RATKing: mushandirapamwe mutsva une kure kuwana Trojans

Pakupera kwaChivabvu, takawana mushandirapamwe wekugovera Remote Access Trojan (RAT) malware-zvirongwa zvinobvumira vanorwisa kudzora vari kure system ine hutachiona.

Boka ratakaongorora rakasiyaniswa nenyaya yekuti harina kusarudza chero mhuri yeRAT yehutachiona. MaTrojans akati wandei akaonekwa mukurwiswa mukati memushandirapamwe (ose aive aripo zvakanyanya). Nechiitiko ichi, boka racho rakatiyeuchidza nezvamambo wemakonzo - mhuka yengano ine makonzo ane miswe yakabatana.

RATKing: mushandirapamwe mutsva une kure kuwana Trojans
Iyo yepakutanga inotorwa kubva pane monograph naKN Rossikov "Mice nemakonzo-akafanana nemakonzo, akanyanya kukosha mune zvehupfumi" (1908)

Mukukudza chisikwa ichi, takatumidza boka ratiri kufunga nezveRATKing. Mune ino positi, tichaenda mune zvakadzama nezve maitirwo evapambi kurwisa, maturusi api avakashandisa, uye zvakare kugovera pfungwa dzedu pamusoro pekupihwa kwedanidziro iyi.

Kufambira mberi kwekurwisa

Kurwiswa kwese mumushandirapamwe uyu kwakaitika zvinoenderana neinotevera algorithm:

  1. Mushandisi akagamuchira email yekubira ine chinongedzo kuGoogle Drive.
  2. Achishandisa chinongedzo, nyakubatwa akadhawunirodha script ine hutsinye hweVBS iyo yakataura raibhurari yeDLL kuti itakure iyo yekupedzisira payload muWindows registry uye akatanga PowerShell kuti iite.
  3. Raibhurari yeDLL yakabaya mubhadharo wekupedzisira - kutaura zvazviri, imwe yeRAT inoshandiswa nevanorwisa - muhurongwa hwehurongwa uye yakanyoresa VBS script mu autorun kuitira kuti iwane mukana mumushini une hutachiona.
  4. Mubhadharo wekupedzisira wakaitwa muhurongwa hwehurongwa uye wakapa munhu anorwisa kugona kudzora komputa ine hutachiona.

Schematically inogona kumiririrwa seizvi:

RATKing: mushandirapamwe mutsva une kure kuwana Trojans

Tevere, isu tichatarisa pamatanho matatu ekutanga, sezvo isu tichifarira iyo malware yekuendesa dhizaini. Hatisi kuzotsanangura zvakadzama maitiro ekushanda kweiyo malware pachayo. Iwo anowanikwa zvakanyanya - angave anotengeswa pane akasarudzika maforamu, kana kutogoverwa seakavhurika sosi mapurojekiti - uye nekudaro haana akasiyana kuboka reRATKing.

Kuongororwa kwematanho ekurwisa

Danho 1. Phishing email

Kurwiswa kwakatanga neakabatwa achigamuchira tsamba ine hutsinye (vapambi vakashandisa matemplate akasiyana ane mavara; iyo skrini pazasi inoratidza muenzaniso mumwe). Meseji yacho yanga ine chinongedzo chinoenda kunzvimbo inochengeterwa zviri pamutemo drive.google.com, izvo zvinonzi zvakatungamira kune peji rePDF rekurodha.

RATKing: mushandirapamwe mutsva une kure kuwana Trojans
Phishing email muenzaniso

Nekudaro, muchokwadi, rakanga risiri gwaro rePDF rakanga rakatakurwa zvachose, asi VBS script.

Pawakadzvanya pane chinongedzo kubva kune email mune iyo skrini iri pamusoro, faira rakanzi Cargo Flight Details.vbs. Muchiitiko ichi, vapambi havana kana kumboedza kuvanza faira segwaro repamutemo.

Panguva imwecheteyo, sechikamu chemushandirapamwe uyu, takawana chinyorwa chine zita Cargo Trip Detail.pdf.vbs. Inogona kutopfuura yePDF iri pamutemo nekuti Windows inovanza mafaera ekuwedzera nekukasira. Ichokwadi, munyaya iyi, kunyumwira kwaigona kumutswa nechiratidzo chayo, icho chaienderana neVBS script.

Panguva ino, munhu akabatwa anogona kuziva hunyengeri: ingo tarisisa mafaera akatorwa kwesekondi. Nekudaro, mumadanidziro akadai ehutsotsi, vanorwisa vanowanzovimba nemushandisi asina hanya kana anomhanyisa.

Danho 2. VBS script kushanda

Iyo VBS script, iyo mushandisi anogona kuvhura nekusaziva, yakanyoresa raibhurari yeDLL muWindows registry. Runyoro rwacho rwakanga rwakaoma: mitsetse yaivemo yakanyorwa semabhayiti akapatsanurwa nehunhu husingaite.

RATKing: mushandirapamwe mutsva une kure kuwana Trojans
Muenzaniso weiyo obfuscated script

Iyo deobfuscation algorithm iri nyore: chetatu chega chega chakaiswa kunze kwetambo yakavharwa, mushure mezvo mhedzisiro yacho yakadhindwa kubva pabase16 kuenda kune yekutanga tambo. Somuenzaniso, kubva pakukosha 57Q53s63t72s69J70r74e2El53v68m65j6CH6Ct (yakasimbiswa muscreenshot iri pamusoro) mutsara wakaguma waiva WScript.Shell.

Kuti tiite deobfuscate tambo, isu takashandisa iyo Python basa:

def decode_str(data_enc):   
    return binascii.unhexlify(''.join([data_enc[i:i+2] for i in range(0, len(data_enc), 3)]))

Pazasi, pamitsetse 9-10, isu tinosimbisa kukosha kweiyo deobfuscation yakakonzera DLL faira. Aive iye akatangwa padanho rinotevera achishandisa PowerShell.

RATKing: mushandirapamwe mutsva une kure kuwana Trojans
Tambo ine obfuscated DLL

Basa rega rega mugwaro reVBS rakaitwa sezvo tambo dzakaitwa deobfuscated.

Mushure mekuita script, basa racho rakanzi wscript.sleep - raishandiswa kuita defered execution.

Zvadaro, script yakashanda neWindows registry. Akashandisa tekinoroji yeWMI pane izvi. Nerubatsiro rwayo, kiyi yakasarudzika yakagadzirwa, uye mutumbi wefaira rinogoneka rakanyorwa kune parameter yayo. Registry yakawanikwa kuburikidza neWMI uchishandisa murairo unotevera:

GetObject(winmgmts {impersonationLevel=impersonate}!\.rootdefault:StdRegProv)

RATKing: mushandirapamwe mutsva une kure kuwana Trojans
Kupinda kwakaitwa muregistry neVBS script

Danho 3. Kushanda kweDLL raibhurari

Padanho rechitatu, iyo DLL ine hutsinye yakatakura mubhadharo wekupedzisira, wakaipinza muhurongwa hwehurongwa, uye ive nechokwadi chekuti VBS script yaitanga kana mushandisi apinda.

Mhanya nePowershell

Iyo DLL yakaurayiwa uchishandisa murairo unotevera muPowerShell:

[System.Threading.Thread]::GetDomain().Load((ItemProperty HKCU:///Software///<rnd_sub_key_name> ).<rnd_value_name>);
[GUyyvmzVhebFCw]::EhwwK('WScript.ScriptFullName', 'rWZlgEtiZr', 'WScript.ScriptName'),0

Uyu murairo wakaita zvinotevera:

  • yakagamuchira registry value data ine zita rnd_value_name - iyi data yaiva DLL file yakanyorwa pa .Net platform;
  • yakatakura zvakabuda .Net module mu process memory powershell.exe kushandisa basa [System.Threading.Thread]::GetDomain().Load() (tsanangudzo yakadzama yeMutoro () basa inowanikwa pawebhusaiti yeMicrosoft);
  • akaita basa GUyyvmzVhebFCw]::EhwwK() -kuitwa kweraibhurari yeDLL kwakatanga nayo - ine paramita vbsScriptPath, xorKey, vbsScriptName. Parameter xorKey yakachengeta kiyi yekubvisa iyo yekupedzisira payload, uye paramita vbsScriptPath ΠΈ vbsScriptName dzakatamiswa kuitira kunyoresa VBS script mu autorun.

Tsanangudzo yeDLL raibhurari

Mune fomu yakakanganiswa, iyo bootloader yaitaridzika seizvi:

RATKing: mushandirapamwe mutsva une kure kuwana Trojans
Loader in decompiled form (basa rakatanga kuuraya raibhurari yeDLL rakatsikiswa mutsvuku)

Iyo bootloader inodzivirirwa ne.Net Reactor protector. Iyo de4dot utility inoita basa rakanaka rekubvisa mudziviriri uyu.

Iyi loader:

  • yakabaya iyo payload musystem process (mumuenzaniso uyu svchost.exe);
  • Ini ndakawedzera VBS script kune autorun.

Payload jekiseni

Ngatitarisei basa rakadaidzwa nePowerShell script.

RATKing: mushandirapamwe mutsva une kure kuwana Trojans
Basa rakadaidzwa nePowerShell script

Iri basa rakaita zvinotevera zviito:

  • decrypted ma data seti maviri (array ΠΈ array2 mune skrini). Ivo pakutanga vakamanikidzwa vachishandisa gzip uye encrypted neXOR algorithm ine kiyi xorKey;
  • akakopa data kunzvimbo dzakagoverwa ndangariro. Data kubva array - kunzvimbo yekuyeuka yakanongedzwa intPtr (payload pointer mune skrini); data kubva array2 - kunzvimbo yekuyeuka yakanongedzwa intPtr2 (shellcode pointer mune skrini);
  • inonzi basa CallWindowProcA (описаниС Iri basa rinowanikwa pawebhusaiti yeMicrosoft) neanotevera paramita (mazita emaparamendi akanyorwa pazasi, muscreenshot ari muhurongwa hwakafanana, asi aine hunhu hwekushanda):
    • lpPrevWndFunc - pointer kune data kubva array2;
    • hWnd - pointer kune tambo ine nzira inoenda kune faira rinogoneka svchost.exe;
    • Msg - pointer kune data kubva array;
    • wParamlParam - meseji paramita (munyaya iyi, aya ma paramita haana kushandiswa uye aive nemakoshero e0);
  • akagadzira faira %AppData%MicrosoftWindowsStart MenuProgramsStartup<name>.urlkupi <name> - aya ndiwo mavara mana ekutanga eparameter vbsScriptName (mune skrini, iyo kodhi chidimbu nechiito ichi chinotanga nemurairo File.Copy) Nenzira iyi, iyo malware yakawedzera URL faira kune rondedzero yeautorun mafaera kana mushandisi apinda mukati uye nekudaro akanamatira kune ine hutachiona. Iro URL faira rine chinongedzo kune chinyorwa:

[InternetShortcut]
URL = file : ///<vbsScriptPath>

Kuti tinzwisise kuti jekiseni rakaitwa sei, isu takabvisa data arrays array ΠΈ array2. Kuti tiite izvi takashandisa inotevera Python basa:

def decrypt(data, key):
    return gzip.decompress(
        bytearray([data[i] ^ key[i % len(key)] for i in range(len(data))])[4:])
    

Nekuda kweizvozvo, takaona kuti:

  • array yaive PE faira - iyi ndiyo yekupedzisira payload;
  • array2 yaive shellcode yaidiwa kuita jekiseni.

Shellcode kubva pane array array2 yakapfuura semutengo webasa lpPrevWndFunc muchiitiko CallWindowProcA. lpPrevWndFunc - callback basa, prototype yayo inotaridzika seizvi:

LRESULT WndFunc(
  HWND    hWnd,
  UINT    Msg,
  WPARAM  wParam,
  LPARAM  lParam
);

Saka kana iwe uchimhanya basa CallWindowProcA pamwe parameters hWnd, Msg, wParam, lParam shellcode kubva kune array inoitwa array2 nemakakatanwa hWnd ΠΈ Msg. hWnd inongedzo kutambo ine nzira inoenda kune faira rinogoneka svchost.exeuye Msg - pointer kune yekupedzisira payload.

Iyo shellcode yakagamuchira kero dzebasa kubva kernel32.dll ΠΈ ntdll32.dll zvichibva pane hashi kukosha kubva kumazita avo uye jekiseni yekupedzisira payload mundangariro yemaitiro svchost.exeuchishandisa Maitiro Hollowing maitiro (unogona kuverenga zvakawanda nezvazvo mune izvi chinyorwa) Paunenge uchibaya shellcode:

  • akagadzira nzira svchost.exe muchimiro chakamiswa uchishandisa basa CreateProcessW;
  • ipapo vanza kuratidzwa kwechikamu munzvimbo yekero yemaitiro svchost.exe kushandisa basa NtUnmapViewOfSection. Nokudaro, purogiramu yakasunungura chiyeuchidzo chepakutanga svchost.exekugovera ndangariro yemubhadharo pakero ino;
  • yakagoverwa ndangariro yemubhadharo munzvimbo yekero yemaitiro svchost.exe kushandisa basa VirtualAllocEx;

RATKing: mushandirapamwe mutsva une kure kuwana Trojans
Kutanga kwekuita jekiseni

  • akanyora zviri mukati memubhadharo munzvimbo yekero yemaitiro svchost.exe kushandisa basa WriteProcessMemory (sezviri pamufananidzo pazasi);
  • akatangazve hurongwa svchost.exe kushandisa basa ResumeThread.

RATKing: mushandirapamwe mutsva une kure kuwana Trojans
Kuzadza majekiseni

Downloadable malware

Nekuda kwezviito zvakatsanangurwa, imwe yeanoverengeka RAT-kirasi malware yakaiswa pane ine hutachiona system. Tafura iri pazasi inonyora iyo malware yakashandiswa mukurwiswa, iyo yatinogona kutaura nechivimbo kune rimwe boka revanorwisa, sezvo samples yakawana imwechete yekuraira uye control server.

Zita remarware

Kutanga kuonekwa

SHA-256

C & C.

Nzira iyo jekiseni inoitwa

Darktrack

16-04-2020

ea64fe672c953adc19553ea3b9118ce4ee88a14d92fc7e75aa04972848472702

kimjoy007.dyndns[.]org:2017

svchost

Parallax

24-04-2020

b4ecd8dbbceaadd482f1b23b712bcddc5464bccaac11fe78ea5fd0ba932a4043

kimjoy007.dyndns[.]org:2019

svchost

WARZONE

18-05-2020

3786324ce3f8c1ea3784e5389f84234f81828658b22b8a502b7d48866f5aa3d3

kimjoy007.dyndns[.]org:9933

svchost

Netwire

20-05-2020

6dac218f741b022f5cad3b5ee01dbda80693f7045b42a0c70335d8a729002f2d

kimjoy007.dyndns[.]org:2000

svchost

Mienzaniso yekugovera malware ine imwechete control server

Zvinhu zviviri zvakakosha pano.

Chekutanga, chokwadi chekuti vapambi vakashandisa akati wandei akasiyana mhuri dzeRAT kamwechete. Maitiro aya haasati ajairika kune anozivikanwa cyber mapoka, ayo anowanzo shandisa akaenzana seti yezvishandiso zvavanojaira kwavari.

Kechipiri, RATKing yakashandisa malware iyo inotengeswa pamaforamu akasarudzika nemutengo wakaderera, kana kunyange yakavhurika sosi purojekiti.

Rondedzero yakazara yemalware inoshandiswa pamushandirapamwe-ine imwe yakakosha caveat-inopihwa pakupera kwechinyorwa.

Pamusoro peboka

Hatigone kuti danidziro yatsanangurwa ine hutsinye yakaparura kune chero vadariki vanozivikanwa. Parizvino, tinotenda kuti kurwiswa uku kwakaitwa neboka idzva. Sezvatakanyora pakutanga, takaidana kuti RATKing.

Kugadzira script yeVBS, boka racho ringangodaro rakashandisa chishandiso chakafanana nekushandisa VBS-Cripta kubva kumugadziri NYAN-x-CAT. Izvi zvinoratidzwa nekufanana kwechinyorwa icho chirongwa ichi chinogadzira nevanorwisa script. Kunyanya, ivo vari vaviri:

  • ita kunonoka kuuraya uchishandisa basa Sleep;
  • shandisa WMI;
  • kunyoresa muviri wefaira rinogoneka seregistry kiyi parameter;
  • ita iyi faira uchishandisa PowerShell munzvimbo yayo yekero.

Kuti ujekeswe, enzanisa iyo PowerShell kuraira kumhanya faira kubva kurejista, iyo inoshandiswa nescript yakagadzirwa uchishandisa VBS-Crypter:

((Get-ItemPropertyHKCU:SoftwareNYANxCAT).NYANxCAT);$text=-join$text[-1..-$text.Length];[AppDomain]::CurrentDomain.Load([Convert]::FromBase64String($text)).EntryPoint.Invoke($Null,$Null);

nemurairo wakafanana wakashandiswa nevanorwisa script:

[System.Threading.Thread]::GetDomain().Load((ItemProperty HKCU:///Software///<rnd_sub_key_name> ).<rnd_value_name>);
[GUyyvmzVhebFCw]::EhwwK('WScript.ScriptFullName', 'rWZlgEtiZr', 'WScript.ScriptName'),0

Ziva kuti vapambi vakashandisa chimwe chishandiso kubva kuNYAN-x-CAT seimwe yemabhadharo - LimeRAT.

Makero emaseva eC&C anoratidza chimwe chinhu chakasiyana cheRATKing: boka rinofarira dynamic DNS masevhisi (ona runyorwa rweC&C muIoC tafura).

IoC

Tafura iri pazasi inopa runyorwa ruzere rweVBS zvinyorwa zvinogona kunge zvakakonzerwa nemushandirapamwe wakatsanangurwa. Manyoro ese aya akafanana uye anoita dzinenge kutevedzana kwakafanana kwezviito. Vese vanobaya RAT kirasi malware mune yakavimbika Windows maitiro. Vese vane kero dzeC&C dzakanyoreswa vachishandisa Dynamic DNS masevhisi.

Zvisinei, hatigoni kutaura kuti zvinyorwa zvose izvi zvakagoverwa nevanopikisa vakafanana, kunze kwemasamples ane kero dzeC&C dzakafanana (semuenzaniso, kimjoy007.dyndns.org).

Zita remarware

SHA-256

C & C.

Nzira iyo jekiseni inoitwa

Parallax

b4ecd8dbbceaadd482f1b23b712bcddc5464bccaac11fe78ea5fd0ba932a4043

kimjoy007.dyndns.org

svchost

00edb8200dfeee3bdd0086c5e8e07c6056d322df913679a9f22a2b00b836fd72

hope.doomdns.org

svchost

504cbae901c4b3987aa9ba458a230944cb8bd96bbf778ceb54c773b781346146

kimjoy007.dyndns.org

svchost

1487017e087b75ad930baa8b017e8388d1e99c75d26b5d1deec8b80e9333f189

kimjoy007.dyndns.org

svchost

c4160ec3c8ad01539f1c16fb35ed9c8c5a53a8fda8877f0d5e044241ea805891

franco20.dvrdns.org

svchost

515249d6813bb2dde1723d35ee8eb6eeb8775014ca629ede017c3d83a77634ce

kimjoy007.dyndns.org

svchost

1b70f6fee760bcfe0c457f0a85ca451ed66e61f0e340d830f382c5d2f7ab803f

franco20.dvrdns.org

svchost

b2bdffa5853f29c881d7d9bff91b640bc1c90e996f85406be3b36b2500f61aa1

hope.doomdns.org

svchost

c9745a8f33b3841fe7bfafd21ad4678d46fe6ea6125a8fedfcd2d5aee13f1601

kimjoy007.dyndns.org

svchost

1dfc66968527fbd4c0df2ea34c577a7ce7a2ba9b54ba00be62120cc88035fa65

franco20.dvrdns.org

svchost

c6c05f21e16e488eed3001d0d9dd9c49366779559ad77fcd233de15b1773c981

kimjoy007.dyndns.org

cmd

3b785cdcd69a96902ee62499c25138a70e81f14b6b989a2f81d82239a19a3aed

hope.doomdns.org

svchost

4d71ceb9d6c53ac356c0f5bdfd1a5b28981061be87e38e077ee3a419e4c476f9

2004para.ddns.net

svchost

00185cc085f284ece264e3263c7771073a65783c250c5fd9afc7a85ed94acc77

hope.doomdns.org

svchost

0342107c0d2a069100e87ef5415e90fd86b1b1b1c975d0eb04ab1489e198fc78

franco20.dvrdns.org

svchost

de33b7a7b059599dc62337f92ceba644ac7b09f60d06324ecf6177fff06b8d10

kimjoy007.dyndns.org

svchost

80a8114d63606e225e620c64ad8e28c9996caaa9a9e87dd602c8f920c2197007

kimjoy007.dyndns.org

svchost

acb157ba5a48631e1f9f269e6282f042666098614b66129224d213e27c1149bb

hope.doomdns.org

cmd

bf608318018dc10016b438f851aab719ea0abe6afc166c8aea6b04f2320896d3

franco20.dvrdns.org

svchost

4d0c9b8ad097d35b447d715a815c67ff3d78638b305776cde4d90bfdcb368e38

hope.doomdns.org

svchost

e7c676f5be41d49296454cd6e4280d89e37f506d84d57b22f0be0d87625568ba

kimjoy007.dyndns.org

svchost

9375d54fcda9c7d65f861dfda698e25710fda75b5ebfc7a238599f4b0d34205f

franco20.dvrdns.org

svchost

128367797fdf3c952831c2472f7a308f345ca04aa67b3f82b945cfea2ae11ce5

kimjoy007.dyndns.org

svchost

09bd720880461cb6e996046c7d6a1c937aa1c99bd19582a562053782600da79d

hope.doomdns.org

svchost

0a176164d2e1d5e2288881cc2e2d88800801001d03caedd524db365513e11276

paradickhead.homeip.net

svchost

0af5194950187fd7cbd75b1b39aab6e1e78dae7c216d08512755849c6a0d1cbe

hope.doomdns.org

svchost

warzone

3786324ce3f8c1ea3784e5389f84234f81828658b22b8a502b7d48866f5aa3d3

kimjoy007.dyndns.org

svchost

db0d5a67a0ced6b2de3ee7d7fc845a34b9d6ca608e5fead7f16c9a640fa659eb

kimjoy007.dyndns.org

svchost

Netwire

6dac218f741b022f5cad3b5ee01dbda80693f7045b42a0c70335d8a729002f2d

kimjoy007.dyndns.org

svchost

Darktrack

ea64fe672c953adc19553ea3b9118ce4ee88a14d92fc7e75aa04972848472702

kimjoy007.dyndns.org

svchost

WSH RAT

d410ced15c848825dcf75d30808cde7784e5b208f9a57b0896e828f890faea0e

anekesolution.linkpc.net

RegAsm

Lime

896604d27d88c75a475b28e88e54104e66f480bcab89cc75b6cdc6b29f8e438b

softmy.duckdns.org

RegAsm

QuasarRAT

bd1e29e9d17edbab41c3634649da5c5d20375f055ccf968c022811cd9624be57

darkhate-23030.portmap.io

RegAsm

12044aa527742282ad5154a4de24e55c9e1fae42ef844ed6f2f890296122153b

darkhate-23030.portmap.io

RegAsm

be93cc77d864dafd7d8c21317722879b65cfbb3297416bde6ca6edbfd8166572

darkhate-23030.portmap.io

RegAsm

933a136f8969707a84a61f711018cd21ee891d5793216e063ac961b5d165f6c0

darkhate-23030.portmap.io

RegAsm

71dea554d93728cce8074dbdb4f63ceb072d4bb644f0718420f780398dafd943

chrom1.myq-see.com

RegAsm

0d344e8d72d752c06dc6a7f3abf2ff7678925fde872756bf78713027e1e332d5

darkhate-23030.portmap.io

RegAsm

0ed7f282fd242c3f2de949650c9253373265e9152c034c7df3f5f91769c6a4eb

darkhate-23030.portmap.io

RegAsm

aabb6759ce408ebfa2cc57702b14adaec933d8e4821abceaef0c1af3263b1bfa

darkhate-23030.portmap.io

RegAsm

1699a37ddcf4769111daf33b7d313cf376f47e92f6b92b2119bd0c860539f745

darkhate-23030.portmap.io

RegAsm

3472597945f3bbf84e735a778fd75c57855bb86aca9b0a4d0e4049817b508c8c

darkhate-23030.portmap.io

RegAsm

809010d8823da84cdbb2c8e6b70be725a6023c381041ebda8b125d1a6a71e9b1

darkhate-23030.portmap.io

RegAsm

4217a2da69f663f1ab42ebac61978014ec4f562501efb2e040db7ebb223a7dff

darkhate-23030.portmap.io

RegAsm

08f34b3088af792a95c49bcb9aa016d4660609409663bf1b51f4c331b87bae00

darkhate-23030.portmap.io

RegAsm

79b4efcce84e9e7a2e85df7b0327406bee0b359ad1445b4f08e390309ea0c90d

darkhate-23030.portmap.io

RegAsm

12ea7ce04e0177a71a551e6d61e4a7916b1709729b2d3e9daf7b1bdd0785f63a

darkhate-23030.portmap.io

RegAsm

d7b8eb42ae35e9cc46744f1285557423f24666db1bde92bf7679f0ce7b389af9

darkhate-23030.portmap.io

RegAsm

def09b0fed3360c457257266cb851fffd8c844bc04a623c210a2efafdf000d5c

darkhate-23030.portmap.io

RegAsm

50119497c5f919a7e816a37178d28906fb3171b07fc869961ef92601ceca4c1c

darkhate-23030.portmap.io

RegAsm

ade5a2f25f603bf4502efa800d3cf5d19d1f0d69499b0f2e9ec7c85c6dd49621

darkhate-23030.portmap.io

RegAsm

189d5813c931889190881ee34749d390e3baa80b2c67b426b10b3666c3cc64b7

darkhate-23030.portmap.io

RegAsm

c3193dd67650723753289a4aebf97d4c72a1afe73c7135bee91c77bdf1517f21

darkhate-23030.portmap.io

RegAsm

a6f814f14698141753fc6fb7850ead9af2ebcb0e32ab99236a733ddb03b9eec2

darkhate-23030.portmap.io

RegAsm

a55116253624641544175a30c956dbd0638b714ff97b9de0e24145720dcfdf74

darkhate-23030.portmap.io

RegAsm

d6e0f0fb460d9108397850169112bd90a372f66d87b028e522184682a825d213

darkhate-23030.portmap.io

RegAsm

522ba6a242c35e2bf8303e99f03a85d867496bbb0572226e226af48cc1461a86

darkhate-23030.portmap.io

RegAsm

fabfdc209b02fe522f81356680db89f8861583da89984c20273904e0cf9f4a02

darkhate-23030.portmap.io

RegAsm

08ec13b7da6e0d645e4508b19ba616e4cf4e0421aa8e26ac7f69e13dc8796691

darkhate-23030.portmap.io

RegAsm

8433c75730578f963556ec99fbc8d97fa63a522cef71933f260f385c76a8ee8d

darkhate-23030.portmap.io

RegAsm

99f6bfd9edb9bf108b11c149dd59346484c7418fc4c455401c15c8ac74b70c74

darkhate-23030.portmap.io

RegAsm

d13520e48f0ff745e31a1dfd6f15ab56c9faecb51f3d5d3d87f6f2e1abe6b5cf

darkhate-23030.portmap.io

RegAsm

9e6978b16bd52fcd9c331839545c943adc87e0fbd7b3f947bab22ffdd309f747

darkhate-23030.portmap.io

RegAsm

Source: www.habr.com

Voeg