RATKing: ืžืกืข ืคืจืกื•ื ื—ื“ืฉ ืขื ืกื•ืกื™ื ื˜ืจื•ื™ืื ื™ื™ื ื‘ื’ื™ืฉื” ืžืจื—ื•ืง

ื‘ืกื•ืฃ ืžืื™ ื’ื™ืœื™ื ื• ืžืกืข ืคืจืกื•ื ืœื”ืคืฆืช ืชื•ื›ื ื•ืช ื–ื“ื•ื ื™ื•ืช ื‘ื’ื™ืฉื” ืžืจื—ื•ืง Trojan (RAT) - ืชื•ื›ื ื•ืช ื”ืžืืคืฉืจื•ืช ืœืชื•ืงืคื™ื ืœืฉืœื•ื˜ ืžืจื—ื•ืง ืขืœ ืžืขืจื›ืช ื ื’ื•ืขื”.

ื”ืงื‘ื•ืฆื” ืฉื‘ื“ืงื ื• ื ื‘ื—ื ื” ื‘ืขื•ื‘ื“ื” ืฉื”ื™ื ืœื ื‘ื—ืจื” ืืฃ ืžืฉืคื—ืช RAT ืกืคืฆื™ืคื™ืช ืœื”ื“ื‘ืงื”. ืžืกืคืจ ืกื•ืกื™ื ื˜ืจื•ื™ืื ื™ื™ื ื”ื‘ื—ื™ื ื• ื‘ื”ืชืงืคื•ืช ื‘ืžืกื’ืจืช ื”ืงืžืคื™ื™ืŸ (ื›ื•ืœืŸ ื”ื™ื• ื–ืžื™ื ื•ืช ื‘ืื•ืคืŸ ื ืจื—ื‘). ืขื ืชื›ื•ื ื” ื–ื• ื”ื–ื›ื™ืจื” ืœื ื• ื”ืงื‘ื•ืฆื” ืืช ืžืœืš ื”ื—ื•ืœื“ื•ืช - ื—ื™ื” ืžื™ืชื™ืช ื”ืžื•ืจื›ื‘ืช ืžืžื›ืจืกืžื™ื ืขื ื–ื ื‘ื•ืช ืฉืœื•ื‘ื™ื.

RATKing: ืžืกืข ืคืจืกื•ื ื—ื“ืฉ ืขื ืกื•ืกื™ื ื˜ืจื•ื™ืื ื™ื™ื ื‘ื’ื™ืฉื” ืžืจื—ื•ืง
ื”ืžืงื•ืจ ื ืœืงื— ืžื”ืžื•ื ื•ื’ืจืคื™ื” ืฉืœ K. N. Rossikov "ืขื›ื‘ืจื™ื ื•ืžื›ืจืกืžื™ื ื“ืžื•ื™ื™ ืขื›ื‘ืจื™ื, ื”ื—ืฉื•ื‘ื™ื ื‘ื™ื•ืชืจ ืžื‘ื—ื™ื ื” ื›ืœื›ืœื™ืช" (1908)

ืœื›ื‘ื•ื“ ื”ื™ืฆื•ืจ ื”ื–ื”, ืงืจืื ื• ืœืงื‘ื•ืฆื” ื‘ื” ืื ื• ืฉื•ืงืœื™ื RATKing. ื‘ืคื•ืกื˜ ื–ื”, ื ืคืจื˜ ื›ื™ืฆื“ ื‘ื™ืฆืขื• ื”ืชื•ืงืคื™ื ืืช ื”ืžืชืงืคื”, ื‘ืื™ืœื• ื›ืœื™ื ื”ื ื”ืฉืชืžืฉื•, ื•ื›ืŸ ื ืฉืชืฃ ืืช ื”ืžื—ืฉื‘ื•ืช ืฉืœื ื• ืขืœ ื™ื™ื—ื•ืก ืœืงืžืคื™ื™ืŸ ื–ื”.

ื”ืชืงื“ืžื•ืช ื”ืžืชืงืคื”

ื›ืœ ื”ื”ืชืงืคื•ืช ื‘ืงืžืคื™ื™ืŸ ื–ื” ื”ืชืจื—ืฉื• ืœืคื™ ื”ืืœื’ื•ืจื™ืชื ื”ื‘ื:

  1. ื”ืžืฉืชืžืฉ ืงื™ื‘ืœ ื”ื•ื“ืขืช ื“ื™ื•ื’ ืขื ืงื™ืฉื•ืจ ืœ-Google Drive.
  2. ื‘ืืžืฆืขื•ืช ื”ืงื™ืฉื•ืจ, ื”ืงื•ืจื‘ืŸ ื”ื•ืจื™ื“ ืกืงืจื™ืคื˜ VBS ื–ื“ื•ื ื™ ืฉืฆื™ื™ืŸ ืกืคืจื™ื™ืช DLL ื›ื“ื™ ืœื˜ืขื•ืŸ ืืช ื”ืžื˜ืขืŸ ื”ืกื•ืคื™ ืœืชื•ืš ื”ืจื™ืฉื•ื ืฉืœ Windows ื•ื”ืคืขื™ืœ ืืช PowerShell ื›ื“ื™ ืœื”ืคืขื™ืœ ืื•ืชื•.
  3. ืกืคืจื™ื™ืช ื”-DLL ื”ื–ืจื™ืงื” ืืช ื”ืžื˜ืขืŸ ื”ืกื•ืคื™ - ืœืžืขืฉื”, ืื—ื“ ืžื”-RATs ื”ืžืฉืžืฉื™ื ืชื•ืงืคื™ื - ืœืชื”ืœื™ืš ื”ืžืขืจื›ืช ื•ืจืฉืžื” ืกืงืจื™ืคื˜ VBS ื‘ื”ืคืขืœื” ืื•ื˜ื•ืžื˜ื™ืช ืขืœ ืžื ืช ืœื”ืฉื™ื’ ื“ืจื™ืกืช ืจื’ืœ ื‘ืžื›ื•ื ื” ื”ื ื’ื•ืขื”.
  4. ื”ืžื˜ืขืŸ ื”ืกื•ืคื™ ื‘ื•ืฆืข ื‘ืชื”ืœื™ืš ืžืขืจื›ืช ื•ื ืชืŸ ืœืชื•ืงืฃ ืืช ื”ื™ื›ื•ืœืช ืœืฉืœื•ื˜ ื‘ืžื—ืฉื‘ ื”ื ื’ื•ืข.

ื‘ืื•ืคืŸ ืกื›ืžื˜ื™ ื–ื” ื™ื›ื•ืœ ืœื”ื™ื•ืช ืžื™ื•ืฆื’ ื›ืš:

RATKing: ืžืกืข ืคืจืกื•ื ื—ื“ืฉ ืขื ืกื•ืกื™ื ื˜ืจื•ื™ืื ื™ื™ื ื‘ื’ื™ืฉื” ืžืจื—ื•ืง

ืœืื—ืจ ืžื›ืŸ, ื ืชืžืงื“ ื‘ืฉืœื•ืฉืช ื”ืฉืœื‘ื™ื ื”ืจืืฉื•ื ื™ื, ืžื›ื™ื•ื•ืŸ ืฉืื ื• ืžืขื•ื ื™ื™ื ื™ื ื‘ืžื ื’ื ื•ืŸ ืžืกื™ืจืช ืชื•ื›ื ื•ืช ื–ื“ื•ื ื™ื•ืช. ืœื ื ืชืืจ ื‘ืคื™ืจื•ื˜ ืืช ืžื ื’ื ื•ืŸ ื”ืคืขื•ืœื” ืฉืœ ื”ืชื•ื›ื ื” ื”ื–ื“ื•ื ื™ืช ืขืฆืžื”. ื”ื ื–ืžื™ื ื™ื ื‘ืื•ืคืŸ ื ืจื—ื‘ - ื ืžื›ืจื™ื ื‘ืคื•ืจื•ืžื™ื ืžื™ื•ื—ื“ื™ื, ืื• ืืคื™ืœื• ืžื•ืคืฆื™ื ื›ืคืจื•ื™ืงื˜ื™ื ื‘ืงื•ื“ ืคืชื•ื— - ื•ืœื›ืŸ ืื™ื ื ื™ื™ื—ื•ื“ื™ื™ื ืœืงื‘ื•ืฆืช RATKing.

ื ื™ืชื•ื— ืฉืœื‘ื™ ื”ื”ืชืงืคื”

ืฉืœื‘ 1. ื“ื•ืืจ ื“ื™ื•ื’

ื”ืชืงื™ืคื” ื”ื—ืœื” ื‘ื›ืš ืฉื”ืงื•ืจื‘ืŸ ืงื™ื‘ืœ ืžื›ืชื‘ ื–ื“ื•ื ื™ (ื”ืชื•ืงืคื™ื ื”ืฉืชืžืฉื• ื‘ืชื‘ื ื™ื•ืช ืฉื•ื ื•ืช ืขื ื˜ืงืกื˜; ืฆื™ืœื•ื ื”ืžืกืš ืœืžื˜ื” ืžืฆื™ื’ ื“ื•ื’ืžื” ืื—ืช). ื”ื”ื•ื“ืขื” ื”ื›ื™ืœื” ืงื™ืฉื•ืจ ืœืžืื’ืจ ืœื’ื™ื˜ื™ืžื™ drive.google.com, ืžื” ืฉื”ื•ื‘ื™ืœ ื›ื‘ื™ื›ื•ืœ ืœื“ืฃ ื”ื•ืจื“ืช ืžืกืžืš PDF.

RATKing: ืžืกืข ืคืจืกื•ื ื—ื“ืฉ ืขื ืกื•ืกื™ื ื˜ืจื•ื™ืื ื™ื™ื ื‘ื’ื™ืฉื” ืžืจื—ื•ืง
ื“ื•ื’ืžื” ืœื“ื•ื"ืœ ื“ื™ื•ื’

ืขื ื–ืืช, ืœืžืขืฉื”, ืœื ื”ื™ื” ื–ื” ืžืกืžืš PDF ืฉื ื˜ืขืŸ ื›ืœืœ, ืืœื ืกืงืจื™ืคื˜ VBS.

ื›ืืฉืจ ืœื—ืฆืช ืขืœ ื”ืงื™ืฉื•ืจ ืžื”ืžื™ื™ืœ ื‘ืฆื™ืœื•ื ื”ืžืกืš ืœืžืขืœื”, ืงื•ื‘ืฅ ื‘ืฉื Cargo Flight Details.vbs. ื‘ืžืงืจื” ื–ื”, ื”ืชื•ืงืคื™ื ืืคื™ืœื• ืœื ื ื™ืกื• ืœื”ืกื•ื•ืช ืืช ื”ืชื™ืง ื›ืžืกืžืš ืœื’ื™ื˜ื™ืžื™.

ื‘ืžืงื‘ื™ืœ, ื‘ืžืกื’ืจืช ื”ืงืžืคื™ื™ืŸ ื”ื–ื”, ื’ื™ืœื™ื ื• ืชืกืจื™ื˜ ื‘ืฉื Cargo Trip Detail.pdf.vbs. ื–ื” ื›ื‘ืจ ื™ื›ื•ืœ ืœืขื‘ื•ืจ ืœืงื•ื‘ืฅ PDF ืœื’ื™ื˜ื™ืžื™ ืžื›ื™ื•ื•ืŸ ืฉ-Windows ืžืกืชื™ืจ ืกื™ื•ืžื•ืช ืงื‘ืฆื™ื ื›ื‘ืจื™ืจืช ืžื—ื“ืœ. ื ื›ื•ืŸ, ื‘ืžืงืจื” ื”ื–ื”, ื—ืฉื“ ืขื“ื™ื™ืŸ ื™ื›ื•ืœ ืœื”ื™ื•ืช ืžืขื•ืจืจ ืขืœ ื™ื“ื™ ื”ืกืžืœ ืฉืœื”, ืฉืชื•ืื ืืช ื”ืชืกืจื™ื˜ ืฉืœ VBS.

ื‘ืฉืœื‘ ื–ื”, ื”ืงื•ืจื‘ืŸ ื™ื›ื•ืœ ื”ื™ื” ืœื–ื”ื•ืช ืืช ื”ื”ื•ื ืื”: ืคืฉื•ื˜ ืชืกืชื›ืœ ืžืงืจื•ื‘ ืขืœ ื”ืงื‘ืฆื™ื ืฉื”ื•ืจื“ืช ืœืฉื ื™ื™ื”. ืขื ื–ืืช, ื‘ืงืžืคื™ื™ื ื™ื ื“ื™ื•ื’ื™ื ื›ืืœื”, ืชื•ืงืคื™ื ืžืกืชืžื›ื™ื ืœืจื•ื‘ ืขืœ ืžืฉืชืžืฉ ืœื ืงืฉื•ื‘ ืื• ืžืžื”ืจ.

ืฉืœื‘ 2. ืคืขื•ืœืช ืกืงืจื™ืคื˜ VBS

ืกืงืจื™ืคื˜ VBS, ืฉื”ืžืฉืชืžืฉ ื™ื›ื•ืœ ืœืคืชื•ื— ื‘ืฉื•ื’ื’, ืจืฉื ืกืคืจื™ื™ืช DLL ื‘ืจื™ืฉื•ื ืฉืœ Windows. ื”ืชืกืจื™ื˜ ื”ื™ื” ืžืขื•ืจืคืœ: ื”ืฉื•ืจื•ืช ื‘ื• ื ื›ืชื‘ื• ื›ื‘ื™ื™ื˜ื™ื ื”ืžื•ืคืจื“ื™ื ืขืœ ื™ื“ื™ ืชื• ืฉืจื™ืจื•ืชื™.

RATKing: ืžืกืข ืคืจืกื•ื ื—ื“ืฉ ืขื ืกื•ืกื™ื ื˜ืจื•ื™ืื ื™ื™ื ื‘ื’ื™ืฉื” ืžืจื—ื•ืง
ื“ื•ื’ืžื” ืœืชืกืจื™ื˜ ืžืขื•ืจืคืœ

ืืœื’ื•ืจื™ืชื ื”-deobfuscation ื”ื•ื ื“ื™ ืคืฉื•ื˜: ื›ืœ ืชื• ืฉืœื™ืฉื™ ื”ื•ื—ืจื’ ืžื”ืžื—ืจื•ื–ืช ื”ืžืขื•ืจืคืœืช, ื•ืœืื—ืจ ืžื›ืŸ ื”ืชื•ืฆืื” ืคื•ืขื ื—ื” ืž-base16 ืœืžื—ืจื•ื–ืช ื”ืžืงื•ืจื™ืช. ืœืžืฉืœ, ืžื”ืขืจืš 57Q53s63t72s69J70r74e2El53v68m65j6CH6Ct (ืžื•ื“ื’ืฉ ื‘ืฆื™ืœื•ื ื”ืžืกืš ืœืžืขืœื”) ื”ืฉื•ืจื” ืฉื”ืชืงื‘ืœื” ื”ื™ื™ืชื” WScript.Shell.

ื›ื“ื™ ืœื˜ืฉื˜ืฉ ืžื—ืจื•ื–ื•ืช, ื”ืฉืชืžืฉื ื• ื‘ืคื•ื ืงืฆื™ื™ืช Python:

def decode_str(data_enc):   
    return binascii.unhexlify(''.join([data_enc[i:i+2] for i in range(0, len(data_enc), 3)]))

ืœื”ืœืŸ, ื‘ืฉื•ืจื•ืช 9-10, ืื ื• ืžื“ื’ื™ืฉื™ื ืืช ื”ืขืจืš ืฉื‘ื™ื˜ื•ืœ ื”ืขืจืคื•ืœ ืฉืœื• ื”ื‘ื™ื ืœืงื•ื‘ืฅ DLL. ื–ื” ื”ื™ื” ื”ื•ื ืฉื”ื•ืฉืง ื‘ืฉืœื‘ ื”ื‘ื ื‘ืืžืฆืขื•ืช PowerShell.

RATKing: ืžืกืข ืคืจืกื•ื ื—ื“ืฉ ืขื ืกื•ืกื™ื ื˜ืจื•ื™ืื ื™ื™ื ื‘ื’ื™ืฉื” ืžืจื—ื•ืง
ืžื—ืจื•ื–ืช ืขื DLL ืžืขื•ืจืคืœ

ื›ืœ ืคื•ื ืงืฆื™ื” ื‘ืกืงืจื™ืคื˜ VBS ื‘ื•ืฆืขื” ื›ืืฉืจ ื”ืžื—ืจื•ื–ื•ืช ื‘ื•ื˜ืœื•.

ืœืื—ืจ ื”ืคืขืœืช ื”ืกืงืจื™ืคื˜, ื”ืคื•ื ืงืฆื™ื” ื ืงืจืื” wscript.sleep - ื”ื•ื ืฉื™ืžืฉ ืœื‘ื™ืฆื•ืข ื“ื—ื™ื™ืช ื‘ื™ืฆื•ืข.

ืœืื—ืจ ืžื›ืŸ, ื”ืกืงืจื™ืคื˜ ืขื‘ื“ ืขื ื”ืจื™ืฉื•ื ืฉืœ Windows. ื”ื•ื ื”ืฉืชืžืฉ ื‘ื˜ื›ื ื•ืœื•ื’ื™ื™ืช WMI ื‘ืฉื‘ื™ืœ ื–ื”. ื‘ืขื–ืจืชื• ื ื•ืฆืจ ืžืคืชื— ื™ื™ื—ื•ื“ื™, ื•ื’ื•ืฃ ืงื•ื‘ืฅ ื”ื”ืคืขืœื” ื ื›ืชื‘ ืœืคืจืžื˜ืจ ืฉืœื•. ื”ื’ื™ืฉื” ืœืจื™ืฉื•ื ื”ื™ื™ืชื” ื“ืจืš WMI ื‘ืืžืฆืขื•ืช ื”ืคืงื•ื“ื” ื”ื‘ืื”:

GetObject(winmgmts {impersonationLevel=impersonate}!\.rootdefault:StdRegProv)

RATKing: ืžืกืข ืคืจืกื•ื ื—ื“ืฉ ืขื ืกื•ืกื™ื ื˜ืจื•ื™ืื ื™ื™ื ื‘ื’ื™ืฉื” ืžืจื—ื•ืง
ืขืจืš ืฉื ืขืฉื” ื‘ืจื™ืฉื•ื ืขืœ ื™ื“ื™ ืกืงืจื™ืคื˜ VBS

ืฉืœื‘ 3. ืชืคืขื•ืœ ืกืคืจื™ื™ืช ื”-DLL

ื‘ืฉืœื‘ ื”ืฉืœื™ืฉื™, ื”-DLL ื”ื–ื“ื•ื ื™ ื˜ืขืŸ ืืช ื”ืžื˜ืขืŸ ื”ืกื•ืคื™, ื”ื–ืจื™ืง ืื•ืชื• ืœืชื”ืœื™ืš ื”ืžืขืจื›ืช, ื•ื“ืื’ ืฉืกืงืจื™ืคื˜ VBS ื™ื•ืคืขืœ ืื•ื˜ื•ืžื˜ื™ืช ื›ืฉื”ืžืฉืชืžืฉ ื ื›ื ืก.

ื”ืคืขืœ ื‘ืืžืฆืขื•ืช PowerShell

ื”-DLL ื”ื•ืคืขืœ ื‘ืืžืฆืขื•ืช ื”ืคืงื•ื“ื” ื”ื‘ืื” ื‘- PowerShell:

[System.Threading.Thread]::GetDomain().Load((ItemProperty HKCU:///Software///<rnd_sub_key_name> ).<rnd_value_name>);
[GUyyvmzVhebFCw]::EhwwK('WScript.ScriptFullName', 'rWZlgEtiZr', 'WScript.ScriptName'),0

ื”ืคืงื•ื“ื” ื”ื–ื• ืขืฉืชื” ืืช ื”ืคืขื•ืœื•ืช ื”ื‘ืื•ืช:

  • ืงื™ื‘ืœื• ื ืชื•ื ื™ ืขืจืš ืจื™ืฉื•ื ืขื ืฉื rnd_value_name - ื ืชื•ื ื™ื ืืœื” ื”ื™ื• ืงื•ื‘ืฅ DLL ืฉื ื›ืชื‘ ื‘ืคืœื˜ืคื•ืจืžืช .Net;
  • ื˜ืขืŸ ืืช ืžื•ื“ื•ืœ ื”-.Net ืฉื”ืชืงื‘ืœ ืœื–ื™ื›ืจื•ืŸ ื”ืชื”ืœื™ืš powershell.exe ื‘ืืžืฆืขื•ืช ื”ืคื•ื ืงืฆื™ื” [System.Threading.Thread]::GetDomain().Load() (ืชื™ืื•ืจ ืžืคื•ืจื˜ ืฉืœ ื”ืคื•ื ืงืฆื™ื” Load() ื–ืžื™ืŸ ื‘ืืชืจ ื”ืื™ื ื˜ืจื ื˜ ืฉืœ ืžื™ืงืจื•ืกื•ืคื˜);
  • ื‘ื™ืฆืข ืืช ื”ืคื•ื ืงืฆื™ื” GUyyvmzVhebFCw]::EhwwK() - ื”ื‘ื™ืฆื•ืข ืฉืœ ืกืคืจื™ื™ืช ื”-DLL ื”ืชื—ื™ืœ ืื™ืชื• - ืขื ืคืจืžื˜ืจื™ื vbsScriptPath, xorKey, vbsScriptName... ืคึผึธืจึธืžึถื˜ึถืจ xorKey ืื—ืกืŸ ืืช ื”ืžืคืชื— ืœืคืขื ื•ื— ื”ืžื˜ืขืŸ ื”ืกื•ืคื™, ื•ืืช ื”ืคืจืžื˜ืจื™ื vbsScriptPath ะธ vbsScriptName ื”ื•ืขื‘ืจื• ืขืœ ืžื ืช ืœืจืฉื•ื ืกืงืจื™ืคื˜ VBS ื‘ื”ืคืขืœื” ืื•ื˜ื•ืžื˜ื™ืช.

ืชื™ืื•ืจ ืกืคืจื™ื™ืช ื”-DLL

ื‘ืฆื•ืจื” ืžืคื•ืจืงืช, ื˜ื•ืขืŸ ื”ืืชื—ื•ืœ ื ืจืื” ื›ืš:

RATKing: ืžืกืข ืคืจืกื•ื ื—ื“ืฉ ืขื ืกื•ืกื™ื ื˜ืจื•ื™ืื ื™ื™ื ื‘ื’ื™ืฉื” ืžืจื—ื•ืง
ืžื˜ืขื™ืŸ ื‘ืฆื•ืจื” ืžืคื•ืจืงืช (ื”ืคื•ื ืงืฆื™ื” ืฉื‘ื” ื”ื—ืœื” ื”ื‘ื™ืฆื•ืข ืฉืœ ืกืคืจื™ื™ืช ื”-DLL ืžืกื•ืžื ืช ื‘ืงื• ืชื—ืชื•ืŸ ื‘ืื“ื•ื)

ื˜ื•ืขืŸ ื”ืืชื—ื•ืœ ืžื•ื’ืŸ ืขืœ ื™ื“ื™ ืžื’ืŸ .Net Reactor. ื›ืœื™ ื”ืฉื™ืจื•ืช de4dot ืขื•ืฉื” ืขื‘ื•ื“ื” ืžืฆื•ื™ื ืช ื‘ื”ืกืจืช ื”ืžื’ืŸ ื”ื–ื”.

ืžื˜ืขื™ืŸ ื–ื”:

  • ื”ื–ืจื™ืง ืืช ื”ืžื˜ืขืŸ ืœืชื”ืœื™ืš ื”ืžืขืจื›ืช (ื‘ื“ื•ื’ืžื” ื–ื• ื–ื” svchost.exe);
  • ื”ื•ืกืคืชื™ ืกืงืจื™ืคื˜ VBS ืœื”ืคืขืœื” ืื•ื˜ื•ืžื˜ื™ืช.

ื”ื–ืจืงืช ืžื˜ืขืŸ

ื‘ื•ืื• ื ืกืชื›ืœ ืขืœ ื”ืคื•ื ืงืฆื™ื” ืฉื”ืกืงืจื™ืคื˜ ืฉืœ PowerShell ืงืจื.

RATKing: ืžืกืข ืคืจืกื•ื ื—ื“ืฉ ืขื ืกื•ืกื™ื ื˜ืจื•ื™ืื ื™ื™ื ื‘ื’ื™ืฉื” ืžืจื—ื•ืง
ืคื•ื ืงืฆื™ื” ืฉื ืงืจืืช ืขืœ ื™ื“ื™ ืกืงืจื™ืคื˜ PowerShell

ืคื•ื ืงืฆื™ื” ื–ื• ื‘ื™ืฆืขื” ืืช ื”ืคืขื•ืœื•ืช ื”ื‘ืื•ืช:

  • ืคืขื ื— ืฉื ื™ ืžืขืจื›ื™ ื ืชื•ื ื™ื (array ะธ array2 ื‘ืฆื™ืœื•ื ื”ืžืกืš). ื”ื ื ื“ื—ืกื• ื‘ืžืงื•ืจ ื‘ืืžืฆืขื•ืช gzip ื•ื”ื•ืฆืคื ื• ืขื ืืœื’ื•ืจื™ืชื XOR ืขื ื”ืžืคืชื— xorKey;
  • ื”ืขืชื™ืงื• ื ืชื•ื ื™ื ืœืื–ื•ืจื™ ื–ื™ื›ืจื•ืŸ ืฉื”ื•ืงืฆื•. ืžื™ื“ืข ืž array - ืœืื–ื•ืจ ื”ื–ื™ื›ืจื•ืŸ ืฉื”ืฆื‘ื™ืข ืขืœื™ื• intPtr (payload pointer ื‘ืฆื™ืœื•ื ื”ืžืกืš); ืžื™ื“ืข ืž array2 - ืœืื–ื•ืจ ื”ื–ื™ื›ืจื•ืŸ ืฉื”ืฆื‘ื™ืข ืขืœื™ื• intPtr2 (shellcode pointer ื‘ืฆื™ืœื•ื ื”ืžืกืš);
  • ื ืงืจื ื”ืคื•ื ืงืฆื™ื” CallWindowProcA (ะพะฟะธัะฐะฝะธะต ืคื•ื ืงืฆื™ื” ื–ื• ื–ืžื™ื ื” ื‘ืืชืจ ื”ืื™ื ื˜ืจื ื˜ ืฉืœ ืžื™ืงืจื•ืกื•ืคื˜) ืขื ื”ืคืจืžื˜ืจื™ื ื”ื‘ืื™ื (ืฉืžื•ืช ื”ืคืจืžื˜ืจื™ื ืžืคื•ืจื˜ื™ื ืœืžื˜ื”, ื‘ืฆื™ืœื•ื ื”ืžืกืš ื”ื ื‘ืื•ืชื• ืกื“ืจ, ืื‘ืœ ืขื ืขืจื›ื™ ืขื‘ื•ื“ื”):
    • lpPrevWndFunc - ืžืฆื‘ื™ืข ืœื ืชื•ื ื™ื ืž array2;
    • hWnd - ืžืฆื‘ื™ืข ืœืžื—ืจื•ื–ืช ื”ืžื›ื™ืœื” ืืช ื”ื ืชื™ื‘ ืœืงื•ื‘ืฅ ื”ื”ืคืขืœื” svchost.exe;
    • Msg - ืžืฆื‘ื™ืข ืœื ืชื•ื ื™ื ืž array;
    • wParamlParam - ืคืจืžื˜ืจื™ ื”ื•ื“ืขื” (ื‘ืžืงืจื” ื–ื”, ืคืจืžื˜ืจื™ื ืืœื” ืœื ืฉื™ืžืฉื• ื•ื”ื™ื• ืœื”ื ืขืจื›ื™ื ืฉืœ 0);
  • ื™ืฆืจ ืงื•ื‘ืฅ %AppData%MicrosoftWindowsStart MenuProgramsStartup<name>.urlืื™ืคื” <name> - ืืœื• ื”ื 4 ื”ืชื•ื•ื™ื ื”ืจืืฉื•ื ื™ื ืฉืœ ื”ืคืจืžื˜ืจ vbsScriptName (ื‘ืชืžื•ื ืช ื”ืžืกืš, ืงื˜ืข ื”ืงื•ื“ ืขื ืคืขื•ืœื” ื–ื• ืžืชื—ื™ืœ ื‘ืคืงื•ื“ื” File.Copy). ื‘ื“ืจืš ื–ื•, ื”ืชื•ื›ื ื” ื”ื–ื“ื•ื ื™ืช ื”ื•ืกื™ืคื” ืงื•ื‘ืฅ URL ืœืจืฉื™ืžืช ืงื‘ืฆื™ ื”ื”ืคืขืœื” ื”ืื•ื˜ื•ืžื˜ื™ืช ื›ืืฉืจ ื”ืžืฉืชืžืฉ ื”ืชื—ื‘ืจ ื•ื›ืš ื”ืชื—ื‘ืจ ืœืžื—ืฉื‘ ื”ื ื’ื•ืข. ืงื•ื‘ืฅ ื”-URL ื”ื›ื™ืœ ืงื™ืฉื•ืจ ืœืกืงืจื™ืคื˜:

[InternetShortcut]
URL = file : ///<vbsScriptPath>

ื›ื“ื™ ืœื”ื‘ื™ืŸ ื›ื™ืฆื“ ื‘ื•ืฆืขื” ื”ื”ื–ืจืงื”, ืคืขื ื—ื ื• ืืช ืžืขืจื›ื™ ื”ื ืชื•ื ื™ื array ะธ array2. ืœืฉื ื›ืš ื”ืฉืชืžืฉื ื• ื‘ืคื•ื ืงืฆื™ื™ืช Python ื”ื‘ืื”:

def decrypt(data, key):
    return gzip.decompress(
        bytearray([data[i] ^ key[i % len(key)] for i in range(len(data))])[4:])
    

ื›ืชื•ืฆืื” ืžื›ืš, ื’ื™ืœื™ื ื• ื›ื™:

  • array ื”ื™ื” ืงื•ื‘ืฅ PE - ื–ื” ื”ืžื˜ืขืŸ ื”ืกื•ืคื™;
  • array2 ื”ื™ื” ืงื•ื“ ื”ืžืขื˜ืคืช ืฉื ื“ืจืฉ ืœื‘ื™ืฆื•ืข ื”ื”ื–ืจืงื”.

ืงื•ื“ ืžืขื˜ืคืช ืžืžืขืจืš array2 ื”ื•ืขื‘ืจ ื›ืขืจืš ืคื•ื ืงืฆื™ื” lpPrevWndFunc ืœืชื•ืš ืคื•ื ืงืฆื™ื” CallWindowProcA. lpPrevWndFunc - ืคื•ื ืงืฆื™ื™ืช ื”ืชืงืฉืจื•ืช ื—ื•ื–ืจืช, ืื‘ ื”ื˜ื™ืคื•ืก ืฉืœื” ื ืจืื” ื›ืš:

LRESULT WndFunc(
  HWND    hWnd,
  UINT    Msg,
  WPARAM  wParam,
  LPARAM  lParam
);

ืื– ื›ืฉืืชื” ืžืคืขื™ืœ ืืช ื”ืคื•ื ืงืฆื™ื” CallWindowProcA ืขื ืคืจืžื˜ืจื™ื hWnd, Msg, wParam, lParam ืงื•ื“ shell ืžื”ืžืขืจืš ืžื‘ื•ืฆืข array2 ืขื ื˜ื™ืขื•ื ื™ื hWnd ะธ Msg. hWnd ื”ื•ื ืžืฆื‘ื™ืข ืœืžื—ืจื•ื–ืช ื”ืžื›ื™ืœื” ืืช ื”ื ืชื™ื‘ ืœืงื•ื‘ืฅ ื”ื”ืคืขืœื” svchost.exeื• - Msg - ืžืฆื‘ื™ืข ืœืžื˜ืขืŸ ื”ืกื•ืคื™.

ืงื•ื“ ื”ืžืขื˜ืคืช ืงื™ื‘ืœ ื›ืชื•ื‘ื•ืช ืคื•ื ืงืฆื™ื” ืž kernel32.dll ะธ ntdll32.dll ืžื‘ื•ืกืก ืขืœ ืขืจื›ื™ hash ืžื”ืฉืžื•ืช ืฉืœื”ื ื•ื”ื—ื“ื™ืจ ืืช ื”ืžื˜ืขืŸ ื”ืกื•ืคื™ ืœื–ื™ื›ืจื•ืŸ ื”ืชื”ืœื™ืš svchost.exeื‘ืืžืฆืขื•ืช ื˜ื›ื ื™ืงืช ื”-Process Hollowing (ืชื•ื›ืœื• ืœืงืจื•ื ืขืœ ื›ืš ืขื•ื“ ื›ืืŸ ัั‚ะฐั‚ัŒะต). ื‘ืขืช ื”ื–ืจืงืช ืงื•ื“ ื”ืžืขื˜ืคืช:

  • ื™ืฆืจ ืชื”ืœื™ืš svchost.exe ื‘ืžืฆื‘ ืžื•ืฉืขื” ื‘ืืžืฆืขื•ืช ื”ืคื•ื ืงืฆื™ื” CreateProcessW;
  • ื•ืื– ื”ืกืชื™ืจ ืืช ืชืฆื•ื’ืช ื”ืžืงื˜ืข ื‘ืžืจื—ื‘ ื”ื›ืชื•ื‘ื•ืช ืฉืœ ื”ืชื”ืœื™ืš svchost.exe ื‘ืืžืฆืขื•ืช ื”ืคื•ื ืงืฆื™ื” NtUnmapViewOfSection. ืœืคื™ื›ืš, ื”ืชื•ื›ื ื™ืช ืฉื—ืจืจื” ืืช ื”ื–ื™ื›ืจื•ืŸ ืฉืœ ื”ืชื”ืœื™ืš ื”ืžืงื•ืจื™ svchost.exeืœืื—ืจ ืžื›ืŸ ืœื”ืงืฆื•ืช ื–ื™ื›ืจื•ืŸ ืœืžื˜ืขืŸ ื‘ื›ืชื•ื‘ืช ื–ื•;
  • ื–ื™ื›ืจื•ืŸ ืฉื”ื•ืงืฆื” ืขื‘ื•ืจ ื”ืžื˜ืขืŸ ื‘ืžืจื—ื‘ ื”ื›ืชื•ื‘ื•ืช ืฉืœ ื”ืชื”ืœื™ืš svchost.exe ื‘ืืžืฆืขื•ืช ื”ืคื•ื ืงืฆื™ื” VirtualAllocEx;

RATKing: ืžืกืข ืคืจืกื•ื ื—ื“ืฉ ืขื ืกื•ืกื™ื ื˜ืจื•ื™ืื ื™ื™ื ื‘ื’ื™ืฉื” ืžืจื—ื•ืง
ืชื—ื™ืœืช ืชื”ืœื™ืš ื”ื”ื–ืจืงื”

  • ื›ืชื‘ ืืช ืชื•ื›ืŸ ื”ืžื˜ืขืŸ ืœืชื•ืš ืžืจื—ื‘ ื”ื›ืชื•ื‘ื•ืช ืฉืœ ื”ืชื”ืœื™ืš svchost.exe ื‘ืืžืฆืขื•ืช ื”ืคื•ื ืงืฆื™ื” WriteProcessMemory (ื›ืžื• ื‘ืฆื™ืœื•ื ื”ืžืกืš ืœืžื˜ื”);
  • ื—ื™ื“ืฉื” ืืช ื”ืชื”ืœื™ืš svchost.exe ื‘ืืžืฆืขื•ืช ื”ืคื•ื ืงืฆื™ื” ResumeThread.

RATKing: ืžืกืข ืคืจืกื•ื ื—ื“ืฉ ืขื ืกื•ืกื™ื ื˜ืจื•ื™ืื ื™ื™ื ื‘ื’ื™ืฉื” ืžืจื—ื•ืง
ื”ืฉืœืžืช ืชื”ืœื™ืš ื”ื”ื–ืจืงื”

ืชื•ื›ื ื” ื–ื“ื•ื ื™ืช ืœื”ื•ืจื“ื”

ื›ืชื•ืฆืื” ืžื”ืคืขื•ืœื•ืช ื”ืžืชื•ืืจื•ืช, ืื—ืช ืžื›ืžื” ืชื•ื›ื ื•ืช ื–ื“ื•ื ื™ื•ืช ืžืกื•ื’ RAT ื”ื•ืชืงื ื” ื‘ืžืขืจื›ืช ื”ื ื’ื•ืขื”. ื”ื˜ื‘ืœื” ืฉืœื”ืœืŸ ืžืคืจื˜ืช ืืช ื”ืชื•ื›ื ื” ื”ื–ื“ื•ื ื™ืช ืฉืฉื™ืžืฉื” ื‘ื”ืชืงืคื”, ืื•ืชื” ืื ื• ื™ื›ื•ืœื™ื ืœื™ื™ื—ืก ื‘ื‘ื™ื˜ื—ื•ืŸ ืœืงื‘ื•ืฆื” ืื—ืช ืฉืœ ืชื•ืงืคื™ื, ืžื›ื™ื•ื•ืŸ ืฉื”ื“ื’ื™ืžื•ืช ื ื™ื’ืฉื• ืœืื•ืชื• ืฉืจืช ืคืงื•ื“ื” ื•ื‘ืงืจื”.

ืฉื ื”ืชื•ื›ื ื” ื”ื–ื“ื•ื ื™ืช

ื ืจืื” ืœืจืืฉื•ื ื”

SHA-256

C&C

ื”ืชื”ืœื™ืš ืฉืืœื™ื• ืžืชื‘ืฆืขืช ื”ื”ื–ืจืงื”

ืžืกืœื•ืœ ืืคืœ

16-04-2020

ea64fe672c953adc19553ea3b9118ce4ee88a14d92fc7e75aa04972848472702

kimjoy007.dyndns[.]org:2017

Svchost

Parallax

24-04-2020

b4ecd8dbbceaadd482f1b23b712bcddc5464bccaac11fe78ea5fd0ba932a4043

kimjoy007.dyndns[.]org:2019

Svchost

ืื–ื•ืจ ืžืœื—ืžื”

18-05-2020

3786324ce3f8c1ea3784e5389f84234f81828658b22b8a502b7d48866f5aa3d3

kimjoy007.dyndns[.]org:9933

Svchost

Netwire

20-05-2020

6dac218f741b022f5cad3b5ee01dbda80693f7045b42a0c70335d8a729002f2d

kimjoy007.dyndns[.]org:2000

Svchost

ื“ื•ื’ืžืื•ืช ืœืชื•ื›ื ื•ืช ื–ื“ื•ื ื™ื•ืช ืžื•ืคืฆื•ืช ืขื ืื•ืชื• ืฉืจืช ื‘ืงืจื”

ืฉื ื™ ื“ื‘ืจื™ื ืจืื•ื™ื™ื ืœืฆื™ื•ืŸ ื›ืืŸ.

ืจืืฉื™ืช, ืขืฆื ื”ืขื•ื‘ื“ื” ืฉื”ืชื•ืงืคื™ื ื”ืฉืชืžืฉื• ื‘ื›ืžื” ืžืฉืคื—ื•ืช RAT ืฉื•ื ื•ืช ื‘ื‘ืช ืื—ืช. ื”ืชื ื”ื’ื•ืช ื–ื• ืื™ื ื” ืื•ืคื™ื™ื ื™ืช ืœืงื‘ื•ืฆื•ืช ืกื™ื™ื‘ืจ ื™ื“ื•ืขื•ืช, ืืฉืจ ืœืจื•ื‘ ืžืฉืชืžืฉื•ืช ื‘ืขืจืš ื‘ืื•ืชื” ืžืขืจื›ืช ื›ืœื™ื ื”ืžื•ื›ืจืช ืœื”ืŸ.

ืฉื ื™ืช, RATKing ื”ืฉืชืžืฉื” ื‘ืชื•ื›ื ื” ื–ื“ื•ื ื™ืช ืฉื ืžื›ืจืช ื‘ืคื•ืจื•ืžื™ื ืžื™ื•ื—ื“ื™ื ื‘ืžื—ื™ืจ ื ืžื•ืš, ืื• ืฉื”ื™ื ืืคื™ืœื• ืคืจื•ื™ืงื˜ ืงื•ื“ ืคืชื•ื—.

ืจืฉื™ืžื” ืžืœืื” ื™ื•ืชืจ ืฉืœ ืชื•ื›ื ื•ืช ื–ื“ื•ื ื™ื•ืช ื‘ืฉื™ืžื•ืฉ ื‘ืงืžืคื™ื™ืŸ - ืขื ืื–ื”ืจื” ื—ืฉื•ื‘ื” ืื—ืช - ื ื™ืชื ืช ื‘ืกื•ืฃ ื”ืžืืžืจ.

ืœื’ื‘ื™ ื”ืงื‘ื•ืฆื”

ืื™ื ื ื• ื™ื›ื•ืœื™ื ืœื™ื™ื—ืก ืืช ื”ืงืžืคื™ื™ืŸ ื”ื–ื“ื•ื ื™ ื”ืžืชื•ืืจ ืœืชื•ืงืคื™ื ื™ื“ื•ืขื™ื. ืœืขืช ืขืชื”, ืื ื• ืžืืžื™ื ื™ื ืฉื”ืชืงื™ืคื•ืช ื”ืœืœื• ื‘ื•ืฆืขื• ืขืœ ื™ื“ื™ ืงื‘ื•ืฆื” ื—ื“ืฉื” ื‘ื™ืกื•ื“ื”. ื›ืคื™ ืฉื›ืชื‘ื ื• ื‘ื”ืชื—ืœื”, ืงืจืื ื• ืœื–ื” RATKing.

ื›ื“ื™ ืœื™ืฆื•ืจ ืืช ืกืงืจื™ืคื˜ VBS, ื”ืงื‘ื•ืฆื” ื›ื ืจืื” ื”ืฉืชืžืฉื” ื‘ื›ืœื™ ื“ื•ืžื” ืœืชื•ื›ื ื™ืช ื”ืฉื™ืจื•ืช VBS-Crypter ืžื”ื™ื–ื NYAN-x-CAT. ื–ื” ืžืขื™ื“ ืขืœ ื”ื“ืžื™ื•ืŸ ืฉืœ ื”ืกืงืจื™ืคื˜ ืฉืชื•ื›ื ื™ืช ื–ื• ื™ื•ืฆืจืช ืขื ื”ืกืงืจื™ืคื˜ ืฉืœ ื”ืชื•ืงืคื™ื. ืกืคืฆื™ืคื™ืช, ืฉื ื™ื”ื:

  • ืœื‘ืฆืข ื‘ื™ืฆื•ืข ืžื•ืฉื”ื” ื‘ืืžืฆืขื•ืช ื”ืคื•ื ืงืฆื™ื” Sleep;
  • ื”ืฉืชืžืฉ ื‘-WMI;
  • ืœืจืฉื•ื ืืช ื’ื•ืฃ ืงื•ื‘ืฅ ื”ื”ืคืขืœื” ื›ืคืจืžื˜ืจ ืžืคืชื— ืจื™ืฉื•ื;
  • ื‘ืฆืข ืงื•ื‘ืฅ ื–ื” ื‘ืืžืฆืขื•ืช PowerShell ื‘ืžืจื—ื‘ ื”ื›ืชื•ื‘ื•ืช ืฉืœื•.

ืœืžืขืŸ ื”ื‘ื”ื™ืจื•ืช, ื”ืฉื•ื•ื” ืืช ืคืงื•ื“ืช PowerShell ื›ื“ื™ ืœื”ืคืขื™ืœ ืงื•ื‘ืฅ ืžื”ืจื™ืฉื•ื, ื”ืžืฉืžืฉ ืกืงืจื™ืคื˜ ืฉื ื•ืฆืจ ื‘ืืžืฆืขื•ืช VBS-Crypter:

((Get-ItemPropertyHKCU:SoftwareNYANxCAT).NYANxCAT);$text=-join$text[-1..-$text.Length];[AppDomain]::CurrentDomain.Load([Convert]::FromBase64String($text)).EntryPoint.Invoke($Null,$Null);

ืขื ืคืงื•ื“ื” ื“ื•ืžื” ืฉื‘ื” ื”ืฉืชืžืฉ ื”ืกืงืจื™ืคื˜ ืฉืœ ื”ืชื•ืงืคื™ื:

[System.Threading.Thread]::GetDomain().Load((ItemProperty HKCU:///Software///<rnd_sub_key_name> ).<rnd_value_name>);
[GUyyvmzVhebFCw]::EhwwK('WScript.ScriptFullName', 'rWZlgEtiZr', 'WScript.ScriptName'),0

ืฉื™ืžื• ืœื‘ ืฉื”ืชื•ืงืคื™ื ื”ืฉืชืžืฉื• ื‘ื›ืœื™ ืฉื™ืจื•ืช ืื—ืจ ืž-NYAN-x-CAT ื›ืื—ื“ ื”ืžื˜ืขืžื™ื - LimeRAT.

ื”ื›ืชื•ื‘ื•ืช ืฉืœ ืฉืจืชื™ C&C ืžืฆื‘ื™ืขื•ืช ืขืœ ืชื›ื•ื ื” ื™ื™ื—ื•ื“ื™ืช ื ื•ืกืคืช ืฉืœ RATKing: ื”ืงื‘ื•ืฆื” ืžืขื“ื™ืคื” ืฉื™ืจื•ืชื™ DNS ื“ื™ื ืžื™ื™ื (ืจืื” ืจืฉื™ืžืช C&Cs ื‘ื˜ื‘ืœืช IoC).

IoC

ื”ื˜ื‘ืœื” ืฉืœื”ืœืŸ ืžืกืคืงืช ืจืฉื™ืžื” ืžืœืื” ืฉืœ ืกืงืจื™ืคื˜ื™ื ืฉืœ VBS ืฉืกื‘ื™ืจ ืœื”ื ื™ื— ืฉื ื™ืชืŸ ืœื™ื™ื—ืก ืœืžืกืข ื”ืคืจืกื•ื ื”ืžืชื•ืืจ. ื›ืœ ื”ืกืงืจื™ืคื˜ื™ื ื”ืœืœื• ื“ื•ืžื™ื ื•ืžื‘ืฆืขื™ื ื‘ืขืจืš ืื•ืชื• ืจืฆืฃ ืฉืœ ืคืขื•ืœื•ืช. ื›ื•ืœื ืžื—ื“ื™ืจื™ื ืชื•ื›ื ื•ืช ื–ื“ื•ื ื™ื•ืช ืžืกื•ื’ RAT ืœืชื”ืœื™ืš Windows ืžื”ื™ืžืŸ. ืœื›ื•ืœื ื™ืฉ ื›ืชื•ื‘ื•ืช C&C ื”ืจืฉื•ืžื•ืช ื‘ืืžืฆืขื•ืช ืฉื™ืจื•ืชื™ DNS ื“ื™ื ืžื™ื™ื.

ืขื ื–ืืช, ืื™ื ื ื• ื™ื›ื•ืœื™ื ืœื˜ืขื•ืŸ ืฉื›ืœ ื”ืกืงืจื™ืคื˜ื™ื ื”ืœืœื• ื”ื•ืคืฆื• ืขืœ ื™ื“ื™ ืื•ืชื ืชื•ืงืคื™ื, ืœืžืขื˜ ื“ื•ื’ืžืื•ืช ืขื ืื•ืชืŸ ื›ืชื•ื‘ื•ืช C&C (ืœื“ื•ื’ืžื”, kimjoy007.dyndns.org).

ืฉื ื”ืชื•ื›ื ื” ื”ื–ื“ื•ื ื™ืช

SHA-256

C&C

ื”ืชื”ืœื™ืš ืฉืืœื™ื• ืžืชื‘ืฆืขืช ื”ื”ื–ืจืงื”

Parallax

b4ecd8dbbceaadd482f1b23b712bcddc5464bccaac11fe78ea5fd0ba932a4043

kimjoy007.dyndns.org

Svchost

00edb8200dfeee3bdd0086c5e8e07c6056d322df913679a9f22a2b00b836fd72

hope.doomdns.org

Svchost

504cbae901c4b3987aa9ba458a230944cb8bd96bbf778ceb54c773b781346146

kimjoy007.dyndns.org

Svchost

1487017e087b75ad930baa8b017e8388d1e99c75d26b5d1deec8b80e9333f189

kimjoy007.dyndns.org

Svchost

c4160ec3c8ad01539f1c16fb35ed9c8c5a53a8fda8877f0d5e044241ea805891

franco20.dvrdns.org

Svchost

515249d6813bb2dde1723d35ee8eb6eeb8775014ca629ede017c3d83a77634ce

kimjoy007.dyndns.org

Svchost

1b70f6fee760bcfe0c457f0a85ca451ed66e61f0e340d830f382c5d2f7ab803f

franco20.dvrdns.org

Svchost

b2bdffa5853f29c881d7d9bff91b640bc1c90e996f85406be3b36b2500f61aa1

hope.doomdns.org

Svchost

c9745a8f33b3841fe7bfafd21ad4678d46fe6ea6125a8fedfcd2d5aee13f1601

kimjoy007.dyndns.org

Svchost

1dfc66968527fbd4c0df2ea34c577a7ce7a2ba9b54ba00be62120cc88035fa65

franco20.dvrdns.org

Svchost

c6c05f21e16e488eed3001d0d9dd9c49366779559ad77fcd233de15b1773c981

kimjoy007.dyndns.org

cmd

3b785cdcd69a96902ee62499c25138a70e81f14b6b989a2f81d82239a19a3aed

hope.doomdns.org

Svchost

4d71ceb9d6c53ac356c0f5bdfd1a5b28981061be87e38e077ee3a419e4c476f9

2004para.ddns.net

Svchost

00185cc085f284ece264e3263c7771073a65783c250c5fd9afc7a85ed94acc77

hope.doomdns.org

Svchost

0342107c0d2a069100e87ef5415e90fd86b1b1b1c975d0eb04ab1489e198fc78

franco20.dvrdns.org

Svchost

de33b7a7b059599dc62337f92ceba644ac7b09f60d06324ecf6177fff06b8d10

kimjoy007.dyndns.org

Svchost

80a8114d63606e225e620c64ad8e28c9996caaa9a9e87dd602c8f920c2197007

kimjoy007.dyndns.org

Svchost

acb157ba5a48631e1f9f269e6282f042666098614b66129224d213e27c1149bb

hope.doomdns.org

cmd

bf608318018dc10016b438f851aab719ea0abe6afc166c8aea6b04f2320896d3

franco20.dvrdns.org

Svchost

4d0c9b8ad097d35b447d715a815c67ff3d78638b305776cde4d90bfdcb368e38

hope.doomdns.org

Svchost

e7c676f5be41d49296454cd6e4280d89e37f506d84d57b22f0be0d87625568ba

kimjoy007.dyndns.org

Svchost

9375d54fcda9c7d65f861dfda698e25710fda75b5ebfc7a238599f4b0d34205f

franco20.dvrdns.org

Svchost

128367797fdf3c952831c2472f7a308f345ca04aa67b3f82b945cfea2ae11ce5

kimjoy007.dyndns.org

Svchost

09bd720880461cb6e996046c7d6a1c937aa1c99bd19582a562053782600da79d

hope.doomdns.org

Svchost

0a176164d2e1d5e2288881cc2e2d88800801001d03caedd524db365513e11276

paradickhead.homeip.net

Svchost

0af5194950187fd7cbd75b1b39aab6e1e78dae7c216d08512755849c6a0d1cbe

hope.doomdns.org

Svchost

ืื–ื•ืจ ืžืœื—ืžื”

3786324ce3f8c1ea3784e5389f84234f81828658b22b8a502b7d48866f5aa3d3

kimjoy007.dyndns.org

Svchost

db0d5a67a0ced6b2de3ee7d7fc845a34b9d6ca608e5fead7f16c9a640fa659eb

kimjoy007.dyndns.org

Svchost

Netwire

6dac218f741b022f5cad3b5ee01dbda80693f7045b42a0c70335d8a729002f2d

kimjoy007.dyndns.org

Svchost

ืžืกืœื•ืœ ืืคืœ

ea64fe672c953adc19553ea3b9118ce4ee88a14d92fc7e75aa04972848472702

kimjoy007.dyndns.org

Svchost

WSH RAT

d410ced15c848825dcf75d30808cde7784e5b208f9a57b0896e828f890faea0e

anekesolution.linkpc.net

RegAsm

ืกึดื™ื“

896604d27d88c75a475b28e88e54104e66f480bcab89cc75b6cdc6b29f8e438b

softmy.duckdns.org

RegAsm

QuasarRAT

bd1e29e9d17edbab41c3634649da5c5d20375f055ccf968c022811cd9624be57

darkhate-23030.portmap.io

RegAsm

12044aa527742282ad5154a4de24e55c9e1fae42ef844ed6f2f890296122153b

darkhate-23030.portmap.io

RegAsm

be93cc77d864dafd7d8c21317722879b65cfbb3297416bde6ca6edbfd8166572

darkhate-23030.portmap.io

RegAsm

933a136f8969707a84a61f711018cd21ee891d5793216e063ac961b5d165f6c0

darkhate-23030.portmap.io

RegAsm

71dea554d93728cce8074dbdb4f63ceb072d4bb644f0718420f780398dafd943

chrom1.myq-see.com

RegAsm

0d344e8d72d752c06dc6a7f3abf2ff7678925fde872756bf78713027e1e332d5

darkhate-23030.portmap.io

RegAsm

0ed7f282fd242c3f2de949650c9253373265e9152c034c7df3f5f91769c6a4eb

darkhate-23030.portmap.io

RegAsm

aabb6759ce408ebfa2cc57702b14adaec933d8e4821abceaef0c1af3263b1bfa

darkhate-23030.portmap.io

RegAsm

1699a37ddcf4769111daf33b7d313cf376f47e92f6b92b2119bd0c860539f745

darkhate-23030.portmap.io

RegAsm

3472597945f3bbf84e735a778fd75c57855bb86aca9b0a4d0e4049817b508c8c

darkhate-23030.portmap.io

RegAsm

809010d8823da84cdbb2c8e6b70be725a6023c381041ebda8b125d1a6a71e9b1

darkhate-23030.portmap.io

RegAsm

4217a2da69f663f1ab42ebac61978014ec4f562501efb2e040db7ebb223a7dff

darkhate-23030.portmap.io

RegAsm

08f34b3088af792a95c49bcb9aa016d4660609409663bf1b51f4c331b87bae00

darkhate-23030.portmap.io

RegAsm

79b4efcce84e9e7a2e85df7b0327406bee0b359ad1445b4f08e390309ea0c90d

darkhate-23030.portmap.io

RegAsm

12ea7ce04e0177a71a551e6d61e4a7916b1709729b2d3e9daf7b1bdd0785f63a

darkhate-23030.portmap.io

RegAsm

d7b8eb42ae35e9cc46744f1285557423f24666db1bde92bf7679f0ce7b389af9

darkhate-23030.portmap.io

RegAsm

def09b0fed3360c457257266cb851fffd8c844bc04a623c210a2efafdf000d5c

darkhate-23030.portmap.io

RegAsm

50119497c5f919a7e816a37178d28906fb3171b07fc869961ef92601ceca4c1c

darkhate-23030.portmap.io

RegAsm

ade5a2f25f603bf4502efa800d3cf5d19d1f0d69499b0f2e9ec7c85c6dd49621

darkhate-23030.portmap.io

RegAsm

189d5813c931889190881ee34749d390e3baa80b2c67b426b10b3666c3cc64b7

darkhate-23030.portmap.io

RegAsm

c3193dd67650723753289a4aebf97d4c72a1afe73c7135bee91c77bdf1517f21

darkhate-23030.portmap.io

RegAsm

a6f814f14698141753fc6fb7850ead9af2ebcb0e32ab99236a733ddb03b9eec2

darkhate-23030.portmap.io

RegAsm

a55116253624641544175a30c956dbd0638b714ff97b9de0e24145720dcfdf74

darkhate-23030.portmap.io

RegAsm

d6e0f0fb460d9108397850169112bd90a372f66d87b028e522184682a825d213

darkhate-23030.portmap.io

RegAsm

522ba6a242c35e2bf8303e99f03a85d867496bbb0572226e226af48cc1461a86

darkhate-23030.portmap.io

RegAsm

fabfdc209b02fe522f81356680db89f8861583da89984c20273904e0cf9f4a02

darkhate-23030.portmap.io

RegAsm

08ec13b7da6e0d645e4508b19ba616e4cf4e0421aa8e26ac7f69e13dc8796691

darkhate-23030.portmap.io

RegAsm

8433c75730578f963556ec99fbc8d97fa63a522cef71933f260f385c76a8ee8d

darkhate-23030.portmap.io

RegAsm

99f6bfd9edb9bf108b11c149dd59346484c7418fc4c455401c15c8ac74b70c74

darkhate-23030.portmap.io

RegAsm

d13520e48f0ff745e31a1dfd6f15ab56c9faecb51f3d5d3d87f6f2e1abe6b5cf

darkhate-23030.portmap.io

RegAsm

9e6978b16bd52fcd9c331839545c943adc87e0fbd7b3f947bab22ffdd309f747

darkhate-23030.portmap.io

RegAsmโ 

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”