I-RATKing: iphulo elitsha elinokufikelela kude kweTrojans

Ekupheleni kukaMeyi, sifumene iphulo lokusasaza iRemote Access Trojan (RAT) malware-iinkqubo ezivumela abahlaseli ukuba balawule bekude inkqubo eyosulelekileyo.

Iqela esalivavanyayo lahlulwa yinto yokuba alikhethanga naluphi na usapho oluthile lweRAT yosulelo. IiTrojans ezininzi zabonwa ekuhlaselweni ngaphakathi kwephulo (zonke ezo zazifumaneka ngokubanzi). Ngeli nqaku, iqela lisikhumbuza ngenkosi yeempuku - isilwanyana sasentsomini esiquka iimpuku ezinemisila edibeneyo.

I-RATKing: iphulo elitsha elinokufikelela kude kweTrojans
I-original ithathwa kwi-monograph ngu-K. N. Rossikov "Iigundane kunye neempuku ezinjengeempuku, eyona nto ibaluleke kakhulu kwezoqoqosho" (1908)

Ngembeko yesi sidalwa, sathiya iqela esicinga ngeRATKing. Kule post, siza kungena kwiinkcukacha malunga nendlela abahlaseli abalwenze ngayo uhlaselo, zeziphi izixhobo abazisebenzisileyo, kwaye sabelane ngeengcinga zethu malunga nokunikezelwa kweli phulo.

Inkqubela phambili yohlaselo

Lonke uhlaselo kweli phulo lwenzeka ngokwe-algorithm ilandelayo:

  1. Umsebenzisi ufumene i-imeyile yenkohliso enekhonkco kuGoogle Drive.
  2. Ngokusebenzisa ikhonkco, ixhoba likhuphele iskripthi esikhohlakeleyo seVBS esichaza ithala leencwadi leDLL ukuze lilayishe umvuzo wokugqibela kwirejista yeWindows kwaye yazisa iPowerShell ukuze iyenze.
  3. Ithala leencwadi le-DLL lifake umvuzo wokugqibela - enyanisweni, enye yeeRAT ezisetyenziswa ngabahlaseli - kwinkqubo yenkqubo kwaye ibhalise i-script ye-VBS kwi-autorun ukuze ifumane indawo kumatshini osulelekileyo.
  4. Umvuzo wokugqibela wenziwa kwinkqubo yenkqubo kwaye wanika umhlaseli amandla okulawula ikhompyutha eyosulelekileyo.

Ngokucwangcisiweyo inokumelwa ngolu hlobo:

I-RATKing: iphulo elitsha elinokufikelela kude kweTrojans

Okulandelayo, siya kugxila kwizigaba ezintathu zokuqala, kuba sinomdla kwindlela yokuhanjiswa kwe-malware. Asiyi kuchaza ngokweenkcukacha indlela yokusebenza kwe-malware ngokwayo. Zifumaneka ngokubanzi - mhlawumbi zithengiswa kwiiforamu ezikhethekileyo, okanye zisasazwe njengeeprojekthi zomthombo ovulekileyo - kwaye ke azifani neqela leRATKing.

Uhlalutyo lwamanqanaba okuhlaselwa

Inqanaba 1. Phishing email

Uhlaselo lwaqala ngexhoba elifumana ileta ekhohlakeleyo (abahlaseli basebenzise iitemplates ezahlukeneyo ezinombhalo; umfanekiso ongezantsi ubonisa umzekelo omnye). Umyalezo ubuqulathe ikhonkco kwindawo yokugcina esemthethweni drive.google.com, ekucingelwa ukuba ikhokelele kuxwebhu lokukhuphela iphepha lePDF.

I-RATKing: iphulo elitsha elinokufikelela kude kweTrojans
Umzekelo we-imeyile we-Phishing

Nangona kunjalo, enyanisweni, yayingeloxwebhu lwePDF olwalulayishwe kwaphela, kodwa iskripthi seVBS.

Xa ucofa ikhonkco elivela kwi-imeyile kwi-screenshot engentla, ifayile egama lingu Cargo Flight Details.vbs. Kule meko, abahlaseli abazange bazame ukufihla ifayile njengoxwebhu olusemthethweni.

Kwangaxeshanye, njengenxalenye yeli phulo, sifumene iskripthi esigama lingu Cargo Trip Detail.pdf.vbs. Isenokudlula kwiPDF esemthethweni kuba iWindows ifihla izandiso zefayile ngokungagqibekanga. Enyanisweni, kule meko, ukukrokra kusenokuvuswa yi-icon yayo, ehambelana neskripthi seVBS.

Ngeli nqanaba, ixhoba linokubona ubuqhetseba: jonga nje ngokusondeleyo kwiifayile ezikhutshiweyo okwesibini. Nangona kunjalo, kwimikhankaso enjalo yokukhohlisa, abahlaseli bahlala bexhomekeke kumsebenzisi ongakhathaleliyo okanye ongxamile.

Inqanaba 2. Ukusebenza kweskripthi seVBS

Isikripthi seVBS, umsebenzisi anokuthi asivule ngokungazi, sibhalise ilayibrari yeDLL kwirejista yeWindows. Isikripthi sasingacacanga: imigca ekuyo yayibhalwe njengeebhayithi zohlulwe ngonobumba ongaqhelekanga.

I-RATKing: iphulo elitsha elinokufikelela kude kweTrojans
Umzekelo wombhalo ocacileyo

I-algorithm ye-deobfuscation ilula kakhulu: wonke umlinganiswa wesithathu akaqukwanga kumtya we-obfuscated, emva koko isiphumo saye sanqunyulwa ukusuka kwi-base16 ukuya kumtya wokuqala. Umzekelo, ukusuka kwixabiso 57Q53s63t72s69J70r74e2El53v68m65j6CH6Ct (iphawulwe kumfanekiso wekhusi ongentla) umgca wesiphumo ube WScript.Shell.

Ukwenza i-deobfuscate imitya, sisebenzise umsebenzi wePython:

def decode_str(data_enc):   
    return binascii.unhexlify(''.join([data_enc[i:i+2] for i in range(0, len(data_enc), 3)]))

Ngezantsi, kwimigca ye-9-10, sigxininisa ixabiso ogama li-deobfuscation libangele ifayile ye-DLL. Yayinguye owasungulwa kwinqanaba elilandelayo usebenzisa i-PowerShell.

I-RATKing: iphulo elitsha elinokufikelela kude kweTrojans
Umtya one-obfuscated DLL

Umsebenzi ngamnye kwiskripthi seVBS waphunyezwa njengoko imitya yenziwa yadeobfuscated.

Emva kokuqhuba iskripthi, umsebenzi wabizwa wscript.sleep - yayisetyenziselwa ukwenza ukubulawa okumisiweyo.

Emva koko, iskripthi sisebenze kunye nerejista yeWindows. Wasebenzisa iteknoloji yeWMI kule nto. Ngoncedo lwayo, iqhosha elikhethekileyo lenziwe, kwaye umzimba wefayile ephunyezwayo wabhalwa kwiparameter yayo. Ubhaliso lwafikelelwa nge-WMI kusetyenziswa lo myalelo ulandelayo:

GetObject(winmgmts {impersonationLevel=impersonate}!\.rootdefault:StdRegProv)

I-RATKing: iphulo elitsha elinokufikelela kude kweTrojans
Ungeno olwenziwe kwirejistri ngeskripthi seVBS

Inqanaba 3. Ukusebenza kwethala leencwadi leDLL

Kwinqanaba lesithathu, i-DLL ekhohlakeleyo ilayishe umvuzo wokugqibela, iwufake kwinkqubo yenkqubo, kwaye iqinisekise ukuba iskripthi seVBS siqale ngokuzenzekelayo xa umsebenzisi engenile.

Baleka ngePowerShell

I-DLL yenziwe kusetyenziswa lo myalelo ulandelayo kwi-PowerShell:

[System.Threading.Thread]::GetDomain().Load((ItemProperty HKCU:///Software///<rnd_sub_key_name> ).<rnd_value_name>);
[GUyyvmzVhebFCw]::EhwwK('WScript.ScriptFullName', 'rWZlgEtiZr', 'WScript.ScriptName'),0

Lo myalelo wenze oku kulandelayo:

  • ifunyenwe idatha yexabiso lobhaliso enegama rnd_value_name - le datha yayiyifayile yeDLL ebhalwe kwiqonga le-.Net;
  • ilayishwe isiphumo .Umnqongo woMnatha kwinkumbulo yenkqubo powershell.exe usebenzisa umsebenzi [System.Threading.Thread]::GetDomain().Load() (inkcazo eneenkcukacha yomthwalo () umsebenzi iyafumaneka kwiwebhusayithi yeMicrosoft);
  • wenze umsebenzi GUyyvmzVhebFCw]::EhwwK() - ukuphunyezwa kwethala leencwadi le-DLL kwaqala ngayo - ngeeparamitha vbsScriptPath, xorKey, vbsScriptName... Ipharamitha xorKey igcinwe isitshixo sokuguqulela umvuzo wokugqibela, kunye neeparamitha vbsScriptPath ΠΈ vbsScriptName ziye zatshintshwa ukuze kubhaliswe iskripthi seVBS kwi-autorun.

Inkcazelo yethala leencwadi leDLL

Kwifomu eyophuliwe, i-bootloader ijongeka ngolu hlobo:

I-RATKing: iphulo elitsha elinokufikelela kude kweTrojans
Umlayishi okwimo engadityaniswanga (umsebenzi ekuqale ngawo ukwenziwa kwethala leencwadi leDLL ukrwelelwe umgca obomvu)

Isilayishi sekhompyutha sikhuselwe ngumkhuseli we-.Net Reactor. Isixhobo se-de4dot senza umsebenzi obalaseleyo wokususa lo mkhuseli.

Esi silayishi:

  • ifake umvuzo kwinkqubo yenkqubo (kulo mzekelo svchost.exe);
  • Ndongeze iskripthi seVBS kwi-autorun.

Isitofu somvuzo

Makhe sijonge umsebenzi owubiziweyo ngumbhalo wePowerShell.

I-RATKing: iphulo elitsha elinokufikelela kude kweTrojans
Umsebenzi obizwa ngokuba yi-PowerShell script

Lo msebenzi wenze ezi ntshukumo zilandelayo:

  • uguqule ukuntsonkotha kwedatha ezimbini (array ΠΈ array2 kwiscreenshot). Ekuqaleni zazicinezelwe kusetyenziswa i-gzip kwaye zifihliwe nge-algorithm ye-XOR ngesitshixo xorKey;
  • ikopi yedatha kwiindawo zememori ezabiweyo. Idatha evela array - kwindawo yenkumbulo ekhonjwe kuyo intPtr (payload pointer kumfanekiso wekhusi); idatha evela array2 - kwindawo yenkumbulo ekhonjwe kuyo intPtr2 (shellcode pointer kumfanekiso wekhusi);
  • ebizwa ngokuba ngumsebenzi CallWindowProcA (inkcazo Lo msebenzi uyafumaneka kwiwebhusayithi yeMicrosoft) ngezi parameters zilandelayo (amagama eeparamitha adweliswe ngezantsi, kumfanekiso wekhusi akwindlela efanayo, kodwa ngamaxabiso okusebenza):
    • lpPrevWndFunc - isalathisi kwidatha evela array2;
    • hWnd β€” isalathisi kuluhlu oluqulathe indlela eya kwifayile ephunyeziweyo svchost.exe;
    • Msg - isalathisi kwidatha evela array;
    • wParamlParam Iiparamitha zomyalezo (kule meko, ezi parameters azizange zisetyenziswe kwaye zinexabiso lika-0);
  • yenza ifayile %AppData%MicrosoftWindowsStart MenuProgramsStartup<name>.urlphi <name> - aba ngabalinganiswa bokuqala aba-4 bepharamitha vbsScriptName (kumfanekiso wekhusi, ikhowudi yesiqhekeza ngesi senzo siqala ngomyalelo File.Copy). Ngale ndlela, i-malware yongeza ifayile ye-URL kuluhlu lweefayile ze-autorun xa umsebenzisi engenile kwaye ke wancamathiselwa kwikhompyuter eyosulelekileyo. Ifayile ye-URL iqulathe ikhonkco kwiscript:

[InternetShortcut]
URL = file : ///<vbsScriptPath>

Ukuqonda ukuba isitofu senziwe njani na, sikhuphe ukuntsonkotha koluhlu lwedatha array ΠΈ array2. Ukwenza oku sisebenzise umsebenzi olandelayo wePython:

def decrypt(data, key):
    return gzip.decompress(
        bytearray([data[i] ^ key[i % len(key)] for i in range(len(data))])[4:])
    

Ngenxa yoko, safumanisa ukuba:

  • array yayiyifayile ye-PE - lo ngumthwalo wokugqibela;
  • array2 yayiyi-shellcode efunekayo ukuze kusetyenziswe inaliti.

Ikhowudi yeShell ukusuka kuluhlu array2 igqithiswe njengexabiso lomsebenzi lpPrevWndFunc ibe ngumsebenzi CallWindowProcA. lpPrevWndFunc -umsebenzi wokufowuna, iprototype yayo ibonakala ngolu hlobo:

LRESULT WndFunc(
  HWND    hWnd,
  UINT    Msg,
  WPARAM  wParam,
  LPARAM  lParam
);

Ngoko xa uqhuba umsebenzi CallWindowProcA ngeeparamitha hWnd, Msg, wParam, lParam ikhowudi yeqokobhe ukusuka kuluhlu iphunyeziwe array2 ngeengxoxo hWnd ΠΈ Msg. hWnd sisalathisi kuluhlu oluqulathe umendo wefayile ephunyeziweyo svchost.exe, kwaye Msg - isalathisi kumvuzo wokugqibela.

I-shellcode ifumene iidilesi zomsebenzi ukusuka kernel32.dll ΠΈ ntdll32.dll Ngokusekwe kumaxabiso e-hash asuka kumagama abo kwaye bafake umvuzo wokugqibela kwimemori yenkqubo svchost.exeusebenzisa iNkqubo yokuHola inkqubo (unokufunda ngakumbi ngayo kule nqaku). Xa ufaka i-shellcode:

  • yenza inkqubo svchost.exe kwimo yokunqunyanyiswa usebenzisa umsebenzi CreateProcessW;
  • emva koko wafihla umboniso wecandelo kwindawo yedilesi yenkqubo svchost.exe usebenzisa umsebenzi NtUnmapViewOfSection. Ngaloo ndlela, inkqubo ikhulule imemori yenkqubo yokuqala svchost.exeukwabelwa inkumbulo kumthwalo womvuzo kule dilesi;
  • imemori eyabiweyo yomthwalo womvuzo kwindawo yedilesi yenkqubo svchost.exe usebenzisa umsebenzi VirtualAllocEx;

I-RATKing: iphulo elitsha elinokufikelela kude kweTrojans
Ukuqala kwenkqubo yokutofa

  • wabhala imixholo yomvuzo kwindawo yedilesi yenkqubo svchost.exe usebenzisa umsebenzi WriteProcessMemory (njengakumfanekiso wekhusi ongezantsi);
  • iqalise inkqubo svchost.exe usebenzisa umsebenzi ResumeThread.

I-RATKing: iphulo elitsha elinokufikelela kude kweTrojans
Ukugqiba inkqubo yokutofa

I-malware ekhutshelwayo

Njengomphumo wezenzo ezichaziweyo, enye ye-RAT-class malware ifakwe kwinkqubo eyosulelekileyo. Itheyibhile engezantsi idwelisa i-malware esetyenzisiweyo ekuhlaselweni, esinokuyichaza ngokuzithemba kwiqela elinye labahlaseli, ekubeni iisampuli zifikelele kumyalelo ofanayo kunye nomncedisi wokulawula.

Igama le-malware

Uqale wabonwa

SHA-256

I-C & C.

Inkqubo apho isitofu siqhutyelwa khona

Darktrack

16-04-2020

ea64fe672c953adc19553ea3b9118ce4ee88a14d92fc7e75aa04972848472702

kimjoy007.dyndns[.]org:2017

isvchost

Parallax

24-04-2020

b4ecd8dbbceaadd482f1b23b712bcddc5464bccaac11fe78ea5fd0ba932a4043

kimjoy007.dyndns[.]org:2019

isvchost

UMFAZWE

18-05-2020

3786324ce3f8c1ea3784e5389f84234f81828658b22b8a502b7d48866f5aa3d3

kimjoy007.dyndns[.]org:9933

isvchost

I-Netwire

20-05-2020

6dac218f741b022f5cad3b5ee01dbda80693f7045b42a0c70335d8a729002f2d

kimjoy007.dyndns[.]org:2000

isvchost

Imizekelo ye-malware esasazwayo kunye neseva yolawulo efanayo

Zimbini izinto eziphawulekayo apha.

Okokuqala, eyona nyani yokuba abahlaseli basebenzise iintsapho ezahlukeneyo zeRAT ngaxeshanye. Oku kuziphatha akuqhelekanga kumaqela aziwayo e-cyber, ahlala esebenzisa malunga neseti efanayo yezixhobo abaziqhelileyo.

Okwesibini, iRATKing isebenzise i-malware ethengiswa kwiiforamu ezikhethekileyo ngexabiso eliphantsi, okanye yiprojekthi yomthombo ovulekileyo.

Uluhlu olupheleleyo lwe-malware esetyenziswe kwiphulo-kunye ne-caveat ebalulekileyo-inikezelwa ekupheleni kwenqaku.

Malunga neqela

Asinakubalela nabaphi na abahlaseli abaziwayo eli phulo likhohlakeleyo. Okwangoku, sikholelwa ukuba olu hlaselo lwenziwe liqela elitsha. Njengoko sibhale ekuqaleni, sayibiza ngokuba yiRATKing.

Ukwenza iskripthi seVBS, iqela mhlawumbi lisebenzise isixhobo esifana nesixhobo VBS-Crypter ukusuka kumphuhlisi NYAN-x-CAT. Oku kuboniswa ngokufana kweskripthi ukuba le nkqubo idala kunye neskripthi sabahlaseli. Ngokukodwa, bobabini:

  • yenza uphumezo olulibaziseko usebenzisa umsebenzi Sleep;
  • sebenzisa i-WMI;
  • bhalisa umzimba wefayile ephunyezwayo njenge parameter yeqhosha lobhaliso;
  • yenza le fayile usebenzisa iPowerShell kwindawo yayo yedilesi.

Ukucaca, thelekisa i-PowerShell umyalelo wokuqhuba ifayile kwirejista, esetyenziswa siskripthi esenziwe kusetyenziswa iVBS-Crypter:

((Get-ItemPropertyHKCU:SoftwareNYANxCAT).NYANxCAT);$text=-join$text[-1..-$text.Length];[AppDomain]::CurrentDomain.Load([Convert]::FromBase64String($text)).EntryPoint.Invoke($Null,$Null);

ngomyalelo ofanayo osetyenziswe ngabahlaseli:

[System.Threading.Thread]::GetDomain().Load((ItemProperty HKCU:///Software///<rnd_sub_key_name> ).<rnd_value_name>);
[GUyyvmzVhebFCw]::EhwwK('WScript.ScriptFullName', 'rWZlgEtiZr', 'WScript.ScriptName'),0

Qaphela ukuba abahlaseli basebenzise enye into eluncedo evela kwi-NYAN-x-CAT njengomnye wemithwalo yokuhlawula - ILimeRAT.

Iidilesi zeeseva ze-C&C zibonisa enye into eyahlukileyo ye-RATKing: iqela likhetha iinkonzo ze-DNS eziguqukayo (jonga uluhlu lwe-C&Cs kwitafile ye-IoC).

IoC

Itheyibhile engezantsi ibonelela ngoluhlu olupheleleyo lwezikripthi zeVBS ezinokuthi zibalelwa kwiphulo elichaziweyo. Zonke ezi scripts ziyafana kwaye zenza malunga nolandelelwano olufanayo lwezenzo. Bonke bafaka i-malware yeklasi yeRAT kwinkqubo ethembekileyo yeWindows. Zonke zineedilesi zeC&C ezibhalisiweyo zisebenzisa iinkonzo zeDNS zeDynamic.

Nangona kunjalo, asinakubanga ukuba zonke ezi zikripthi zihanjiswe ngabahlaseli abafanayo, ngaphandle kweesampuli ezineedilesi ze-C&C ezifanayo (umzekelo, kimjoy007.dyndns.org).

Igama le-malware

SHA-256

I-C & C.

Inkqubo apho isitofu siqhutyelwa khona

Parallax

b4ecd8dbbceaadd482f1b23b712bcddc5464bccaac11fe78ea5fd0ba932a4043

kimjoy007.dyndns.org

isvchost

00edb8200dfeee3bdd0086c5e8e07c6056d322df913679a9f22a2b00b836fd72

hope.doomdns.org

isvchost

504cbae901c4b3987aa9ba458a230944cb8bd96bbf778ceb54c773b781346146

kimjoy007.dyndns.org

isvchost

1487017e087b75ad930baa8b017e8388d1e99c75d26b5d1deec8b80e9333f189

kimjoy007.dyndns.org

isvchost

c4160ec3c8ad01539f1c16fb35ed9c8c5a53a8fda8877f0d5e044241ea805891

franco20.dvrdns.org

isvchost

515249d6813bb2dde1723d35ee8eb6eeb8775014ca629ede017c3d83a77634ce

kimjoy007.dyndns.org

isvchost

1b70f6fee760bcfe0c457f0a85ca451ed66e61f0e340d830f382c5d2f7ab803f

franco20.dvrdns.org

isvchost

b2bdffa5853f29c881d7d9bff91b640bc1c90e996f85406be3b36b2500f61aa1

hope.doomdns.org

isvchost

c9745a8f33b3841fe7bfafd21ad4678d46fe6ea6125a8fedfcd2d5aee13f1601

kimjoy007.dyndns.org

isvchost

1dfc66968527fbd4c0df2ea34c577a7ce7a2ba9b54ba00be62120cc88035fa65

franco20.dvrdns.org

isvchost

c6c05f21e16e488eed3001d0d9dd9c49366779559ad77fcd233de15b1773c981

kimjoy007.dyndns.org

cmd

3b785cdcd69a96902ee62499c25138a70e81f14b6b989a2f81d82239a19a3aed

hope.doomdns.org

isvchost

4d71ceb9d6c53ac356c0f5bdfd1a5b28981061be87e38e077ee3a419e4c476f9

2004para.ddns.net

isvchost

00185cc085f284ece264e3263c7771073a65783c250c5fd9afc7a85ed94acc77

hope.doomdns.org

isvchost

0342107c0d2a069100e87ef5415e90fd86b1b1b1c975d0eb04ab1489e198fc78

franco20.dvrdns.org

isvchost

de33b7a7b059599dc62337f92ceba644ac7b09f60d06324ecf6177fff06b8d10

kimjoy007.dyndns.org

isvchost

80a8114d63606e225e620c64ad8e28c9996caaa9a9e87dd602c8f920c2197007

kimjoy007.dyndns.org

isvchost

acb157ba5a48631e1f9f269e6282f042666098614b66129224d213e27c1149bb

hope.doomdns.org

cmd

bf608318018dc10016b438f851aab719ea0abe6afc166c8aea6b04f2320896d3

franco20.dvrdns.org

isvchost

4d0c9b8ad097d35b447d715a815c67ff3d78638b305776cde4d90bfdcb368e38

hope.doomdns.org

isvchost

e7c676f5be41d49296454cd6e4280d89e37f506d84d57b22f0be0d87625568ba

kimjoy007.dyndns.org

isvchost

9375d54fcda9c7d65f861dfda698e25710fda75b5ebfc7a238599f4b0d34205f

franco20.dvrdns.org

isvchost

128367797fdf3c952831c2472f7a308f345ca04aa67b3f82b945cfea2ae11ce5

kimjoy007.dyndns.org

isvchost

09bd720880461cb6e996046c7d6a1c937aa1c99bd19582a562053782600da79d

hope.doomdns.org

isvchost

0a176164d2e1d5e2288881cc2e2d88800801001d03caedd524db365513e11276

paradickhead.homeip.net

isvchost

0af5194950187fd7cbd75b1b39aab6e1e78dae7c216d08512755849c6a0d1cbe

hope.doomdns.org

isvchost

Imfazwe

3786324ce3f8c1ea3784e5389f84234f81828658b22b8a502b7d48866f5aa3d3

kimjoy007.dyndns.org

isvchost

db0d5a67a0ced6b2de3ee7d7fc845a34b9d6ca608e5fead7f16c9a640fa659eb

kimjoy007.dyndns.org

isvchost

I-Netwire

6dac218f741b022f5cad3b5ee01dbda80693f7045b42a0c70335d8a729002f2d

kimjoy007.dyndns.org

isvchost

Darktrack

ea64fe672c953adc19553ea3b9118ce4ee88a14d92fc7e75aa04972848472702

kimjoy007.dyndns.org

isvchost

WSH RAT

d410ced15c848825dcf75d30808cde7784e5b208f9a57b0896e828f890faea0e

anekesolution.linkpc.net

I-RegAsm

Lamoni

896604d27d88c75a475b28e88e54104e66f480bcab89cc75b6cdc6b29f8e438b

softmy.duckdns.org

I-RegAsm

QuasarRAT

bd1e29e9d17edbab41c3634649da5c5d20375f055ccf968c022811cd9624be57

darkhate-23030.portmap.io

I-RegAsm

12044aa527742282ad5154a4de24e55c9e1fae42ef844ed6f2f890296122153b

darkhate-23030.portmap.io

I-RegAsm

be93cc77d864dafd7d8c21317722879b65cfbb3297416bde6ca6edbfd8166572

darkhate-23030.portmap.io

I-RegAsm

933a136f8969707a84a61f711018cd21ee891d5793216e063ac961b5d165f6c0

darkhate-23030.portmap.io

I-RegAsm

71dea554d93728cce8074dbdb4f63ceb072d4bb644f0718420f780398dafd943

chrom1.myq-see.com

I-RegAsm

0d344e8d72d752c06dc6a7f3abf2ff7678925fde872756bf78713027e1e332d5

darkhate-23030.portmap.io

I-RegAsm

0ed7f282fd242c3f2de949650c9253373265e9152c034c7df3f5f91769c6a4eb

darkhate-23030.portmap.io

I-RegAsm

aabb6759ce408ebfa2cc57702b14adaec933d8e4821abceaef0c1af3263b1bfa

darkhate-23030.portmap.io

I-RegAsm

1699a37ddcf4769111daf33b7d313cf376f47e92f6b92b2119bd0c860539f745

darkhate-23030.portmap.io

I-RegAsm

3472597945f3bbf84e735a778fd75c57855bb86aca9b0a4d0e4049817b508c8c

darkhate-23030.portmap.io

I-RegAsm

809010d8823da84cdbb2c8e6b70be725a6023c381041ebda8b125d1a6a71e9b1

darkhate-23030.portmap.io

I-RegAsm

4217a2da69f663f1ab42ebac61978014ec4f562501efb2e040db7ebb223a7dff

darkhate-23030.portmap.io

I-RegAsm

08f34b3088af792a95c49bcb9aa016d4660609409663bf1b51f4c331b87bae00

darkhate-23030.portmap.io

I-RegAsm

79b4efcce84e9e7a2e85df7b0327406bee0b359ad1445b4f08e390309ea0c90d

darkhate-23030.portmap.io

I-RegAsm

12ea7ce04e0177a71a551e6d61e4a7916b1709729b2d3e9daf7b1bdd0785f63a

darkhate-23030.portmap.io

I-RegAsm

d7b8eb42ae35e9cc46744f1285557423f24666db1bde92bf7679f0ce7b389af9

darkhate-23030.portmap.io

I-RegAsm

def09b0fed3360c457257266cb851fffd8c844bc04a623c210a2efafdf000d5c

darkhate-23030.portmap.io

I-RegAsm

50119497c5f919a7e816a37178d28906fb3171b07fc869961ef92601ceca4c1c

darkhate-23030.portmap.io

I-RegAsm

ade5a2f25f603bf4502efa800d3cf5d19d1f0d69499b0f2e9ec7c85c6dd49621

darkhate-23030.portmap.io

I-RegAsm

189d5813c931889190881ee34749d390e3baa80b2c67b426b10b3666c3cc64b7

darkhate-23030.portmap.io

I-RegAsm

c3193dd67650723753289a4aebf97d4c72a1afe73c7135bee91c77bdf1517f21

darkhate-23030.portmap.io

I-RegAsm

a6f814f14698141753fc6fb7850ead9af2ebcb0e32ab99236a733ddb03b9eec2

darkhate-23030.portmap.io

I-RegAsm

a55116253624641544175a30c956dbd0638b714ff97b9de0e24145720dcfdf74

darkhate-23030.portmap.io

I-RegAsm

d6e0f0fb460d9108397850169112bd90a372f66d87b028e522184682a825d213

darkhate-23030.portmap.io

I-RegAsm

522ba6a242c35e2bf8303e99f03a85d867496bbb0572226e226af48cc1461a86

darkhate-23030.portmap.io

I-RegAsm

fabfdc209b02fe522f81356680db89f8861583da89984c20273904e0cf9f4a02

darkhate-23030.portmap.io

I-RegAsm

08ec13b7da6e0d645e4508b19ba616e4cf4e0421aa8e26ac7f69e13dc8796691

darkhate-23030.portmap.io

I-RegAsm

8433c75730578f963556ec99fbc8d97fa63a522cef71933f260f385c76a8ee8d

darkhate-23030.portmap.io

I-RegAsm

99f6bfd9edb9bf108b11c149dd59346484c7418fc4c455401c15c8ac74b70c74

darkhate-23030.portmap.io

I-RegAsm

d13520e48f0ff745e31a1dfd6f15ab56c9faecb51f3d5d3d87f6f2e1abe6b5cf

darkhate-23030.portmap.io

I-RegAsm

9e6978b16bd52fcd9c331839545c943adc87e0fbd7b3f947bab22ffdd309f747

darkhate-23030.portmap.io

I-RegAsm

umthombo: www.habr.com

Yongeza izimvo