RATKing: kev tshaj tawm tshiab nrog cov chaw taws teeb nkag Trojans

Thaum kawg ntawm lub Tsib Hlis, peb tau tshawb pom ib qho kev sib tw los faib cov chaw taws teeb nkag Trojan (RAT) malware-cov kev pab cuam uas tso cai rau cov neeg tawm tsam los tswj cov kab mob nyob deb.

Cov pab pawg uas peb tau tshuaj xyuas tau txawv ntawm qhov tseeb tias nws tsis tau xaiv ib tsev neeg RAT tshwj xeeb rau kev kis kab mob. Ob peb Trojans tau pom nyob rau hauv kev tawm tsam hauv kev sib tw (tag nrho cov uas muaj dav dav). Nrog rau qhov tshwj xeeb no, pab pawg ua rau peb nco txog tus huab tais nas - ib qho tsiaj mythical uas muaj cov nas nrog cov tails sib txuas.

RATKing: kev tshaj tawm tshiab nrog cov chaw taws teeb nkag Trojans
Thawj yog muab los ntawm cov ntawv sau los ntawm K. N. Rossikov "Ntsuas thiab nas zoo li nas, qhov tseem ceeb tshaj plaws ntawm kev lag luam" (1908)

Nyob rau hauv kev hwm ntawm tus tsiaj no, peb hu ua pab pawg peb tab tom txiav txim siab RATKing. Hauv tsab ntawv tshaj tawm no, peb yuav nkag mus rau hauv cov ncauj lus kom ntxaws txog yuav ua li cas cov neeg tawm tsam tau tawm tsam, cov cuab yeej siv dab tsi, thiab tseem qhia peb cov kev xav txog kev ua haujlwm rau qhov phiaj xwm no.

Kev vam meej ntawm kev tawm tsam

Txhua qhov kev tawm tsam hauv qhov kev sib tw no tau tshwm sim raws li cov hauv qab no algorithm:

  1. Tus neeg siv tau txais email phishing nrog qhov txuas mus rau Google Drive.
  2. Siv qhov txuas, tus neeg raug tsim txom rub tawm cov ntawv tsis zoo VBS uas tau teev tseg lub tsev qiv ntawv DLL kom thauj khoom kawg rau hauv Windows sau npe thiab pib PowerShell los tua nws.
  3. Lub tsev qiv ntawv DLL tau txhaj cov nyiaj them kawg nkaus - qhov tseeb, ib qho ntawm RATs siv los ntawm cov neeg tawm tsam - rau hauv cov txheej txheem txheej txheem thiab sau npe VBS tsab ntawv hauv autorun txhawm rau txhawm rau nce foothold hauv lub tshuab muaj kab mob.
  4. Qhov kawg payload raug tua nyob rau hauv ib tug txheej txheem system thiab muab lub attacker lub peev xwm los tswj tus kab mob lub computer.

Schematically nws tuaj yeem sawv cev zoo li no:

RATKing: kev tshaj tawm tshiab nrog cov chaw taws teeb nkag Trojans

Tom ntej no, peb yuav tsom mus rau thawj peb theem, txij li peb txaus siab rau cov khoom xa tuaj ntawm malware. Peb yuav tsis piav qhia meej txog cov txheej txheem ntawm kev ua haujlwm ntawm malware nws tus kheej. Lawv muaj dav - yog muag ntawm cov rooj sib tham tshwj xeeb, lossis txawm tias muab faib ua cov haujlwm qhib - thiab yog li ntawd tsis tshwj xeeb rau pawg RATKing.

Kev soj ntsuam ntawm cov theem tawm tsam

Theem 1. Phishing email

Kev tawm tsam pib nrog tus neeg raug tsim txom tau txais tsab ntawv phem (cov neeg tawm tsam siv cov qauv sib txawv nrog cov ntawv nyeem; lub screenshot hauv qab no qhia ib qho piv txwv). Cov lus muaj qhov txuas mus rau qhov chaw khaws ntaub ntawv raug cai drive.google.com, uas supposedly coj mus rau ib tug PDF ntaub ntawv download nplooj.

RATKing: kev tshaj tawm tshiab nrog cov chaw taws teeb nkag Trojans
Phishing email piv txwv

Txawm li cas los xij, qhov tseeb, nws tsis yog cov ntaub ntawv PDF uas tau thauj khoom txhua, tab sis VBS tsab ntawv.

Thaum koj nyem rau ntawm qhov txuas los ntawm email hauv lub screenshot saum toj no, cov ntaub ntawv muaj npe Cargo Flight Details.vbs. Nyob rau hauv rooj plaub no, cov neeg tawm tsam tsis txawm sim ua kom zais cov ntaub ntawv raws li cov ntaub ntawv raug cai.

Nyob rau tib lub sijhawm, raws li ib feem ntawm qhov kev sib tw no, peb nrhiav tau ib tsab ntawv hu ua Cargo Trip Detail.pdf.vbs. Nws tuaj yeem dhau mus rau qhov raug cai PDF vim Windows zais cov ntaub ntawv txuas ntxiv los ntawm lub neej ntawd. Tseeb, nyob rau hauv cov ntaub ntawv no, kev xav tsis thoob tseem tuaj yeem tshwm sim los ntawm nws lub cim, uas sib raug rau VBS tsab ntawv.

Nyob rau theem no, tus neeg raug tsim txom tuaj yeem paub qhov kev dag ntxias: tsuas yog ua tib zoo saib cov ntaub ntawv rub tawm rau ib pliag. Txawm li cas los xij, hauv cov phiaj xwm phishing zoo li no, cov neeg tawm tsam feem ntau tso siab rau tus neeg siv tsis txaus siab lossis maj nrawm.

Theem 2. VBS tsab ntawv ua haujlwm

VBS tsab ntawv, uas tus neeg siv tuaj yeem qhib tsis tau, sau npe DLL lub tsev qiv ntawv hauv Windows sau npe. Tsab ntawv tau obfuscated: cov kab hauv nws tau sau ua bytes sib cais los ntawm tus cwj pwm arbitrary.

RATKing: kev tshaj tawm tshiab nrog cov chaw taws teeb nkag Trojans
Piv txwv ntawm ib tsab ntawv obfuscated

Lub deobfuscation algorithm yog qhov yooj yim heev: txhua tus cim thib peb raug cais tawm ntawm txoj hlua obfuscated, tom qab ntawd cov txiaj ntsig tau txiav txim siab los ntawm base16 rau hauv cov hlua qub. Piv txwv li, los ntawm tus nqi 57Q53s63t72s69J70r74e2El53v68m65j6CH6Ct (highlighted nyob rau hauv lub screenshot saum toj no) lub resulting kab yog WScript.Shell.

Txhawm rau deobfuscate cov hlua, peb siv Python muaj nuj nqi:

def decode_str(data_enc):   
    return binascii.unhexlify(''.join([data_enc[i:i+2] for i in range(0, len(data_enc), 3)]))

Hauv qab no, ntawm kab 9-10, peb qhia txog tus nqi uas nws deobfuscation ua rau DLL cov ntaub ntawv. Nws yog nws uas tau pib ua haujlwm tom ntej siv PowerShell.

RATKing: kev tshaj tawm tshiab nrog cov chaw taws teeb nkag Trojans
Txoj hlua nrog obfuscated DLL

Txhua txoj haujlwm hauv VBS tsab ntawv raug tua raws li cov hlua tau deobfuscated.

Tom qab khiav cov ntawv, lub luag haujlwm tau hu ua wscript.sleep - nws tau siv los ua qhov kev txiav txim ncua sij hawm.

Tom ntej no, tsab ntawv ua haujlwm nrog Windows sau npe. Nws siv WMI thev naus laus zis rau qhov no. Nrog nws cov kev pab, tus yuam sij tshwj xeeb tau tsim, thiab lub cev ntawm cov ntaub ntawv ua tiav tau raug sau rau nws qhov ntsuas. Cov npe tau nkag los ntawm WMI siv cov lus txib hauv qab no:

GetObject(winmgmts {impersonationLevel=impersonate}!\.rootdefault:StdRegProv)

RATKing: kev tshaj tawm tshiab nrog cov chaw taws teeb nkag Trojans
Ib qho kev nkag tau ua hauv kev sau npe los ntawm VBS tsab ntawv

Theem 3. Kev khiav hauj lwm ntawm lub tsev qiv ntawv DLL

Nyob rau theem thib peb, lub siab phem DLL tau thauj khoom kawg, txhaj nws rau hauv cov txheej txheem, thiab xyuas kom meej tias VBS tsab ntawv pib pib thaum tus neeg siv nkag mus.

Khiav ntawm PowerShell

Lub DLL raug tua siv cov lus txib hauv qab no hauv PowerShell:

[System.Threading.Thread]::GetDomain().Load((ItemProperty HKCU:///Software///<rnd_sub_key_name> ).<rnd_value_name>);
[GUyyvmzVhebFCw]::EhwwK('WScript.ScriptFullName', 'rWZlgEtiZr', 'WScript.ScriptName'),0

Cov lus txib no tau ua raws li hauv qab no:

  • tau txais cov ntaub ntawv tus nqi sau npe nrog lub npe rnd_value_name - cov ntaub ntawv no yog DLL cov ntaub ntawv sau rau ntawm .Net platform;
  • loaded lub resulting .Net module rau hauv cov txheej txheem nco powershell.exe siv lub luag haujlwm [System.Threading.Thread]::GetDomain().Load() (cov lus piav qhia ntxaws txog Load() muaj nuj nqi muaj nyob rau ntawm Microsoft lub vev xaib);
  • ua haujlwm GUyyvmzVhebFCw]::EhwwK() - kev ua tiav ntawm lub tsev qiv ntawv DLL pib nrog nws - nrog cov tsis muaj vbsScriptPath, xorKey, vbsScriptName. Parameter xorKey khaws tus yuam sij rau decrypting qhov kawg payload, thiab cov tsis vbsScriptPath ΠΈ vbsScriptName tau pauv mus rau npe VBS tsab ntawv hauv autorun.

Kev piav qhia ntawm lub tsev qiv ntawv DLL

Hauv daim ntawv decompiled, lub bootloader zoo li no:

RATKing: kev tshaj tawm tshiab nrog cov chaw taws teeb nkag Trojans
Loader nyob rau hauv daim ntawv decompiled (qhov ua haujlwm uas ua tiav ntawm lub tsev qiv ntawv DLL pib yog kos hauv liab)

Lub bootloader tiv thaiv los ntawm .Net Reactor protector. Lub tshuab hluav taws xob de4dot ua haujlwm zoo heev ntawm kev tshem tus tiv thaiv no.

Qhov no loader:

  • txhaj cov payload rau hauv cov txheej txheem system (hauv qhov piv txwv no nws svchost.exe);
  • Kuv ntxiv VBS tsab ntawv rau autorun.

Payload txhaj tshuaj

Wb saib cov haujlwm uas PowerShell tsab ntawv hu ua.

RATKing: kev tshaj tawm tshiab nrog cov chaw taws teeb nkag Trojans
Muaj nuj nqi hu ua PowerShell tsab ntawv

Txoj haujlwm no tau ua cov haujlwm hauv qab no:

  • decrypted ob txheej ntaub ntawv (array ΠΈ array2 hauv qhov screenshot). Lawv tau pib compressed siv gzip thiab encrypted nrog XOR algorithm nrog tus yuam sij xorKey;
  • theej cov ntaub ntawv rau faib cov chaw nco. Cov ntaub ntawv los ntawm array - mus rau qhov chaw nco taw tes rau intPtr (payload pointer nyob rau hauv lub screenshot); cov ntaub ntawv los ntawm array2 - mus rau qhov chaw nco taw tes rau intPtr2 (shellcode pointer nyob rau hauv lub screenshot);
  • hu ua function CallWindowProcA (cov lus piav qhia Cov haujlwm no muaj nyob rau ntawm Microsoft lub vev xaib) nrog rau cov kev txwv hauv qab no (cov npe ntawm cov tsis muaj npe hauv qab no, hauv lub screenshot lawv nyob hauv tib qho kev txiav txim, tab sis nrog cov txiaj ntsig ua haujlwm):
    • lpPrevWndFunc - pointer rau cov ntaub ntawv los ntawm array2;
    • hWnd - taw tes rau ib txoj hlua uas muaj txoj hauv kev rau cov ntaub ntawv executable svchost.exe;
    • Msg - pointer rau cov ntaub ntawv los ntawm array;
    • wParamlParam - cov lus tsis sib xws (qhov no, cov kev txwv no tsis tau siv thiab muaj qhov tseem ceeb ntawm 0);
  • tsim ib cov ntaub ntawv %AppData%MicrosoftWindowsStart MenuProgramsStartup<name>.urlqhov twg <name> - cov no yog thawj 4 tus cim ntawm qhov ntsuas vbsScriptName (nyob rau hauv lub screenshot, tus lej tawg nrog qhov kev txiav txim no pib nrog cov lus txib File.Copy). Nyob rau hauv txoj kev no, tus malware ntxiv cov ntaub ntawv URL rau cov npe ntawm cov ntaub ntawv autorun thaum tus neeg siv nkag mus thiab yog li txuas rau lub khoos phis tawj muaj kab mob. Cov ntaub ntawv URL muaj qhov txuas mus rau tsab ntawv:

[InternetShortcut]
URL = file : ///<vbsScriptPath>

Kom nkag siab tias qhov kev txhaj tshuaj tau ua li cas, peb decrypted cov ntaub ntawv arrays array ΠΈ array2. Txhawm rau ua qhov no peb siv Python ua haujlwm hauv qab no:

def decrypt(data, key):
    return gzip.decompress(
        bytearray([data[i] ^ key[i % len(key)] for i in range(len(data))])[4:])
    

Raws li qhov tshwm sim, peb pom tias:

  • array yog PE cov ntaub ntawv - qhov no yog qhov kawg them nyiaj;
  • array2 yog lub shellcode yuav tsum tau nqa tawm txhaj tshuaj.

Shellcode los ntawm ib qho array array2 dhau los ua tus nqi ua haujlwm lpPrevWndFunc rau hauv kev ua haujlwm CallWindowProcA. lpPrevWndFunc - callback muaj nuj nqi, nws cov qauv zoo li no:

LRESULT WndFunc(
  HWND    hWnd,
  UINT    Msg,
  WPARAM  wParam,
  LPARAM  lParam
);

Yog li thaum koj ua haujlwm CallWindowProcA nrog parameters hWnd, Msg, wParam, lParam shellcode los ntawm array yog raug tua array2 nrog kev sib cav hWnd ΠΈ Msg. hWnd yog tus taw tes rau ib txoj hlua uas muaj txoj hauv kev rau cov ntaub ntawv executable svchost.exethiab Msg - taw tes rau qhov kawg payload.

Lub shellcode tau txais qhov chaw nyob ua haujlwm los ntawm kernel32.dll ΠΈ ntdll32.dll raws li tus nqi hash los ntawm lawv cov npe thiab txhaj cov nyiaj them kawg nkaus rau hauv cov txheej txheem nco svchost.exesiv cov txheej txheem Hollowing (koj tuaj yeem nyeem ntxiv txog nws hauv qhov no Tshooj). Thaum txhaj cov shellcode:

  • tsim ib txoj kev svchost.exe nyob rau hauv lub xeev ncua kev siv lub function CreateProcessW;
  • ces nkaum qhov seem tso saib nyob rau hauv tus txheej txheem qhov chaw nyob svchost.exe siv lub luag haujlwm NtUnmapViewOfSection. Yog li, qhov kev pab cuam tso lub cim xeeb ntawm tus txheej txheem qub svchost.execes faib lub cim xeeb rau lub payload ntawm qhov chaw nyob no;
  • allocated nco rau lub payload nyob rau hauv tus txheej txheem chaw nyob chaw svchost.exe siv lub luag haujlwm VirtualAllocEx;

RATKing: kev tshaj tawm tshiab nrog cov chaw taws teeb nkag Trojans
Pib ntawm kev txhaj tshuaj

  • sau cov ntsiab lus ntawm payload rau hauv cov txheej txheem chaw nyob svchost.exe siv lub luag haujlwm WriteProcessMemory (raws li nyob rau hauv lub screenshot hauv qab no);
  • rov pib txheej txheem svchost.exe siv lub luag haujlwm ResumeThread.

RATKing: kev tshaj tawm tshiab nrog cov chaw taws teeb nkag Trojans
Ua kom tiav cov txheej txheem txhaj tshuaj

Downloadable malware

Raws li cov txiaj ntsig tau piav qhia, ib qho ntawm ob peb RAT-chav kawm malware tau teeb tsa rau ntawm kab mob. Cov lus hauv qab no teev cov malware siv hauv kev tawm tsam, uas peb tuaj yeem ntseeg tau tias muaj txiaj ntsig rau ib pawg neeg tawm tsam, txij li cov qauv nkag mus rau tib cov lus txib thiab tswj cov server.

Lub npe ntawm malware

Thawj zaug pom

SHA-256

C&C

Cov txheej txheem ntawm kev txhaj tshuaj yog nqa tawm

Darktrack

16-04-2020

ea64fe672c953adc19553ea3b9118ce4ee88a14d92fc7e75aa04972848472702

kimjoy007.dyndns[.]org:2017

svchost

parallax

24-04-2020

b4ecd8dbbceaadd482f1b23b712bcddc5464bccaac11fe78ea5fd0ba932a4043

kimjoy007.dyndns[.]org:2019

svchost

Tsov rog ZONE

18-05-2020

3786324ce3f8c1ea3784e5389f84234f81828658b22b8a502b7d48866f5aa3d3

kimjoy007.dyndns[.]org:9933

svchost

Netwire

20-05-2020

6dac218f741b022f5cad3b5ee01dbda80693f7045b42a0c70335d8a729002f2d

kimjoy007.dyndns[.]org:2000

svchost

Piv txwv ntawm kev faib malware nrog tib lub server tswj

Ob yam tseem ceeb ntawm no.

Ua ntej, qhov tseeb tias cov neeg tawm tsam siv ntau tsev neeg RAT sib txawv ib zaug. Tus cwj pwm no tsis zoo rau cov neeg paub cyber, uas feem ntau siv kwv yees li tib cov cuab yeej uas paub txog lawv.

Qhov thib ob, RATKing siv malware uas yog muag ntawm cov rooj sib tham tshwj xeeb rau tus nqi qis, lossis txawm tias yog qhov qhib qhov project.

Ib daim ntawv teev tag nrho ntawm malware siv nyob rau hauv kev sib tw-nrog ib qho tseem ceeb caveat-yog muab rau thaum kawg ntawm tsab xov xwm.

Hais txog pawg

Peb tsis tuaj yeem suav qhov kev tshaj tawm tsis zoo uas tau piav qhia rau txhua tus neeg tawm tsam paub. Txog tam sim no, peb ntseeg tias cov kev tawm tsam no tau ua los ntawm ib pab pawg tshiab. Raws li peb tau sau thaum pib, peb hu ua RATKing.

Txhawm rau tsim VBS tsab ntawv, pab pawg yuav siv cov cuab yeej zoo ib yam li cov khoom siv hluav taws xob VBS-Crypter los ntawm tus tsim tawm NYAN-x-CAT. Qhov no yog qhia los ntawm qhov zoo sib xws ntawm tsab ntawv uas qhov kev pab cuam no tsim nrog cov neeg tawm tsam tsab ntawv. Tshwj xeeb, lawv ob leeg:

  • ua ncua kev ua tiav siv cov haujlwm Sleep;
  • siv WMI;
  • sau npe lub cev ntawm cov ntaub ntawv executable raws li ib qho kev sau npe tseem ceeb parameter;
  • ua cov ntaub ntawv no siv PowerShell hauv nws qhov chaw nyob.

Kom meej meej, sib piv cov lus txib PowerShell kom khiav cov ntaub ntawv los ntawm kev sau npe, uas yog siv los ntawm tsab ntawv tsim siv VBS-Crypter:

((Get-ItemPropertyHKCU:SoftwareNYANxCAT).NYANxCAT);$text=-join$text[-1..-$text.Length];[AppDomain]::CurrentDomain.Load([Convert]::FromBase64String($text)).EntryPoint.Invoke($Null,$Null);

nrog cov lus txib zoo sib xws uas cov ntawv tawm tsam siv:

[System.Threading.Thread]::GetDomain().Load((ItemProperty HKCU:///Software///<rnd_sub_key_name> ).<rnd_value_name>);
[GUyyvmzVhebFCw]::EhwwK('WScript.ScriptFullName', 'rWZlgEtiZr', 'WScript.ScriptName'),0

Nco ntsoov tias cov neeg tawm tsam tau siv lwm yam khoom siv los ntawm NYAN-x-CAT ua ib qho ntawm cov khoom thauj - LimeRAT.

Cov chaw nyob ntawm C&C servers qhia lwm qhov tshwj xeeb ntawm RATKing: pab pawg nyiam cov kev pabcuam DNS dynamic (saib cov npe ntawm C&Cs hauv IoC rooj).

IoC

Cov lus hauv qab no muab ib daim ntawv teev tag nrho ntawm VBS scripts uas feem ntau yuav raug ntaus nqi rau cov lus piav qhia. Tag nrho cov ntawv sau no zoo sib xws thiab ua haujlwm kwv yees li ib ntu ntawm kev ua. Txhua tus ntawm lawv txhaj RAT chav kawm malware rau hauv cov txheej txheem Windows ntseeg. Txhua tus ntawm lawv muaj C&C chaw nyob sau npe siv Dynamic DNS cov kev pabcuam.

Txawm li cas los xij, peb tsis tuaj yeem lees tias tag nrho cov ntawv no tau muab faib los ntawm tib tus neeg tawm tsam, tshwj tsis yog cov qauv nrog tib qhov chaw nyob C&C (piv txwv li, kimjoy007.dyndns.org).

Lub npe ntawm malware

SHA-256

C&C

Cov txheej txheem ntawm kev txhaj tshuaj yog nqa tawm

parallax

b4ecd8dbbceaadd482f1b23b712bcddc5464bccaac11fe78ea5fd0ba932a4043

kimjoy007.dyndns.org

svchost

00edb8200dfeee3bdd0086c5e8e07c6056d322df913679a9f22a2b00b836fd72

vam.doomdns.org

svchost

504cbae901c4b3987aa9ba458a230944cb8bd96bbf778ceb54c773b781346146

kimjoy007.dyndns.org

svchost

1487017e087b75ad930baa8b017e8388d1e99c75d26b5d1deec8b80e9333f189

kimjoy007.dyndns.org

svchost

c4160ec3c8ad01539f1c16fb35ed9c8c5a53a8fda8877f0d5e044241ea805891

Franco20.dvrdns.org

svchost

515249d6813bb2dde1723d35ee8eb6eeb8775014ca629ede017c3d83a77634ce

kimjoy007.dyndns.org

svchost

1b70f6fee760bcfe0c457f0a85ca451ed66e61f0e340d830f382c5d2f7ab803f

Franco20.dvrdns.org

svchost

b2bdffa5853f29c881d7d9bff91b640bc1c90e996f85406be3b36b2500f61aa1

vam.doomdns.org

svchost

c9745a8f33b3841fe7bfafd21ad4678d46fe6ea6125a8fedfcd2d5aee13f1601

kimjoy007.dyndns.org

svchost

1dfc66968527fbd4c0df2ea34c577a7ce7a2ba9b54ba00be62120cc88035fa65

Franco20.dvrdns.org

svchost

c6c05f21e16e488eed3001d0d9dd9c49366779559ad77fcd233de15b1773c981

kimjoy007.dyndns.org

cmd

3b785cdcd69a96902ee62499c25138a70e81f14b6b989a2f81d82239a19a3aed

vam.doomdns.org

svchost

4d71ceb9d6c53ac356c0f5bdfd1a5b28981061be87e38e077ee3a419e4c476f9

2004 para.ddns.net

svchost

00185cc085f284ece264e3263c7771073a65783c250c5fd9afc7a85ed94acc77

vam.doomdns.org

svchost

0342107c0d2a069100e87ef5415e90fd86b1b1b1c975d0eb04ab1489e198fc78

Franco20.dvrdns.org

svchost

de33b7a7b059599dc62337f92ceba644ac7b09f60d06324ecf6177fff06b8d10

kimjoy007.dyndns.org

svchost

80a8114d63606e225e620c64ad8e28c9996caaa9a9e87dd602c8f920c2197007

kimjoy007.dyndns.org

svchost

acb157ba5a48631e1f9f269e6282f042666098614b66129224d213e27c1149bb

vam.doomdns.org

cmd

bf608318018dc10016b438f851aab719ea0abe6afc166c8aea6b04f2320896d3

Franco20.dvrdns.org

svchost

4d0c9b8ad097d35b447d715a815c67ff3d78638b305776cde4d90bfdcb368e38

vam.doomdns.org

svchost

e7c676f5be41d49296454cd6e4280d89e37f506d84d57b22f0be0d87625568ba

kimjoy007.dyndns.org

svchost

9375d54fcda9c7d65f861dfda698e25710fda75b5ebfc7a238599f4b0d34205f

Franco20.dvrdns.org

svchost

128367797fdf3c952831c2472f7a308f345ca04aa67b3f82b945cfea2ae11ce5

kimjoy007.dyndns.org

svchost

09bd720880461cb6e996046c7d6a1c937aa1c99bd19582a562053782600da79d

vam.doomdns.org

svchost

0a176164d2e1d5e2288881cc2e2d88800801001d03caedd524db365513e11276

paradickhead.homeip.net

svchost

0af5194950187fd7cbd75b1b39aab6e1e78dae7c216d08512755849c6a0d1cbe

vam.doomdns.org

svchost

Warzone

3786324ce3f8c1ea3784e5389f84234f81828658b22b8a502b7d48866f5aa3d3

kimjoy007.dyndns.org

svchost

db0d5a67a0ced6b2de3ee7d7fc845a34b9d6ca608e5fead7f16c9a640fa659eb

kimjoy007.dyndns.org

svchost

Netwire

6dac218f741b022f5cad3b5ee01dbda80693f7045b42a0c70335d8a729002f2d

kimjoy007.dyndns.org

svchost

Darktrack

ea64fe672c953adc19553ea3b9118ce4ee88a14d92fc7e75aa04972848472702

kimjoy007.dyndns.org

svchost

NWS RAT

d410ced15c848825dcf75d30808cde7784e5b208f9a57b0896e828f890faea0e

ib anekesolution.linkpc.net

RegAsm

Txiv qaub

896604d27d88c75a475b28e88e54104e66f480bcab89cc75b6cdc6b29f8e438b

softmy.duckdns.org

RegAsm

QuasarRAT

bd1e29e9d17edbab41c3634649da5c5d20375f055ccf968c022811cd9624be57

darkhate-23030.portmap.io

RegAsm

12044aa527742282ad5154a4de24e55c9e1fae42ef844ed6f2f890296122153b

darkhate-23030.portmap.io

RegAsm

be93cc77d864dafd7d8c21317722879b65cfbb3297416bde6ca6edbfd8166572

darkhate-23030.portmap.io

RegAsm

933a136f8969707a84a61f711018cd21ee891d5793216e063ac961b5d165f6c0

darkhate-23030.portmap.io

RegAsm

71dea554d93728cce8074dbdb4f63ceb072d4bb644f0718420f780398dafd943

chrom1.myq-see.com

RegAsm

0d344e8d72d752c06dc6a7f3abf2ff7678925fde872756bf78713027e1e332d5

darkhate-23030.portmap.io

RegAsm

0ed7f282fd242c3f2de949650c9253373265e9152c034c7df3f5f91769c6a4eb

darkhate-23030.portmap.io

RegAsm

aabb6759ce408ebfa2cc57702b14adaec933d8e4821abceaef0c1af3263b1bfa

darkhate-23030.portmap.io

RegAsm

1699a37ddcf4769111daf33b7d313cf376f47e92f6b92b2119bd0c860539f745

darkhate-23030.portmap.io

RegAsm

3472597945f3bbf84e735a778fd75c57855bb86aca9b0a4d0e4049817b508c8c

darkhate-23030.portmap.io

RegAsm

809010d8823da84cdbb2c8e6b70be725a6023c381041ebda8b125d1a6a71e9b1

darkhate-23030.portmap.io

RegAsm

4217a2da69f663f1ab42ebac61978014ec4f562501efb2e040db7ebb223a7dff

darkhate-23030.portmap.io

RegAsm

08f34b3088af792a95c49bcb9aa016d4660609409663bf1b51f4c331b87bae00

darkhate-23030.portmap.io

RegAsm

79b4efcce84e9e7a2e85df7b0327406bee0b359ad1445b4f08e390309ea0c90d

darkhate-23030.portmap.io

RegAsm

12ea7ce04e0177a71a551e6d61e4a7916b1709729b2d3e9daf7b1bdd0785f63a

darkhate-23030.portmap.io

RegAsm

d7b8eb42ae35e9cc46744f1285557423f24666db1bde92bf7679f0ce7b389af9

darkhate-23030.portmap.io

RegAsm

def09b0fed3360c457257266cb851fffd8c844bc04a623c210a2efafdf000d5c

darkhate-23030.portmap.io

RegAsm

50119497c5f919a7e816a37178d28906fb3171b07fc869961ef92601ceca4c1c

darkhate-23030.portmap.io

RegAsm

ade5a2f25f603bf4502efa800d3cf5d19d1f0d69499b0f2e9ec7c85c6dd49621

darkhate-23030.portmap.io

RegAsm

189d5813c931889190881ee34749d390e3baa80b2c67b426b10b3666c3cc64b7

darkhate-23030.portmap.io

RegAsm

c3193dd67650723753289a4aebf97d4c72a1afe73c7135bee91c77bdf1517f21

darkhate-23030.portmap.io

RegAsm

a6f814f14698141753fc6fb7850ead9af2ebcb0e32ab99236a733ddb03b9eec2

darkhate-23030.portmap.io

RegAsm

a55116253624641544175a30c956dbd0638b714ff97b9de0e24145720dcfdf74

darkhate-23030.portmap.io

RegAsm

d6e0f0fb460d9108397850169112bd90a372f66d87b028e522184682a825d213

darkhate-23030.portmap.io

RegAsm

522ba6a242c35e2bf8303e99f03a85d867496bbb0572226e226af48cc1461a86

darkhate-23030.portmap.io

RegAsm

fabfdc209b02fe522f81356680db89f8861583da89984c20273904e0cf9f4a02

darkhate-23030.portmap.io

RegAsm

08ec13b7da6e0d645e4508b19ba616e4cf4e0421aa8e26ac7f69e13dc8796691

darkhate-23030.portmap.io

RegAsm

8433c75730578f963556ec99fbc8d97fa63a522cef71933f260f385c76a8ee8d

darkhate-23030.portmap.io

RegAsm

99f6bfd9edb9bf108b11c149dd59346484c7418fc4c455401c15c8ac74b70c74

darkhate-23030.portmap.io

RegAsm

d13520e48f0ff745e31a1dfd6f15ab56c9faecb51f3d5d3d87f6f2e1abe6b5cf

darkhate-23030.portmap.io

RegAsm

9e6978b16bd52fcd9c331839545c943adc87e0fbd7b3f947bab22ffdd309f747

darkhate-23030.portmap.io

RegAsm

Tau qhov twg los: www.hab.com

Ntxiv ib saib