RATKing: lets'olo le lecha le nang le Trojans ea phihlello e hole

Qetellong ea Mots'eanong, re ile ra fumana lets'olo la ho aba malware a Remote Access Trojan (RAT) - mananeo a lumellang bahlaseli ho laola sistimi e tšoaelitsoeng ba le hole.

Sehlopha seo re se hlahlobileng se ne se khetholloa ke taba ea hore ha ea ka ea khetha lelapa leha e le lefe le khethehileng la RAT bakeng sa tšoaetso. Li-Trojan tse 'maloa li ile tsa bonoa litlhaselong e le karolo ea letšolo (tseo kaofela li neng li fumaneha hohle). Ka tšobotsi ena, sehlopha se ile sa re hopotsa morena oa likhoto - phoofolo ea tšōmong e nang le litoeba tse nang le mehatla e lohiloeng.

RATKing: lets'olo le lecha le nang le Trojans ea phihlello e hole
Ea pele e nkiloe monograph ea K. N. Rossikov "Litoeba le litoeba tse kang litoeba, tse bohlokoa ka ho fetisisa moruong" (1908)

Ho tlotla sebōpuoa sena, re rehile sehlopha seo re se nahanang ka RATKing. Ka poso ena, re tla bua ka botlalo mabapi le hore na bahlaseli ba entse tlhaselo joang, ba sebelisitse lisebelisoa life, hape re arolelane maikutlo a rona mabapi le tlhahiso ea letšolo lena.

Tsoelopele ea tlhaselo

Litlhaselo tsohle lets'olong lena li etsahetse ho latela algorithm e latelang:

  1. Mosebelisi o fumane lengolo-tsoibila la bosholu le sehokelo sa Google Drive.
  2. A sebelisa sehokelo, motho ea hlokofalitsoeng o ile a khoasolla sengoloa se kotsi sa VBS se boletseng laeborari ea DLL ho kenya moputso oa ho qetela ho ngoliso ea Windows mme a tsebisa PowerShell ho e phetha.
  3. Laeborari ea DLL e kentse moputso oa ho qetela - ha e le hantle, e 'ngoe ea li-RAT tse sebelisoang ke bahlaseli - ho kena ts'ebetsong ea tsamaiso le ho ngolisa VBS script ho autorun e le hore e fumane sebaka sa mochine o nang le tšoaetso.
  4. Lekhetho la ho qetela le ile la etsoa ka mokhoa oa tsamaiso 'me la fa mohlaseli matla a ho laola k'homphieutha e nang le tšoaetso.

Ka mokhoa o hlophisitsoeng e ka emeloa tjena:

RATKing: lets'olo le lecha le nang le Trojans ea phihlello e hole

Ka mor'a moo, re tla shebana le mekhahlelo e meraro ea pele, kaha re thahasella mochine oa ho fana ka malware. Re ke ke ra hlalosa ka botlalo mokhoa oa ts'ebetso ea malware ka boeona. Li fumaneha hohle - ebang li rekisoa liforamong tse khethehileng, kapa li ajoa joalo ka merero e bulehileng ea mohloli - ka hona ha li khetholle feela sehlopheng sa RATKing.

Tlhahlobo ea mekhahlelo ea tlhaselo

Mothati oa 1. Imeile ea phishing

Tlhaselo e qalile ha mohlaseluoa a fumana lengolo le kotsi (bahlaseli ba sebelisitse litempele tse fapaneng tse nang le mongolo; skrini se ka tlase se bontša mohlala o le mong). Molaetsa o ne o e-na le sehokelo sa polokelo e molaong drive.google.com, eo ho nahanoang hore e lebisitse ho leqephe la ho jarolla litokomane tsa PDF.

RATKing: lets'olo le lecha le nang le Trojans ea phihlello e hole
Mohlala oa lengolo-tsoibila la phishing

Leha ho le joalo, ha e le hantle, e ne e se tokomane ea PDF e neng e laetsoe ho hang, empa e le sengoloa sa VBS.

Ha o tobetsa sehokelo ho tsoa ho lengolo-tsoibila le skrineng se kaholimo, faele e bitsoang Cargo Flight Details.vbs. Tabeng ena, bahlaseli ha baa ka ba leka ho pata faele e le tokomane e amohelehang.

Ka nako e ts'oanang, e le karolo ea letšolo lena, re ile ra fumana mongolo o bitsoang Cargo Trip Detail.pdf.vbs. E kanna ea feta bakeng sa PDF e nepahetseng hobane Windows e pata li-extensions tsa faele ka boiketsetso. Ke 'nete, tabeng ena, lipelaelo li ne li ntse li ka tsosoa ke letšoao la eona, le neng le lumellana le mongolo oa VBS.

Nakong ena, motho ea hlokofalitsoeng o ne a ka lemoha thetso: sheba feela lifaele tse jarollotsoeng ka motsotsoana. Leha ho le joalo, matšolong a joalo a phishing, hangata bahlaseli ba itšetleha ka mosebelisi ea sa tsotelleng kapa ea potlakang.

Mothati oa 2. Ts'ebetso ea script ea VBS

Mongolo oa VBS, oo mosebelisi a neng a ka o bula a sa ikemisetsa, o ngolisitse laeborari ea DLL ho registry ea Windows. Mongolo o ne o sa utloahale: mela e ho eona e ne e ngotsoe joalo ka li-byte e arohanngoa ke litlhaku tse sa lumellaneng.

RATKing: lets'olo le lecha le nang le Trojans ea phihlello e hole
Mohlala oa mongolo o sa hlakang

Algorithm ea deobfuscation e bonolo haholo: sebapali se seng le se seng sa boraro se ne se qheletsoe ka thoko ho khoele e sa bonahaleng, ka mor'a moo sephetho se ile sa khethoa ho tloha ho base16 ho ea khoeleng ea mantlha. Ka mohlala, ho tloha boleng 57Q53s63t72s69J70r74e2El53v68m65j6CH6Ct (e totobalitsoe skrineng e ka holimo) mohala o hlahisitsoeng e ne e le WScript.Shell.

Ho theola likhoele, re sebelisitse ts'ebetso ea Python:

def decode_str(data_enc):   
    return binascii.unhexlify(''.join([data_enc[i:i+2] for i in range(0, len(data_enc), 3)]))

Ka tlase, meleng ea 9-10, re totobatsa boleng boo ho hlakisoa ha bona ho hlahisitseng faele ea DLL. Ke eena ea ileng a qalisoa sethaleng se latelang a sebelisa PowerShell.

RATKing: lets'olo le lecha le nang le Trojans ea phihlello e hole
Khoele e nang le DLL e sa hlakang

Mosebetsi o mong le o mong ho mongolo oa VBS o ile oa phethisoa ha likhoele li ntse li hlakisoa.

Ka mor'a ho tsamaisa script, mosebetsi o ile oa bitsoa wscript.sleep - e ne e sebelisetsoa ho etsa ts'ebetso ea morao-rao.

Ka mor'a moo, script e ile ea sebetsa le Windows registry. O sebelisitse theknoloji ea WMI bakeng sa sena. Ka thuso ea eona, ho ile ha bōptjoa senotlolo se ikhethang, 'me' mele oa faele e sebetsang o ngotsoe ho parameter ea oona. Registry e fihletsoe ka WMI ho sebelisa taelo e latelang:

GetObject(winmgmts {impersonationLevel=impersonate}!\.rootdefault:StdRegProv)

RATKing: lets'olo le lecha le nang le Trojans ea phihlello e hole
Keno e entsoeng ho registry ka mongolo oa VBS

Mothati oa 3. Ts'ebetso ea laebrari ea DLL

Mothating oa boraro, DLL e mpe e ile ea jara moputso oa ho qetela, ea e kenya ts'ebetsong ea sistimi, mme ea netefatsa hore mongolo oa VBS o qala ka boiketsetso ha mosebelisi a kena.

Matha ka PowerShell

DLL e entsoe ho sebelisa taelo e latelang ho PowerShell:

[System.Threading.Thread]::GetDomain().Load((ItemProperty HKCU:///Software///<rnd_sub_key_name> ).<rnd_value_name>);
[GUyyvmzVhebFCw]::EhwwK('WScript.ScriptFullName', 'rWZlgEtiZr', 'WScript.ScriptName'),0

Taelo ena e entse se latelang:

  • e amohetse data ea boleng ba ngoliso e nang le lebitso rnd_value_name - data ena e ne e le faele ea DLL e ngotsoeng sethaleng sa .Net;
  • e kentse sephetho sa .Net module ho mohopolo oa tšebetso powershell.exe ho sebedisa tshebetso [System.Threading.Thread]::GetDomain().Load() (tlhaloso e felletseng ea mosebetsi oa Mojaro (). e fumanehang webosaeteng ea Microsoft);
  • etsa mosebetsi GUyyvmzVhebFCw]::EhwwK() - ts'ebetso ea laeborari ea DLL e qalile ka eona - ka li-parameter vbsScriptPath, xorKey, vbsScriptName. Paramethara xorKey bolokoa senotlolo sa ho decrypting moputso oa ho qetela, le liparamente vbsScriptPath и vbsScriptName li ile tsa fetisetsoa molemong oa ho ngolisa script ea VBS ho autorun.

Tlhaloso ea laebrari ea DLL

Ka foromo e senyehileng, bootloader e ne e shebahala tjena:

RATKing: lets'olo le lecha le nang le Trojans ea phihlello e hole
Loader ka sebopeho se senyehileng (mosebetsi oo ts'ebetso ea laeborari ea DLL e qalileng ka eona o thathamisitsoe ka bofubelu)

Bootloader e sirelelitsoe ke mosireletsi oa .Net Reactor. Sesebelisoa sa de4dot se etsa mosebetsi o motle oa ho tlosa mosireletsi enoa.

Sesebelisoa sena:

  • e kentse mojaro oa moputso ts'ebetsong ea sistimi (mohlala ona svchost.exe);
  • Ke kentse sengoloa sa VBS ho autorun.

Ente ea ho lefa

Ha re shebeng mosebetsi oo mongolo oa PowerShell o o bitsitseng.

RATKing: lets'olo le lecha le nang le Trojans ea phihlello e hole
Mosebetsi o bitsoa ke PowerShell script

Mosebetsi ona o entse liketso tse latelang:

  • e hlakotsoe li-data tse peli (array и array2 skrineng). Qalong li ne li hatelloa ka gzip 'me li patiloe ka algorithm ea XOR ka senotlolo xorKey;
  • kopitsitse data libakeng tse abetsoeng memori. Lintlha tse tsoang ho array - sebakeng sa memori se tobisitsweng intPtr (payload pointer ka skrineng); data ho tloha array2 - sebakeng sa memori se tobisitsweng intPtr2 (shellcode pointer ka skrineng);
  • e bitsoang mosebetsi CallWindowProcA (tlhaloso Ts'ebetso ena e fumaneha webosaeteng ea Microsoft) ka li-parameter tse latelang (mabitso a li-parameter a thathamisitsoe ka tlase, setšoantšong sa skrini li ka tatellano e tšoanang, empa e na le litekanyetso tse sebetsang):
    • lpPrevWndFunc - pointer ho data ho tloha array2;
    • hWnd — sesupo sa khoele e nang le tsela e lebang faeleng e ka phethisoang svchost.exe;
    • Msg - pointer ho data ho tloha array;
    • wParamlParam - melaetsa ea melaetsa (tabeng ena, li-parameter tsena li ne li sa sebelisoe ebile li na le boleng ba 0);
  • etsa faele %AppData%MicrosoftWindowsStart MenuProgramsStartup<name>.urlkae <name> - tsena ke litlhaku tse 4 tsa pele tsa paramethara vbsScriptName (ho skrineng, sekhechana sa khoutu se nang le ketso ena se qala ka taelo File.Copy). Ka tsela ena, malware a ekelitse faele ea URL lenaneng la lifaele tsa autorun ha mosebelisi a kena mme ka hona a ikamahanya le komporo e tšoaelitsoeng. Faele ea URL e na le sehokelo sa mongolo:

[InternetShortcut]
URL = file : ///<vbsScriptPath>

Ho utloisisa hore na ente e entsoe joang, re ile ra hlakola li-database array и array2. Ho etsa sena re sebelisitse ts'ebetso e latelang ea Python:

def decrypt(data, key):
    return gzip.decompress(
        bytearray([data[i] ^ key[i % len(key)] for i in range(len(data))])[4:])
    

Ka lebaka leo, re ile ra fumana hore:

  • array e ne e le faele ea PE - ena ke moputso oa ho qetela;
  • array2 e ne e le shellcode e hlokahalang ho phethahatsa ente.

Shellcode ho tsoa ho sehlopha array2 e fetisitsoe joalo ka boleng ba tšebetso lpPrevWndFunc ho kena tshebetsong CallWindowProcA. lpPrevWndFunc - ts'ebetso ea callback, mohlala oa eona o shebahala tjena:

LRESULT WndFunc(
  HWND    hWnd,
  UINT    Msg,
  WPARAM  wParam,
  LPARAM  lParam
);

Kahoo ha o tsamaisa mosebetsi CallWindowProcA e nang le li-parameter hWnd, Msg, wParam, lParam shellcode ho tswa ho sehlopha e etsoa array2 ka likhang hWnd и Msg. hWnd ke sesupo sa khoele e nang le tsela e lebang faeleng e phethiloeng svchost.exele Msg - sesupo sa moputso oa ho qetela.

Shellcode e fumane liaterese tsa tšebetso ho tsoa ho kernel32.dll и ntdll32.dll e ipapisitse le boleng ba hash ho tsoa mabitsong a bona mme e kentse moputso oa ho qetela mohopolong oa ts'ebetso svchost.exeu sebelisa mokhoa oa ho Hollowing (o ka bala haholoanyane ka ona ho sena sehlooho). Ha o kenya shellcode:

  • etsa mokgoa svchost.exe boemong bo emisitsoeng ka ho sebedisa mosebetsi CreateProcessW;
  • ebe u pata pontšo ea karolo sebakeng sa aterese ea ts'ebetso svchost.exe ka ho sebedisa tshebetso NtUnmapViewOfSection. Kahoo, lenaneo le ile la lokolla mohopolo oa ts'ebetso ea pele svchost.exeho fana ka memori bakeng sa mojaro oa moputso atereseng ena;
  • memori e abetsoeng bakeng sa mojaro oa moputso sebakeng sa aterese ea tšebetso svchost.exe ka ho sebedisa tshebetso VirtualAllocEx;

RATKing: lets'olo le lecha le nang le Trojans ea phihlello e hole
Ho qala ts'ebetso ea ente

  • o ngotse litaba tsa moputso sebakeng sa aterese ea ts'ebetso svchost.exe ka ho sebedisa tshebetso WriteProcessMemory (joalo ka setšoantšong se ka tlase);
  • qalella tshebetso svchost.exe ka ho sebedisa tshebetso ResumeThread.

RATKing: lets'olo le lecha le nang le Trojans ea phihlello e hole
Ho phethela tšebetso ea ente

E ka khoasolla malware

Ka lebaka la liketso tse hlalositsoeng, e 'ngoe ea malware a mangata a RAT e kentsoe tsamaisong e tšoaelitsoeng. Tafole e ka tlase e thathamisa malware a sebelisitsoeng tlhaselong, eo ka kholiseho re ka bolelang hore e bakoa ke sehlopha se le seng sa bahlaseli, kaha lisampole li fihletse taelo e tšoanang le seva sa taolo.

Lebitso la malware

E bonwe pele

SHA-256

C & C.

Mokhoa oo ente e etsoang ka oona

Darktrack

16-04-2020

ea64fe672c953adc19553ea3b9118ce4ee88a14d92fc7e75aa04972848472702

kimjoy007.dyndns[.]org:2017

svchost

Parallax

24-04-2020

b4ecd8dbbceaadd482f1b23b712bcddc5464bccaac11fe78ea5fd0ba932a4043

kimjoy007.dyndns[.]org:2019

svchost

LEBAKA

18-05-2020

3786324ce3f8c1ea3784e5389f84234f81828658b22b8a502b7d48866f5aa3d3

kimjoy007.dyndns[.]org:9933

svchost

Netwire

20-05-2020

6dac218f741b022f5cad3b5ee01dbda80693f7045b42a0c70335d8a729002f2d

kimjoy007.dyndns[.]org:2000

svchost

Mehlala ea malware e ajoang ka seva sa taolo e tšoanang

Ho na le lintho tse peli tse hlokomelehang mona.

Taba ea pele, eona taba ea hore bahlaseli ba sebelisitse malapa a 'maloa a fapaneng a RAT hang. Boitšoaro bona ha bo tloaelehe ho lihlopha tse tsebahalang tsa marang-rang, tseo hangata li sebelisang lisebelisoa tse tšoanang tseo ba li tloaetseng.

Taba ea bobeli, RATKing e sebelisitse malware e rekisoang liforamong tse ikhethileng ka theko e tlase, kapa e leng projeke ea mohloli o bulehileng.

Lethathamo le felletseng la malware a sebelisitsoeng lets'olong - le tlhokomeliso e le 'ngoe ea bohlokoa - le fanoe qetellong ea sengoloa.

Mabapi le sehlopha

Re ke ke ra bolela hore lets'olo le lonya le hlalositsoeng ke bahlaseli leha e le bafe ba tsebahalang. Hajoale, re lumela hore litlhaselo tsena li entsoe ke sehlopha se secha. Joalokaha re ngotse qalong, re e bitsitse RATKing.

Ho theha mongolo oa VBS, mohlomong sehlopha se sebelisitse sesebelisoa se ts'oanang le ts'ebeliso VBS-Crypter ho tsoa ho moqapi NYAN-x-CAT. Sena se bontšoa ke ho tšoana ha mongolo oo lenaneo lena le o bōpang ka mongolo oa bahlaseli. Ka ho khetheha, ka bobeli:

  • etsa ketso e liehang ho sebetsa ka ho sebedisa mosebetsi Sleep;
  • sebelisa WMI;
  • ngodisa 'mele oa faele e sebetsang e le parameter ea senotlolo sa ngoliso;
  • etsa faele ena u sebelisa PowerShell sebakeng sa eona sa aterese.

Bakeng sa ho hlaka, bapisa taelo ea PowerShell ea ho tsamaisa faele ho tsoa ho registry, e sebelisoang ke script e entsoeng ka VBS-Crypter:

((Get-ItemPropertyHKCU:SoftwareNYANxCAT).NYANxCAT);$text=-join$text[-1..-$text.Length];[AppDomain]::CurrentDomain.Load([Convert]::FromBase64String($text)).EntryPoint.Invoke($Null,$Null);

ka taelo e tšoanang le eo bahlaseli ba e sebelisitseng:

[System.Threading.Thread]::GetDomain().Load((ItemProperty HKCU:///Software///<rnd_sub_key_name> ).<rnd_value_name>);
[GUyyvmzVhebFCw]::EhwwK('WScript.ScriptFullName', 'rWZlgEtiZr', 'WScript.ScriptName'),0

Hlokomela hore bahlaseli ba sebelisitse lisebelisoa tse ling tse tsoang ho NYAN-x-CAT e le e 'ngoe ea litefiso - LimeRAT.

Liaterese tsa li-server tsa C&C li bonts'a tšobotsi e 'ngoe e ikhethang ea RATKing: sehlopha se khetha lits'ebeletso tse matla tsa DNS (sheba lenane la li-C&C tafoleng ea IoC).

IoC

Tafole e ka tlase e fana ka lethathamo le felletseng la mangolo a VBS ao mohlomong a ka hlahisoang ke lets'olo le hlalositsoeng. Lingoliloeng tsena kaofela lia tšoana 'me li etsa tatellano e batlang e tšoana ea liketso. Kaofela ha tsona li kenya malware a sehlopha sa RAT ts'ebetsong e tšepahalang ea Windows. Kaofela ba na le liaterese tsa C&C tse ngolisitsoeng ho sebelisoa lits'ebeletso tsa Dynamic DNS.

Leha ho le joalo, re ke ke ra bolela hore mangolo ana kaofela a abuoe ke bahlaseli ba tšoanang, ntle le lisampole tse nang le liaterese tse tšoanang tsa C&C (mohlala, kimjoy007.dyndns.org).

Lebitso la malware

SHA-256

C & C.

Mokhoa oo ente e etsoang ka oona

Parallax

b4ecd8dbbceaadd482f1b23b712bcddc5464bccaac11fe78ea5fd0ba932a4043

kimjoy007.dyndns.org

svchost

00edb8200dfeee3bdd0086c5e8e07c6056d322df913679a9f22a2b00b836fd72

hope.doomdns.org

svchost

504cbae901c4b3987aa9ba458a230944cb8bd96bbf778ceb54c773b781346146

kimjoy007.dyndns.org

svchost

1487017e087b75ad930baa8b017e8388d1e99c75d26b5d1deec8b80e9333f189

kimjoy007.dyndns.org

svchost

c4160ec3c8ad01539f1c16fb35ed9c8c5a53a8fda8877f0d5e044241ea805891

franco20.dvrdns.org

svchost

515249d6813bb2dde1723d35ee8eb6eeb8775014ca629ede017c3d83a77634ce

kimjoy007.dyndns.org

svchost

1b70f6fee760bcfe0c457f0a85ca451ed66e61f0e340d830f382c5d2f7ab803f

franco20.dvrdns.org

svchost

b2bdffa5853f29c881d7d9bff91b640bc1c90e996f85406be3b36b2500f61aa1

hope.doomdns.org

svchost

c9745a8f33b3841fe7bfafd21ad4678d46fe6ea6125a8fedfcd2d5aee13f1601

kimjoy007.dyndns.org

svchost

1dfc66968527fbd4c0df2ea34c577a7ce7a2ba9b54ba00be62120cc88035fa65

franco20.dvrdns.org

svchost

c6c05f21e16e488eed3001d0d9dd9c49366779559ad77fcd233de15b1773c981

kimjoy007.dyndns.org

cmd

3b785cdcd69a96902ee62499c25138a70e81f14b6b989a2f81d82239a19a3aed

hope.doomdns.org

svchost

4d71ceb9d6c53ac356c0f5bdfd1a5b28981061be87e38e077ee3a419e4c476f9

2004para.ddns.net

svchost

00185cc085f284ece264e3263c7771073a65783c250c5fd9afc7a85ed94acc77

hope.doomdns.org

svchost

0342107c0d2a069100e87ef5415e90fd86b1b1b1c975d0eb04ab1489e198fc78

franco20.dvrdns.org

svchost

de33b7a7b059599dc62337f92ceba644ac7b09f60d06324ecf6177fff06b8d10

kimjoy007.dyndns.org

svchost

80a8114d63606e225e620c64ad8e28c9996caaa9a9e87dd602c8f920c2197007

kimjoy007.dyndns.org

svchost

acb157ba5a48631e1f9f269e6282f042666098614b66129224d213e27c1149bb

hope.doomdns.org

cmd

bf608318018dc10016b438f851aab719ea0abe6afc166c8aea6b04f2320896d3

franco20.dvrdns.org

svchost

4d0c9b8ad097d35b447d715a815c67ff3d78638b305776cde4d90bfdcb368e38

hope.doomdns.org

svchost

e7c676f5be41d49296454cd6e4280d89e37f506d84d57b22f0be0d87625568ba

kimjoy007.dyndns.org

svchost

9375d54fcda9c7d65f861dfda698e25710fda75b5ebfc7a238599f4b0d34205f

franco20.dvrdns.org

svchost

128367797fdf3c952831c2472f7a308f345ca04aa67b3f82b945cfea2ae11ce5

kimjoy007.dyndns.org

svchost

09bd720880461cb6e996046c7d6a1c937aa1c99bd19582a562053782600da79d

hope.doomdns.org

svchost

0a176164d2e1d5e2288881cc2e2d88800801001d03caedd524db365513e11276

paradickhead.homeip.net

svchost

0af5194950187fd7cbd75b1b39aab6e1e78dae7c216d08512755849c6a0d1cbe

hope.doomdns.org

svchost

Sebaka sa Warzone

3786324ce3f8c1ea3784e5389f84234f81828658b22b8a502b7d48866f5aa3d3

kimjoy007.dyndns.org

svchost

db0d5a67a0ced6b2de3ee7d7fc845a34b9d6ca608e5fead7f16c9a640fa659eb

kimjoy007.dyndns.org

svchost

Netwire

6dac218f741b022f5cad3b5ee01dbda80693f7045b42a0c70335d8a729002f2d

kimjoy007.dyndns.org

svchost

Darktrack

ea64fe672c953adc19553ea3b9118ce4ee88a14d92fc7e75aa04972848472702

kimjoy007.dyndns.org

svchost

WSH RATI

d410ced15c848825dcf75d30808cde7784e5b208f9a57b0896e828f890faea0e

anekesolution.linkpc.net

RegAsm

Lime

896604d27d88c75a475b28e88e54104e66f480bcab89cc75b6cdc6b29f8e438b

softmy.duckdns.org

RegAsm

QuasarRAT

bd1e29e9d17edbab41c3634649da5c5d20375f055ccf968c022811cd9624be57

darkhate-23030.portmap.io

RegAsm

12044aa527742282ad5154a4de24e55c9e1fae42ef844ed6f2f890296122153b

darkhate-23030.portmap.io

RegAsm

be93cc77d864dafd7d8c21317722879b65cfbb3297416bde6ca6edbfd8166572

darkhate-23030.portmap.io

RegAsm

933a136f8969707a84a61f711018cd21ee891d5793216e063ac961b5d165f6c0

darkhate-23030.portmap.io

RegAsm

71dea554d93728cce8074dbdb4f63ceb072d4bb644f0718420f780398dafd943

chrom1.myq-see.com

RegAsm

0d344e8d72d752c06dc6a7f3abf2ff7678925fde872756bf78713027e1e332d5

darkhate-23030.portmap.io

RegAsm

0ed7f282fd242c3f2de949650c9253373265e9152c034c7df3f5f91769c6a4eb

darkhate-23030.portmap.io

RegAsm

aabb6759ce408ebfa2cc57702b14adaec933d8e4821abceaef0c1af3263b1bfa

darkhate-23030.portmap.io

RegAsm

1699a37ddcf4769111daf33b7d313cf376f47e92f6b92b2119bd0c860539f745

darkhate-23030.portmap.io

RegAsm

3472597945f3bbf84e735a778fd75c57855bb86aca9b0a4d0e4049817b508c8c

darkhate-23030.portmap.io

RegAsm

809010d8823da84cdbb2c8e6b70be725a6023c381041ebda8b125d1a6a71e9b1

darkhate-23030.portmap.io

RegAsm

4217a2da69f663f1ab42ebac61978014ec4f562501efb2e040db7ebb223a7dff

darkhate-23030.portmap.io

RegAsm

08f34b3088af792a95c49bcb9aa016d4660609409663bf1b51f4c331b87bae00

darkhate-23030.portmap.io

RegAsm

79b4efcce84e9e7a2e85df7b0327406bee0b359ad1445b4f08e390309ea0c90d

darkhate-23030.portmap.io

RegAsm

12ea7ce04e0177a71a551e6d61e4a7916b1709729b2d3e9daf7b1bdd0785f63a

darkhate-23030.portmap.io

RegAsm

d7b8eb42ae35e9cc46744f1285557423f24666db1bde92bf7679f0ce7b389af9

darkhate-23030.portmap.io

RegAsm

def09b0fed3360c457257266cb851fffd8c844bc04a623c210a2efafdf000d5c

darkhate-23030.portmap.io

RegAsm

50119497c5f919a7e816a37178d28906fb3171b07fc869961ef92601ceca4c1c

darkhate-23030.portmap.io

RegAsm

ade5a2f25f603bf4502efa800d3cf5d19d1f0d69499b0f2e9ec7c85c6dd49621

darkhate-23030.portmap.io

RegAsm

189d5813c931889190881ee34749d390e3baa80b2c67b426b10b3666c3cc64b7

darkhate-23030.portmap.io

RegAsm

c3193dd67650723753289a4aebf97d4c72a1afe73c7135bee91c77bdf1517f21

darkhate-23030.portmap.io

RegAsm

a6f814f14698141753fc6fb7850ead9af2ebcb0e32ab99236a733ddb03b9eec2

darkhate-23030.portmap.io

RegAsm

a55116253624641544175a30c956dbd0638b714ff97b9de0e24145720dcfdf74

darkhate-23030.portmap.io

RegAsm

d6e0f0fb460d9108397850169112bd90a372f66d87b028e522184682a825d213

darkhate-23030.portmap.io

RegAsm

522ba6a242c35e2bf8303e99f03a85d867496bbb0572226e226af48cc1461a86

darkhate-23030.portmap.io

RegAsm

fabfdc209b02fe522f81356680db89f8861583da89984c20273904e0cf9f4a02

darkhate-23030.portmap.io

RegAsm

08ec13b7da6e0d645e4508b19ba616e4cf4e0421aa8e26ac7f69e13dc8796691

darkhate-23030.portmap.io

RegAsm

8433c75730578f963556ec99fbc8d97fa63a522cef71933f260f385c76a8ee8d

darkhate-23030.portmap.io

RegAsm

99f6bfd9edb9bf108b11c149dd59346484c7418fc4c455401c15c8ac74b70c74

darkhate-23030.portmap.io

RegAsm

d13520e48f0ff745e31a1dfd6f15ab56c9faecb51f3d5d3d87f6f2e1abe6b5cf

darkhate-23030.portmap.io

RegAsm

9e6978b16bd52fcd9c331839545c943adc87e0fbd7b3f947bab22ffdd309f747

darkhate-23030.portmap.io

RegAsm

Source: www.habr.com

Eketsa ka tlhaloso