae2a.exe 19 PID 2652 wrote to memory of 1192 2652 f76ae2a.exe 20 PID 2652 wrote to memory of 1240 2652 f76ae2a.exe 21 PID 2652 wrote to memory of 864 2652 f76ae2a.exe 23 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769157.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ae2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768fd1.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1128
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1240
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\efd57058021b7765eda279f18c7d6fd996957b3a55638055a956a1d7d757b566.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\efd57058021b7765eda279f18c7d6fd996957b3a55638055a956a1d7d757b566.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\f768fd1.exeC:\Users\Admin\AppData\Local\Temp\f768fd1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\f769157.exeC:\Users\Admin\AppData\Local\Temp\f769157.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:1704
-
-
C:\Users\Admin\AppData\Local\Temp\f76ae2a.exeC:\Users\Admin\AppData\Local\Temp\f76ae2a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2652
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:864
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD597f8d74144ab85a95357505919849db7
SHA1c52635a9f14f2f1e1115733c9b0f2a0c0c24a3f6
SHA2567e36583cc23adb1f6ceead54a6aac639c74a7ce4ffb92e6de3442b168b6d2296
SHA5121f4c14fa829eec9ca0ca1c5a8fb77b42d24bfedc69483056d7eb02c23e8a75c2661736e6115835e6a50f2b1c153ee73f7112f430026c62973d1250370908ecf8
-
Filesize
257B
MD5e82dd94a58bdb2932838a9e9e4ce8396
SHA18e6d01bf3f890ad4b99815385d2db66ea80c7e8b
SHA2568f94c2cd3fe9249903d8af1569cdf140a5dccee8d3be998b42248bbb91f123fb
SHA5125a255233392aa4f54b09ca3abf5b1737beaf1e7bdee7dc9e61491f6e4f1a93e584a0e8497bd7b171473737c49c753237205f0e59a925846faff89fc67269b51e