RATKing: ื ื™ื™ึทืข ืงืึทืžืคึผื™ื™ืŸ ืžื™ื˜ ื˜ืจืึธื“ื–ืฉืึทื ืก ืžื™ื˜ ื•ื•ื™ื™ึทื˜ ืึทืงืกืขืก

ืื™ืŸ ื“ื™ ืกื•ืฃ ืคื•ืŸ ืžื™ื™ึท, ืžื™ืจ ื“ื™ืกืงืึทื•ื•ืขืจื“ ืึท ืงืืžืคืื ื™ืข ืฆื• ืคืึทืจืฉืคึผืจื™ื™ื˜ืŸ ืจื™ืžืึธื•ื˜ ืึทืงืกืขืก ื˜ืจืึธื“ื–ืฉืึทืŸ (RAT) ืžืึทืœื•ื•ืึทืจืข - ืžื’ื™ืœื” ื•ื•ืึธืก ืœืึธื–ืŸ ืึทื˜ืึทืงืขืจื– ืฆื• ืจื™ืžืึธื•ื˜ืœื™ ืงืึธื ื˜ืจืึธืœื™ืจืŸ ืึท ื™ื ืคืขืงื˜ืึทื“ ืกื™ืกื˜ืขื.

ื“ื™ ื’ืจื•ืคึผืข ืžื™ืจ ื™ื’ื–ืึทืžืึทื ื“ ืื™ื– ื’ืขื•ื•ืขืŸ ืื•ื ื˜ืขืจืฉื™ื™ื“ืŸ ื“ื•ืจืš ื“ื™ ืคืึทืงื˜ ืึทื– ืขืก ื”ืื˜ ื ื™ืฉื˜ ืื•ื™ืกืงืœื™ื™ึทื‘ืŸ ืงื™ื™ืŸ ืกืคึผืขืฆื™ืคื™ืฉ RAT ืžืฉืคึผื—ื” ืคึฟืึทืจ ื™ื ืคืขืงืฆื™ืข. ืขื˜ืœืขื›ืข ื˜ืจืึธื“ื–ืฉืึทื ืก ื–ืขื ืขืŸ ื‘ืืžืขืจืงื˜ ืื™ืŸ ืื ืคืืœืŸ ืื™ืŸ ื“ื™ ืงืืžืคืื ื™ืข (ืึทืœืข ืคื•ืŸ โ€‹โ€‹ื•ื•ืึธืก ื–ืขื ืขืŸ ื•ื•ื™ื™ื“ืœื™ ื‘ื ื™ืžืฆื). ืžื™ื˜ ื“ืขื ืฉื˜ืจื™ืš, ื“ื™ ื’ืจื•ืคึผืข ืจื™ืžื™ื™ื ื“ื™ื“ ืื•ื ื“ื– ืคื•ืŸ ื“ื™ ืฉื˜ืฉื•ืจ ืžืœืš - ืึท ืžื™ื˜ืึทืงืึทืœ ื›ื™ื™ึทืข ื•ื•ืึธืก ื‘ืืฉื˜ื™ื™ื˜ ืคื•ืŸ ืจืึธื•ื“ืึทื ืฅ ืžื™ื˜ ื™ื ื˜ืขืจื˜ื•ื•ื™ื™ื ื“ ืขืงืŸ.

RATKing: ื ื™ื™ึทืข ืงืึทืžืคึผื™ื™ืŸ ืžื™ื˜ ื˜ืจืึธื“ื–ืฉืึทื ืก ืžื™ื˜ ื•ื•ื™ื™ึทื˜ ืึทืงืกืขืก
ื“ืขืจ ืึธืจื™ื’ื™ื ืขืœ ืื™ื– ื’ืขื ื•ืžืขืŸ ืคื•ืŸ ื“ื™ ืžืึธื ืึธื’ืจืึทืฃ ืคื•ืŸ KN Rossikov "ืžื™ืกืข ืื•ืŸ ืžื•ื™ื–-ื•ื•ื™ ืจืึธื•ื“ืึทื ืฅ, ื“ื™ ืžืขืจืกื˜ ืขืงืึทื ืึทืžื™ืงืœื™ ื•ื•ื™ื›ื˜ื™ืง" (1908)

ืื™ืŸ ื›ึผื‘ึฟื•ื“ ืคื•ืŸ ื“ืขื ื‘ืึทืฉืขืคืขื ื™ืฉ, ืžื™ืจ ื”ืึธื‘ืŸ ื’ืขื”ื™ื™ืกืŸ ื“ื™ ื’ืจื•ืคึผืข ื•ื•ืึธืก ืžื™ืจ ื‘ืึทื˜ืจืึทื›ื˜ืŸ RATKing. ืื™ืŸ ื“ืขื ืคึผืึธืกื˜ืŸ, ืžื™ืจ ื•ื•ืขืœืŸ ื’ื™ื™ืŸ ืื™ืŸ ื“ืขื˜ืึทืœ ื•ื•ืขื’ืŸ ื•ื•ื™ ื“ื™ ืึทื˜ืึทืงืขืจื– ื”ืึธื‘ืŸ ื“ื•ืจื›ื’ืขืงืึธื›ื˜ ื“ื™ ื‘ืึทืคืึทืœืŸ, ื•ื•ืึธืก ืžื›ืฉื™ืจื™ื ื–ื™ื™ ื’ืขื•ื•ื™ื™ื ื˜, ืื•ืŸ ืื•ื™ืš ื˜ื™ื™ืœืŸ ืื•ื ื“ื–ืขืจ ื’ืขื“ืื ืงืขืŸ ื•ื•ืขื’ืŸ ืึทื˜ืจื™ื‘ื™ื•ืฉืึทืŸ ืคึฟืึทืจ ื“ืขื ืงืืžืคืื ื™ืข.

ืคึผืจืึธื’ืจืขืก ืคื•ืŸ ื“ื™ ื‘ืึทืคืึทืœืŸ

ืึทืœืข ืื ืคืืœืŸ ืื™ืŸ ื“ืขื ืงืืžืคืื ื™ืข ื–ืขื ืขืŸ ืคืืจื’ืขืงื•ืžืขืŸ ืœื•ื™ื˜ ื“ื™ ืคืืœื’ืขื ื“ืข ืึทืœื’ืขืจื™ื“ืึทื:

  1. ื“ืขืจ ื‘ืึทื ื™ืฆืขืจ ื‘ืืงื•ืžืขืŸ ืึท ืคื™ืฉื™ื ื’ ื‘ืœื™ืฆืคึผืึธืกื˜ ืžื™ื˜ ืึท ืœื™ื ืง ืฆื• Google ื“ืจื™ื™ื•ื•.
  2. ื ื™ืฆืŸ ื“ืขื ืœื™ื ืง, ื“ื™ ืงืึธืจื‘ืŸ ื“ืึทื•ื ืœืึธื•ื“ื™ื“ ืึท ื‘ื™ื™ื–ืข VBS ืฉืจื™ืคื˜ ื•ื•ืึธืก ืกืคึผืขืฆื™ืคื™ืฆื™ืจื˜ ืึท ื“ืœืœ ื‘ื™ื‘ืœื™ืึธื˜ืขืง ืฆื• ืžืึทืกืข ื“ื™ ืœืขืฆื˜ ืคึผื™ื™ืœืึธื•ื“ ืื™ืŸ ื“ื™ Windows ืจืขื’ื™ืกื˜ืจื™ ืื•ืŸ ืœืึธื ื˜ืฉื˜ PowerShell ืฆื• ื•ื™ืกืคื™ืจืŸ ืขืก.
  3. ื“ื™ DLL ื‘ื™ื‘ืœื™ืึธื˜ืขืง ื™ื ื“ื–ืฉืขืงื˜ื™ื“ ื“ื™ ืœืขืฆื˜ ืคึผื™ื™ืœืึธื•ื“ - ืื™ืŸ ืคืึทืงื˜, ืื™ื™ื ืขืจ ืคื•ืŸ ื“ื™ ืจืึทืฅ ื’ืขื ื™ืฆื˜ ื“ื•ืจืš ืึทื˜ืึทืงืขืจื– - ืื™ืŸ ื“ื™ ืกื™ืกื˜ืขื ืคึผืจืึธืฆืขืก ืื•ืŸ ืจืขื’ื™ืกื˜ืจื™ืจื˜ ืึท VBS ืฉืจื™ืคื˜ ืื™ืŸ ืึทื•ื˜ืึธืจื•ืŸ ืฆื• ื‘ืึทืงื•ืžืขืŸ ืึท ืคื•ื˜ื›ืึธื•ืœื“ ืื™ืŸ ื“ื™ ื™ื ืคืขืงื˜ืึทื“ ืžืึทืฉื™ืŸ.
  4. ื“ื™ ืœืขืฆื˜ ืคึผื™ื™ืœืึธื•ื“ ืื™ื– ืขืงืกืึทืงื™ื•ื˜ืึทื“ ืื™ืŸ ืึท ืกื™ืกื˜ืขื ืคึผืจืึธืฆืขืก ืื•ืŸ ื’ืขื’ืขื‘ืŸ ื“ื™ ืึทื˜ืึทืงืขืจ ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ืงืึธื ื˜ืจืึธืœื™ืจืŸ ื“ื™ ื™ื ืคืขืงื˜ืึทื“ ืงืึธืžืคึผื™ื•ื˜ืขืจ.

ืกื›ืขืžืึทื˜ื™ืฉ ืขืก ืงืขื ืขืŸ ื–ื™ื™ืŸ ืจืขืคึผืจื™ื–ืขื ื˜ื™ื“ ื•ื•ื™ ื“ืึธืก:

RATKing: ื ื™ื™ึทืข ืงืึทืžืคึผื™ื™ืŸ ืžื™ื˜ ื˜ืจืึธื“ื–ืฉืึทื ืก ืžื™ื˜ ื•ื•ื™ื™ึทื˜ ืึทืงืกืขืก

ื“ืขืจื ืึธืš, ืžื™ืจ ื•ื•ืขืœืŸ ืคืึธืงื•ืก ืื•ื™ืฃ ื“ื™ ืขืจืฉื˜ืขืจ ื“ืจื™ื™ ืกื˜ืึทื’ืขืก, ื•ื•ื™ื™ึทืœ ืžื™ืจ ื–ืขื ืขืŸ ืื™ื ื˜ืขืจืขืกื™ืจื˜ ืื™ืŸ ื“ื™ ืžืขืงืึทื ื™ื–ืึทื ืคื•ืŸ ืžืึทืœื•ื•ืึทืจืข ืขืงืกืคึผืจืขืก. ืžื™ืจ ื•ื•ืขืœืŸ ื ื™ืฉื˜ ื‘ืึทืฉืจื™ื™ึทื‘ืŸ ืื™ืŸ ื“ืขื˜ืึทืœ ื“ื™ ืžืขืงืึทื ื™ื–ืึทื ืคื•ืŸ ืึธืคึผืขืจืึทืฆื™ืข ืคื•ืŸ โ€‹โ€‹ื“ื™ ืžืึทืœื•ื•ืึทืจืข ื–ื™ืš. ื–ื™ื™ ื–ืขื ืขืŸ ื•ื•ื™ื™ื“ืœื™ ื‘ื ื™ืžืฆื - ืึธื“ืขืจ ืกืึธืœื“ ืื•ื™ืฃ ืกืคึผืขืฉืึทืœื™ื™ื–ื“ ื’ืจื•ืคึผืขืก, ืึธื“ืขืจ ืืคื™ืœื• ืคื•ื ืื ื“ืขืจื’ืขื˜ื™ื™ืœื˜ ื•ื•ื™ ืึธืคึฟืŸ ืžืงื•ืจ ืคึผืจืึทื“ื–ืฉืขืงืก - ืื•ืŸ ื“ืขืจื™ื‘ืขืจ ื–ืขื ืขืŸ ื ื™ืฉื˜ ื™ื™ื ืฆื™ืง ืฆื• ื“ื™ RATKing ื’ืจื•ืคึผืข.

ืึทื ืึทืœื™ืกื™ืก ืคื•ืŸ ื‘ืึทืคืึทืœืŸ ืกื˜ืึทื’ืขืก

ื‘ื™ื ืข 1. ืคื™ืฉื™ื ื’ ื‘ืœื™ืฆืคึผืึธืกื˜

ื“ื™ ืื˜ืืงืข ื”ืื˜ ื–ื™ืš ืื ื’ืขื”ื•ื™ื‘ืŸ ืžื™ื˜ ื“ืขืจ ืงืจื‘ืŸ ื”ืื˜ ื‘ืืงื•ืžืขืŸ ื ื‘ื™ื™ื–ืข ื‘ืจื™ื•ื• (ื“ื™ ืื˜ืืงืขืจ ื”ืื‘ืŸ ื’ืขื ื•ืฆื˜ ืคืืจืฉื™ื™ื“ืขื ืข ืžื•ืกื˜ืขืจืŸ ืžื™ื˜ ื˜ืขืงืกื˜; ื“ื™ ืกืงืจืขืขื ืฉืื˜ ืื•ื ื˜ืŸ ื•ื•ื™ื™ื–ื˜ ืื™ื™ืŸ ื‘ื™ื™ืฉืคื™ืœ). ื“ืขืจ ืึธื ื–ืึธื’ ื›ึผื•ืœืœ ืึท ืœื™ื ืง ืฆื• ืึท ืœืึทื“ื–ืฉื™ื˜ืึทืžืึทื˜ ืจื™ืคึผืึทื–ืึทื˜ืึธืจื™ drive.google.com, ื•ื•ืึธืก ืกืึทืคึผืึธื•ื–ืึทื“ืœื™ ื’ืขืคึฟื™ืจื˜ ืฆื• ืึท ืคึผื“ืฃ ื“ืึธืงื•ืžืขื ื˜ ืืจืืคืงืืคื™ืข ื‘ืœืึทื˜.

RATKing: ื ื™ื™ึทืข ืงืึทืžืคึผื™ื™ืŸ ืžื™ื˜ ื˜ืจืึธื“ื–ืฉืึทื ืก ืžื™ื˜ ื•ื•ื™ื™ึทื˜ ืึทืงืกืขืก
ื‘ื™ื™ืฉืคึผื™ืœ ืคื•ืŸ ืคื™ืฉื™ื ื’ email

ืึธื‘ืขืจ, ืื™ืŸ ืคืึทืงื˜, ืขืก ืื™ื– ื ื™ืฉื˜ ืึท ืคึผื“ืฃ ื“ืึธืงื•ืžืขื ื˜ ื•ื•ืึธืก ืื™ื– ื’ืขื•ื•ืขืŸ ืœืึธื•ื“ื™ื“ ืื™ืŸ ืึทืœืข, ืึธื‘ืขืจ ืึท VBS ืฉืจื™ืคื˜.

ื•ื•ืขืŸ ืื™ืจ ืงืœื™ืงื˜ ืื•ื™ืฃ ื“ื™ ืœื™ื ืง ืคื•ืŸ ื“ื™ E- ื‘ืจื™ื•ื• ืื™ืŸ ื“ื™ ืกืงืจืขืขื ืฉืึธื˜ ืื•ื™ื‘ืŸ, ืึท ื˜ืขืงืข ื’ืขื”ื™ื™ืกืŸ Cargo Flight Details.vbs. ืื™ืŸ ื“ืขื ืคืึทืœ, ื“ื™ ืึทื˜ืึทืงืขืจื– ื”ืึธื‘ืŸ ื ื™ืฉื˜ ืึทืคึฟื™ืœื• ืคึผืจื•ื‘ื™ืจืŸ ืฆื• ืคืึทืจืฉื˜ืขืœื•ื ื’ ื“ื™ ื˜ืขืงืข ื•ื•ื™ ืึท ืœืึทื“ื–ืฉื™ื˜ืึทืžืึทื˜ ื“ืึธืงื•ืžืขื ื˜.

ืื™ืŸ ื“ืขืจ ื–ืขืœื‘ื™ืงืขืจ ืฆื™ื™ื˜, ื•ื•ื™ ืึท ื˜ื™ื™ืœ ืคื•ืŸ ื“ืขื ืงืึทืžืคึผื™ื™ืŸ, ืžื™ืจ ืึทื ื˜ื“ืขืงืŸ ืึท ืฉืจื™ืคื˜ ืžื™ื˜ืŸ ื ืึธืžืขืŸ Cargo Trip Detail.pdf.vbs. ืขืก ืงืขืŸ ืฉื•ื™ืŸ ืคืึธืจืŸ ืคึฟืึทืจ ืึท ืœืึทื“ื–ืฉื™ื˜ืึทืžืึทื˜ ืคึผื“ืฃ ื•ื•ื™ื™ึทืœ Windows ื›ื™ื™ื“ื– ื˜ืขืงืข ื™ืงืกื˜ืขื ืฉืึทื ื– ื“ื•ืจืš ืคืขืœื™ืงื™ื™ึทื˜. ืืžืช, ืื™ืŸ ื“ืขื ืคืึทืœ, ื“ื™ ื—ืฉื“ ืงืขืŸ ื ืึธืš ื–ื™ื™ืŸ ื“ืขืจื•ื•ืขืงื˜ ื“ื•ืจืš ื–ื™ื™ืŸ ื‘ื™ืœื“ืœ, ื•ื•ืึธืก ืงืึธืจืึทืกืคึผืึทื ื“ื– ืฆื• ื“ื™ VBS ืฉืจื™ืคื˜.

ืื™ืŸ ื“ืขื ื‘ื™ื ืข, ื“ื™ ืงืึธืจื‘ืŸ ืงืขืŸ ื“ืขืจืงืขื ืขืŸ ื“ื™ ืึธืคึผื ืึทืจ: ื ืึธืจ ืงื•ืง ืื™ืŸ ื“ื™ ื“ืึทื•ื ืœืึธื•ื“ื™ื“ ื˜ืขืงืขืก ืคึฟืึทืจ ืึท ืจื’ืข. ืึธื‘ืขืจ, ืื™ืŸ ืึทื–ืึท ืคื™ืฉื™ื ื’ ืงืึทืžืคึผื™ื™ื ื–, ืึทื˜ืึทืงืขืจื– ืึธืคื˜ ืคืึทืจืœืึธื–ื  ืื•ื™ืฃ ืึทืŸ ื™ื ืึทื˜ืขื ื˜ื™ื•ื• ืึธื“ืขืจ ืจืึทืฉื˜ ื‘ืึทื ื™ืฆืขืจ.

ื‘ื™ื ืข 2. ื•ื•ื‘ืก ืฉืจื™ืคื˜ ืึธืคึผืขืจืึทืฆื™ืข

ื“ื™ VBS ืฉืจื™ืคื˜, ื•ื•ืึธืก ื“ืขืจ ื‘ืึทื ื™ืฆืขืจ ืงืขืŸ ืขืคืขื ืขืŸ ื™ื ืึทื“ื•ื•ืขืจื˜ืึทื ื˜ืœื™, ืจืขื’ื™ืกื˜ืจื™ืจื˜ ืึท ื“ืœืœ ื‘ื™ื‘ืœื™ืึธื˜ืขืง ืื™ืŸ ื“ื™ Windows ืจืขื’ื™ืกื˜ืจื™. ื“ืขืจ ืฉืจื™ืคื˜ ืื™ื– ื’ืขื•ื•ืขืŸ ืคืึทืจืžืึทื›ื˜: ื“ื™ ืฉื•ืจื•ืช ืื™ืŸ ืขืก ื–ืขื ืขืŸ ื’ืขืฉืจื™ื‘ืŸ ื•ื•ื™ ื‘ื™ื™ื˜ืขืก ืืคื’ืขืฉื™ื™ื“ื˜ ื“ื•ืจืš ืึท ืึทืจื‘ื™ื˜ืจืึทืจื™ืฉ ื›ืึทืจืึทืงื˜ืขืจ.

RATKing: ื ื™ื™ึทืข ืงืึทืžืคึผื™ื™ืŸ ืžื™ื˜ ื˜ืจืึธื“ื–ืฉืึทื ืก ืžื™ื˜ ื•ื•ื™ื™ึทื˜ ืึทืงืกืขืก
ื‘ื™ื™ึทืฉืคึผื™ืœ ืคื•ืŸ ืึท ืึทื‘ืคืึทืกืงื™ื™ื˜ืึทื“ ืฉืจื™ืคื˜

ื“ื™ ื“ืขืึธื‘ืคื•ืกืงืึทื˜ื™ืึธืŸ ืึทืœื’ืขืจื™ื“ืึทื ืื™ื– ื’ืึทื ืฅ ืคึผืฉื•ื˜: ื™ืขื“ืขืจ ื“ืจื™ื˜ ื›ืึทืจืึทืงื˜ืขืจ ืื™ื– ื’ืขื•ื•ืขืŸ ื™ืงืกืงืœื•ื“ื™ื“ ืคื•ืŸ ื“ื™ ืึทื‘ืคื•ืกืงื™ื™ื˜ื™ื“ ืฉื˜ืจื™ืงืœ, ื ืึธืš ื•ื•ืึธืก ื“ืขืจ ืจืขื–ื•ืœื˜ืึทื˜ ืื™ื– ื’ืขื•ื•ืขืŸ ื“ืขืงืึธื“ืขื“ ืคึฟื•ืŸ base16 ืื™ืŸ ื“ืขืจ ืึธืจื™ื’ื™ื ืขืœ ืฉื˜ืจื™ืงืœ. ืคึฟืึทืจ ื‘ื™ื™ึทืฉืคึผื™ืœ, ืคื•ืŸ ื“ื™ ื•ื•ืขืจื˜ 57Q53s63t72s69J70r74e2El53v68m65j6CH6Ct (ื›ื™ื™ืœื™ื™ื˜ื™ื“ ืื™ืŸ ื“ื™ ืกืงืจืขืขื ืฉืึธื˜ ืื•ื™ื‘ืŸ) ื“ื™ ืจื™ื–ืึทืœื˜ื™ื ื’ ืฉื•ืจื” ืื™ื– ื’ืขื•ื•ืขืŸ WScript.Shell.

ืฆื• ื“ืขืึธื‘ืคื•ืกืงื™ืจืŸ ืกื˜ืจื™ื ื’ืก, ืžื™ืจ ื’ืขื•ื•ื™ื™ื ื˜ ื“ื™ Python ืคื•ื ืงืฆื™ืข:

def decode_str(data_enc):   
    return binascii.unhexlify(''.join([data_enc[i:i+2] for i in range(0, len(data_enc), 3)]))

ื•ื ื˜ืขืจ, ืื•ื™ืฃ ื“ื™ ืฉื•ืจื•ืช 9-10, ืžื™ืจ ื”ื•ื™ื›ืคึผื•ื ืงื˜ ื“ื™ ื•ื•ืขืจื˜ ื•ื•ืขืžืขื ืก ื“ืขืึธื‘ืคื•ืกืงืึทื˜ื™ืึธืŸ ืจื™ื–ืึทืœื˜ื™ื“ ืื™ืŸ ืึท ื“ืœืœ ื˜ืขืงืข. ืขืจ ืื™ื– ื’ืขื•ื•ืขืŸ ืœืึธื ื˜ืฉื˜ ืื™ืŸ ื“ืขืจ ื•ื•ื™ื™ึทื˜ืขืจ ื‘ื™ื ืข ื ื™ืฆืŸ PowerShell.

RATKing: ื ื™ื™ึทืข ืงืึทืžืคึผื™ื™ืŸ ืžื™ื˜ ื˜ืจืึธื“ื–ืฉืึทื ืก ืžื™ื˜ ื•ื•ื™ื™ึทื˜ ืึทืงืกืขืก
ืฉื˜ืจื™ืงืœ ืžื™ื˜ ืึทื‘ืคื•ืกืงื™ื™ื˜ื™ื“ ื“ืœืœ

ื™ืขื“ืขืจ ืคึฟื•ื ืงืฆื™ืข ืื™ืŸ ื“ื™ VBS ืฉืจื™ืคื˜ ืื™ื– ื’ืขื•ื•ืขืŸ ืขืงืกืึทืงื™ื•ื˜ืึทื“ ื•ื•ื™ ื“ื™ ืกื˜ืจื™ื ื’ืก ื–ืขื ืขืŸ ื“ืขืึธื‘ืคื•ืกืงืึทื˜ืขื“.

ื ืึธืš ืคืœื™ืกื ื“ื™ืง ื“ืขื ืฉืจื™ืคื˜, ื“ื™ ืคึฟื•ื ืงืฆื™ืข ืื™ื– ื’ืขืจื•ืคืŸ wscript.sleep โ€” ืข ืก ืื™ ื– ื’ืขื ื•ืฆ ื˜ ื’ืขืฐืืจ ืŸ ืฆ ื• ื“ื•ืจื›ืคื™ืจ ืŸ ืืคื’ืขืฉื˜ืขืœื˜ ืข ื“ื•ืจื›ืคื™ืจื•ื ื’ .

ื“ืขืจื ืึธืš, ื“ื™ ืฉืจื™ืคื˜ ื’ืขืืจื‘ืขื˜ ืžื™ื˜ ื“ื™ Windows ืจืขื’ื™ืกื˜ืจื™. ืขืจ ื’ืขื ื™ืฆื˜ WMI ื˜ืขื›ื ืึธืœืึธื’ื™ืข ืคึฟืึทืจ ื“ืขื. ืžื™ื˜ ื–ื™ื™ืŸ ื”ื™ืœืฃ, ืึท ื™ื™ื ืฆื™ืง ืฉืœื™ืกืœ ืื™ื– ื‘ืืฉืืคืŸ, ืื•ืŸ ื“ืขืจ ื’ื•ืฃ ืคื•ืŸ ื“ื™ ืขืงืกืขืงื•ื˜ืึทื‘ืœืข ื˜ืขืงืข ืื™ื– ื’ืขื•ื•ืขืŸ ื’ืขืฉืจื™ื‘ืŸ ืฆื• ื–ื™ื™ืŸ ืคึผืึทืจืึทืžืขื˜ืขืจ. ื“ื™ ืจืขื’ื™ืกื˜ืจื™ ืื™ื– ืึทืงืกืขืกื˜ ื“ื•ืจืš WMI ื ื™ืฆืŸ ื“ื™ ืคืืœื’ืขื ื“ืข ื‘ืึทืคึฟืขืœ:

GetObject(winmgmts {impersonationLevel=impersonate}!\.rootdefault:StdRegProv)

RATKing: ื ื™ื™ึทืข ืงืึทืžืคึผื™ื™ืŸ ืžื™ื˜ ื˜ืจืึธื“ื–ืฉืึทื ืก ืžื™ื˜ ื•ื•ื™ื™ึทื˜ ืึทืงืกืขืก
ืึท ืคึผืึธื–ื™ืฆื™ืข ื’ืขืžืื›ื˜ ืื™ืŸ ื“ื™ ืจืขื’ื™ืกื˜ืจื™ ื“ื•ืจืš ืึท VBS ืฉืจื™ืคื˜

ืกื˜ืึทื’ืข 3. ืึธืคึผืขืจืึทืฆื™ืข ืคื•ืŸ โ€‹โ€‹ื“ื™ ื“ืœืœ ื‘ื™ื‘ืœื™ืึธื˜ืขืง

ืื™ืŸ ื“ื™ ื“ืจื™ื˜ ื‘ื™ื ืข, ื“ื™ ื‘ื™ื™ื–ืข ื“ืœืœ ืœืึธื•ื“ื™ื“ ื“ื™ ืœืขืฆื˜ ืคึผื™ื™ืœืึธื•ื“, ื™ื ื“ื–ืฉืขืงื˜ื™ื“ ืขืก ืื™ืŸ ื“ื™ ืกื™ืกื˜ืขื ืคึผืจืึธืฆืขืก, ืื•ืŸ ื™ื ืฉื•ืจื“ ืึทื– ื“ื™ VBS ืฉืจื™ืคื˜ ืึทื•ื˜ืึธืกื˜ืึทืจื˜ืขื“ ื•ื•ืขืŸ ื“ืขืจ ื‘ืึทื ื™ืฆืขืจ ืœืึธื’ื“ ืื™ืŸ.

ืœื•ื™ืคืŸ ื“ื•ืจืš PowerShell

ื“ื™ DLL ืื™ื– ืขืงืกืึทืงื™ื•ื˜ืึทื“ ืžื™ื˜ ื“ื™ ืคืืœื’ืขื ื“ืข ื‘ืึทืคึฟืขืœ ืื™ืŸ PowerShell:

[System.Threading.Thread]::GetDomain().Load((ItemProperty HKCU:///Software///<rnd_sub_key_name> ).<rnd_value_name>);
[GUyyvmzVhebFCw]::EhwwK('WScript.ScriptFullName', 'rWZlgEtiZr', 'WScript.ScriptName'),0

ื“ืขื ื‘ืึทืคึฟืขืœ ื”ืื˜ ื“ื™ ืคืืœื’ืขื ื“ืข:

  • ื‘ืืงื•ืžืขืŸ ืจืขื’ื™ืกื˜ืจื™ ื•ื•ืขืจื˜ ื“ืึทื˜ืŸ ืžื™ื˜ ื ืึธืžืขืŸ rnd_value_name - ื“ื™ ื“ืึทื˜ืŸ ืื™ื– ื’ืขื•ื•ืขืŸ ืึท ื“ืœืœ ื˜ืขืงืข ื’ืขืฉืจื™ื‘ืŸ ืื•ื™ืฃ ื“ื™ .ื ืขื˜ ืคึผืœืึทื˜ืคืึธืจืžืข;
  • ืœืึธื•ื“ื™ื“ ื“ื™ ืจื™ื–ืึทืœื˜ื™ื ื’. ื ืขื˜ ืžืึธื“ื•ืœืข ืื™ืŸ ืคึผืจืึธืฆืขืก ื–ื›ึผืจื•ืŸ powershell.exe ื ื™ืฆืŸ ื“ื™ ืคึฟื•ื ืงืฆื™ืข [System.Threading.Thread]::GetDomain().Load() (ื“ื™ื˜ื™ื™ืœื“ ื‘ืึทืฉืจื™ื™ึทื‘ื•ื ื’ ืคื•ืŸ ื“ื™ Load() ืคึฟื•ื ืงืฆื™ืข ื‘ื ื™ืžืฆื ืื•ื™ืฃ ื“ื™ ืžื™ืงืจืึธืกืึธืคื˜ ื•ื•ืขื‘ื–ื™ื™ื˜ืœ);
  • ื’ืขื˜ืืŸ ื“ื™ ืคึฟื•ื ืงืฆื™ืข GUyyvmzVhebFCw]::EhwwK() - ื“ื™ ื“ื•ืจื›ืคื™ืจื•ื ื’ ืคื•ืŸ ื“ื™ ื“ืœืœ ื‘ื™ื‘ืœื™ืึธื˜ืขืง ืื ื’ืขื”ื•ื™ื‘ืŸ ืžื™ื˜ ืื™ื - ืžื™ื˜ ืคึผืึทืจืึทืžืขื˜ืขืจืก vbsScriptPath, xorKey, vbsScriptName. ืคึผืึทืจืึทืžืขื˜ืขืจ xorKey ืกื˜ืึธืจื“ ื“ื™ ืฉืœื™ืกืœ ืคึฟืึทืจ ื“ืขืงืจื™ืคึผื˜ื™ื ื’ ื“ื™ ืœืขืฆื˜ ืคึผื™ื™ืœืึธื•ื“, ืื•ืŸ ื“ื™ ืคึผืึทืจืึทืžืขื˜ืขืจืก vbsScriptPath ะธ vbsScriptName ื–ืขื ืขืŸ ื˜ืจืึทื ืกืคืขืจื“ ืฆื• ืคืึทืจืฉืจื™ื™ึทื‘ืŸ ืึท VBS ืฉืจื™ืคื˜ ืื™ืŸ ืึทื•ื˜ืึธืจื•ืŸ.

ื‘ืึทืฉืจื™ื™ึทื‘ื•ื ื’ ืคื•ืŸ ื“ื™ ื“ืœืœ ื‘ื™ื‘ืœื™ืึธื˜ืขืง

ืื™ืŸ ื“ืขืงืึธืžืคึผื™ืœืขื“ ืคืึธืจืขื, ื“ื™ ื‘ืึธืึธื˜ืœืึธืึทื“ืขืจ ื’ืขืงื•ืงื˜ ื•ื•ื™ ื“ืึธืก:

RATKing: ื ื™ื™ึทืข ืงืึทืžืคึผื™ื™ืŸ ืžื™ื˜ ื˜ืจืึธื“ื–ืฉืึทื ืก ืžื™ื˜ ื•ื•ื™ื™ึทื˜ ืึทืงืกืขืก
ืœืึธื•ื“ืขืจ ืื™ืŸ ื“ื™ืงืึทืžืคึผื™ื™ืœื“ ืคืึธืจืขื (ื“ื™ ืคื•ื ืงืฆื™ืข ืžื™ื˜ ื•ื•ืึธืก ื“ื™ ื“ื•ืจื›ืคื™ืจื•ื ื’ ืคื•ืŸ ื“ื™ DLL ื‘ื™ื‘ืœื™ืึธื˜ืขืง ืื ื’ืขื”ื•ื™ื‘ืŸ ืื™ื– ืึทื ื“ืขืจืœื™ื™ื ื“ ืื™ืŸ ืจื•ื™ื˜)

ื“ื™ ื‘ืึธืึธื˜ืœืึธืึทื“ืขืจ ืื™ื– ืคึผืจืึธื˜ืขืงื˜ืขื“ ื“ื•ืจืš ื“ื™ .ื ืขื˜ ืจืขืึทืงื˜ืึธืจ ืคึผืจืึธื˜ืขืงื˜ืึธืจ. ื“ื™ ื“ืข4ื“ืึธื˜ ื ื•ืฆืŸ ืื™ื– ืึท ื•ื™ืกื’ืขืฆื™ื™ื›ื ื˜ ืึทืจื‘ืขื˜ ืคื•ืŸ ืจื™ืžื•ื•ื•ื™ื ื’ ื“ืขื ื‘ืึทืฉื™ืฆืขืจ.

ื“ืขื ืœืึธื•ื“ืขืจ:

  • ื™ื ื“ื–ืฉืขืงื˜ื™ื“ ื“ื™ ืคึผื™ื™ืœืึธื•ื“ ืื™ืŸ ื“ื™ ืกื™ืกื˜ืขื ืคึผืจืึธืฆืขืก (ืื™ืŸ ื“ืขื ื‘ื™ื™ึทืฉืคึผื™ืœ ืขืก svchost.exe);
  • ืื™ืš ืฆื•ื’ืขื’ืขื‘ืŸ ืึท VBS ืฉืจื™ืคื˜ ืฆื• ืึทื•ื˜ืึธืจื•ืŸ.

ืคึผื™ื™ืœืึธืึทื“ ื™ื ื“ื–ืฉืขืงืฉืึทืŸ

ื–ืืœ ืก ืงื•ืง ืื™ืŸ ื“ื™ ืคึฟื•ื ืงืฆื™ืข ื•ื•ืึธืก ื“ื™ PowerShell ืฉืจื™ืคื˜ ื’ืขืจื•ืคืŸ.

RATKing: ื ื™ื™ึทืข ืงืึทืžืคึผื™ื™ืŸ ืžื™ื˜ ื˜ืจืึธื“ื–ืฉืึทื ืก ืžื™ื˜ ื•ื•ื™ื™ึทื˜ ืึทืงืกืขืก
ืคื•ื ืงืฆื™ืข ื’ืขืจื•ืคืŸ ื“ื•ืจืš PowerShell ืฉืจื™ืคื˜

ื“ืขื ืคึฟื•ื ืงืฆื™ืข ื”ืื˜ ื“ื•ืจื›ื’ืขืงืึธื›ื˜ ื“ื™ ืคืืœื’ืขื ื“ืข ืึทืงืฉืึทื ื–:

  • ื“ืขืงืจื™ืคึผื˜ืขื“ ืฆื•ื•ื™ื™ ื“ืึทื˜ืŸ ืฉื˜ืขืœื˜ (array ะธ array2 ืื™ืŸ ื“ื™ ืกืงืจืขืขื ืฉืึธื˜). ื–ื™ื™ ื–ืขื ืขืŸ ืขืจื™ื“ื–ืฉื ืึทืœื™ ืงืึทืžืคึผืจืขืกื˜ ืžื™ื˜ ื’ื–ื™ืคึผ ืื•ืŸ ื™ื ืงืจื™ืคึผื˜ื™ื“ ืžื™ื˜ ื“ื™ XOR ืึทืœื’ืขืจื™ื“ืึทื ืžื™ื˜ ื“ื™ ืฉืœื™ืกืœ xorKey;
  • ืงืึทืคึผื™ื“ ื“ืึทื˜ืŸ ืฆื• ืึทืœืึทืงื™ื™ื˜ื™ื“ ื–ื›ึผืจื•ืŸ ื’ืขื‘ื™ื˜ืŸ. ื“ืึทื˜ืŸ ืคื•ืŸ array - ืฆื• ื“ืขืจ ื–ื›ึผืจื•ืŸ ื’ืขื’ื ื˜ ื’ืขื•ื•ื™ื–ืŸ ืฆื• intPtr (payload pointer ืื™ืŸ ื“ื™ ืกืงืจืขืขื ืฉืึธื˜); ื“ืึทื˜ืŸ ืคื•ืŸ array2 - ืฆื• ื“ืขืจ ื–ื›ึผืจื•ืŸ ื’ืขื’ื ื˜ ื’ืขื•ื•ื™ื–ืŸ ืฆื• intPtr2 (shellcode pointer ืื™ืŸ ื“ื™ ืกืงืจืขืขื ืฉืึธื˜);
  • ื’ืขืจื•ืคืŸ ื“ื™ ืคึฟื•ื ืงืฆื™ืข CallWindowProcA (ื‘ืึทืฉืจื™ื™ึทื‘ื•ื ื’ ื“ื™ ืคึฟื•ื ืงืฆื™ืข ืื™ื– ื‘ืืจืขื›ื˜ื™ื’ื˜ ืื•ื™ืฃ ื“ื™ ืžื™ืงืจืึธืกืึธืคื˜ ื•ื•ืขื‘ื–ื™ื™ื˜ืœ) ืžื™ื˜ ื“ื™ ืคืืœื’ืขื ื“ืข ืคึผืึทืจืึทืžืขื˜ืขืจืก (ื“ื™ ื ืขืžืขืŸ ืคื•ืŸ ื“ื™ ืคึผืึทืจืึทืžืขื˜ืขืจืก ื–ืขื ืขืŸ ืœื™ืกื˜ืขื“ ืื•ื ื˜ืŸ, ืื™ืŸ ื“ื™ ืกืงืจืขืขื ืฉืึธื˜ ื–ื™ื™ ื–ืขื ืขืŸ ืื™ืŸ ื“ืขืจ ื–ืขืœื‘ื™ืงืขืจ ืกื“ืจ, ืึธื‘ืขืจ ืžื™ื˜ ืืจื‘ืขื˜ืŸ ื•ื•ืึทืœื•ืขืก):
    • lpPrevWndFunc - ื˜ื™ื™ึทื˜ืœ ืฆื• ื“ืึทื˜ืŸ ืคื•ืŸ array2;
    • hWnd - ื˜ื™ื™ึทื˜ืœ ืฆื• ืึท ืฉื˜ืจื™ืงืœ ืžื™ื˜ ื“ืขื ื“ืจืš ืฆื• ื“ื™ ืขืงืกืขืงื•ื˜ืึทื‘ืœืข ื˜ืขืงืข svchost.exe;
    • Msg - ื˜ื™ื™ึทื˜ืœ ืฆื• ื“ืึทื˜ืŸ ืคื•ืŸ array;
    • wParamlParam - ืึธื ื–ืึธื’ ืคึผืึทืจืึทืžืขื˜ืขืจืก (ืื™ืŸ ื“ืขื ืคืึทืœ, ื“ื™ ืคึผืึทืจืึทืžืขื˜ืขืจืก ื–ืขื ืขืŸ ื ื™ืฉื˜ ื’ืขื•ื•ื™ื™ื ื˜ ืื•ืŸ ื”ืึธื‘ืŸ ื•ื•ืึทืœื•ืขืก ืคื•ืŸ 0);
  • ื‘ืืฉืืคืŸ ืึท ื˜ืขืงืข %AppData%MicrosoftWindowsStart MenuProgramsStartup<name>.urlื•ื•ื• <name> - ื“ืึธืก ื–ืขื ืขืŸ ื“ื™ ืขืจืฉื˜ืข 4 ืื•ืชื™ื•ืช ืคื•ืŸ ื“ืขื ืคึผืึทืจืึทืžืขื˜ืขืจ vbsScriptName (ืื™ืŸ ื“ื™ ืกืงืจืขืขื ืฉืึธื˜, ื“ื™ ืงืึธื“ ืคืจืึทื’ืžืขื ื˜ ืžื™ื˜ ื“ืขื ืงืึทืžืฃ ื”ื™ื™ื‘ื˜ ืžื™ื˜ ื“ื™ ื‘ืึทืคึฟืขืœ File.Copy). ืื™ืŸ ื“ืขื ื•ื•ืขื’, ื“ื™ ืžืึทืœื•ื•ืึทืจืข ืฆื•ื’ืขื’ืขื‘ืŸ ืึท URL ื˜ืขืงืข ืฆื• ื“ืขืจ ืจืฉื™ืžื” ืคื•ืŸ ืึทื•ื˜ืึธืจื•ืŸ ื˜ืขืงืขืก ื•ื•ืขืŸ ื“ืขืจ ื‘ืึทื ื™ืฆืขืจ ืื™ื– ืœืึธื’ื“ ืื™ืŸ ืื•ืŸ ืึทื–ื•ื™ ื’ืขื•ื•ืืจืŸ ืึทื˜ืึทื˜ืฉื˜ ืฆื• ื“ื™ ื™ื ืคืขืงื˜ืึทื“ ืงืึธืžืคึผื™ื•ื˜ืขืจ. ื“ื™ URL ื˜ืขืงืข ื›ึผื•ืœืœ ืึท ืœื™ื ืง ืฆื• ื“ื™ ืฉืจื™ืคื˜:

[InternetShortcut]
URL = file : ///<vbsScriptPath>

ืฆื• ืคึฟืึทืจืฉื˜ื™ื™ืŸ ื•ื•ื™ ื“ื™ ื™ื ื“ื–ืฉืขืงืฉืึทืŸ ืื™ื– ื“ื•ืจื›ื’ืขืงืึธื›ื˜, ืžื™ืจ ื“ืขืงืจื™ืคึผื˜ื™ื“ ื“ื™ ื“ืึทื˜ืŸ ืขืจื™ื™ื– array ะธ array2. ืฆื• ื˜ืึธืŸ ื“ืึธืก, ืžื™ืจ ื’ืขื•ื•ื™ื™ื ื˜ ื“ื™ ืคืืœื’ืขื ื“ืข Python ืคื•ื ืงืฆื™ืข:

def decrypt(data, key):
    return gzip.decompress(
        bytearray([data[i] ^ key[i % len(key)] for i in range(len(data))])[4:])
    

ื•ื•ื™ ืึท ืจืขื–ื•ืœื˜ืึทื˜, ืžื™ืจ ื’ืขืคื•ื ืขืŸ ืึทื–:

  • array ืื™ื– ื’ืขื•ื•ืขืŸ ืึท ืคึผืข ื˜ืขืงืข - ื“ืึธืก ืื™ื– ื“ื™ ืœืขืฆื˜ ืคึผื™ื™ืœืึธื•ื“;
  • array2 ืื™ื– ื’ืขื•ื•ืขืŸ ื“ื™ ืฉืขืœืงืึธื“ืข ืคืืจืœืื ื’ื˜ ืฆื• ื“ื•ืจื›ืคื™ืจืŸ ื“ื™ ื™ื ื“ื–ืฉืขืงืฉืึทืŸ.

ืฉืขืœืงืึธื“ืข ืคึฟื•ืŸ ืึท ืžืขื ื’ืข array2 ื“ื•ืจื›ื’ืขื’ืื ื’ืขืŸ ื•ื•ื™ ืึท ืคึฟื•ื ืงืฆื™ืข ื•ื•ืขืจื˜ lpPrevWndFunc ืื™ืŸ ืึท ืคึฟื•ื ืงืฆื™ืข CallWindowProcA. lpPrevWndFunc - ืงืึทืœืœื‘ืึทืงืง ืคึฟื•ื ืงืฆื™ืข, ื–ื™ื™ืŸ ืคึผืจืึธื•ื˜ืึทื˜ื™ื™ืคึผ ืงื•ืงื˜ ื•ื•ื™ ื“ืึธืก:

LRESULT WndFunc(
  HWND    hWnd,
  UINT    Msg,
  WPARAM  wParam,
  LPARAM  lParam
);

ืึทื–ื•ื™ ื•ื•ืขืŸ ืื™ืจ ืœื•ื™ืคืŸ ื“ื™ ืคึฟื•ื ืงืฆื™ืข CallWindowProcA ืžื™ื˜ ืคึผืึทืจืึทืžืขื˜ืขืจืก hWnd, Msg, wParam, lParam ืฉืขืœืงืึธื“ืข ืคื•ืŸ โ€‹โ€‹ื“ื™ ืžืขื ื’ืข ืื™ื– ืขืงืกืึทืงื™ื•ื˜ืึทื“ array2 ืžื™ื˜ ื˜ืขื ื•ืช hWnd ะธ Msg. hWnd ืื™ื– ืึท ื˜ื™ื™ึทื˜ืœ ืฆื• ืึท ืฉื˜ืจื™ืงืœ ืžื™ื˜ ื“ืขื ื“ืจืš ืฆื• ื“ื™ ืขืงืกืขืงื•ื˜ืึทื‘ืœืข ื˜ืขืงืข svchost.exeืื•ืŸ Msg - ืึธื ื•ื•ื™ื™ึทื–ืŸ ืฆื• ื“ื™ ืœืขืฆื˜ ืคึผื™ื™ืœืึธื•ื“.

ื“ื™ ืฉืขืœืงืึธื“ืข ื‘ืืงื•ืžืขืŸ ืคื•ื ืงืฆื™ืข ืึทื“ืจืขืกืขืก ืคึฟื•ืŸ kernel32.dll ะธ ntdll32.dll ื‘ืื–ื™ืจื˜ ืื•ื™ืฃ ื”ืึทืฉ ื•ื•ืึทืœื•ืขืก ืคื•ืŸ ื–ื™ื™ืขืจ ื ืขืžืขืŸ ืื•ืŸ ื™ื ื“ื–ืฉืขืงื˜ื™ื“ ื“ื™ ืœืขืฆื˜ ืคึผื™ื™ืœืึธื•ื“ ืื™ืŸ ื“ื™ ืคึผืจืึธืฆืขืก ื–ื›ึผืจื•ืŸ svchost.exeื ื™ืฆืŸ ื“ื™ ืคึผืจืึธืฆืขืก ื›ืึธืœืึธื•ื™ื ื’ ื˜ืขื›ื ื™ืง (ืื™ืจ ืงืขื ืขืŸ ืœื™ื™ืขื ืขืŸ ืžืขืจ ื•ื•ืขื’ืŸ ืื™ื ืื™ืŸ ื“ืขื ืึทืจื˜ื™ืงืœ). ื•ื•ืขืŸ ื™ื ื“ื–ืฉืขืงื˜ื™ื ื’ ื“ื™ ืฉืขืœืงืึธื“ืข:

  • ื‘ืืฉืืคืŸ ืึท ืคึผืจืึธืฆืขืก svchost.exe ืื™ืŸ ืึท ืกื•ืกืคึผืขื ื“ืขื“ ืฉื˜ืึทื˜ ื ื™ืฆืŸ ื“ื™ ืคึฟื•ื ืงืฆื™ืข CreateProcessW;
  • ื“ืขืจื ืึธืš ื‘ืึทื”ืึทืœื˜ืŸ ื“ื™ ืึทืจื•ื™ืกื•ื•ื™ื™ึทื–ืŸ ืึธืคึผื˜ื™ื™ืœื•ื ื’ ืื™ืŸ ื“ื™ ืึทื“ืจืขืก ืคึผืœืึทืฅ ืคื•ืŸ ื“ืขื ืคึผืจืึธืฆืขืก svchost.exe ื ื™ืฆืŸ ื“ื™ ืคึฟื•ื ืงืฆื™ืข NtUnmapViewOfSection. ืื–ื•ื™, ื“ื™ ืคึผืจืึธื’ืจืึทื ื‘ืืคืจื™ื™ื˜ ื“ื™ ื–ื›ึผืจื•ืŸ ืคื•ืŸ ื“ืขืจ ืึธืจื™ื’ื™ื ืขืœ ืคึผืจืึธืฆืขืก svchost.exeืฆื• ืึทืœืึทืงื™ื™ื˜ ื–ื™ืงืึธืจืŸ ืคึฟืึทืจ ื“ื™ ืคึผื™ื™ืœืึธื•ื“ ืื™ืŸ ื“ืขื ืึทื“ืจืขืก;
  • ืึทืœืึทืงื™ื™ื˜ื™ื“ ื–ื›ึผืจื•ืŸ ืคึฟืึทืจ ื“ื™ ืคึผื™ื™ืœืึธื•ื“ ืื™ืŸ ื“ืขื ืคึผืจืึธืฆืขืก ืึทื“ืจืขืก ืคึผืœืึทืฅ svchost.exe ื ื™ืฆืŸ ื“ื™ ืคึฟื•ื ืงืฆื™ืข VirtualAllocEx;

RATKing: ื ื™ื™ึทืข ืงืึทืžืคึผื™ื™ืŸ ืžื™ื˜ ื˜ืจืึธื“ื–ืฉืึทื ืก ืžื™ื˜ ื•ื•ื™ื™ึทื˜ ืึทืงืกืขืก
ืึธื ื”ื™ื™ื‘ ืคื•ืŸ ื™ื ื“ื–ืฉืขืงืฉืึทืŸ ืคึผืจืึธืฆืขืก

  • ื’ืขืฉืจื™ื‘ืŸ ื“ื™ ืื™ื ื”ืึทืœื˜ ืคื•ืŸ ื“ื™ ืคึผื™ื™ืœืึธื•ื“ ืื™ืŸ ื“ืขื ืคึผืจืึธืฆืขืก ืึทื“ืจืขืก ืคึผืœืึทืฅ svchost.exe ื ื™ืฆืŸ ื“ื™ ืคึฟื•ื ืงืฆื™ืข WriteProcessMemory (ื•ื•ื™ ืื™ืŸ ื“ื™ ืกืงืจืขืขื ืฉืึธื˜ ืื•ื ื˜ืŸ);
  • ืจื™ื–ื•ืžื“ ื“ืขื ืคึผืจืึธืฆืขืก svchost.exe ื ื™ืฆืŸ ื“ื™ ืคึฟื•ื ืงืฆื™ืข ResumeThread.

RATKing: ื ื™ื™ึทืข ืงืึทืžืคึผื™ื™ืŸ ืžื™ื˜ ื˜ืจืึธื“ื–ืฉืึทื ืก ืžื™ื˜ ื•ื•ื™ื™ึทื˜ ืึทืงืกืขืก
ืคืึทืจืขื ื“ื™ืงืŸ ื“ื™ ื™ื ื“ื–ืฉืขืงืฉืึทืŸ ืคึผืจืึธืฆืขืก

ื“ืึธื•ื•ื ืœืึธืึทื“ืึทื‘ืœืข ืžืึทืœื•ื•ืึทืจืข

ื•ื•ื™ ืึท ืจืขื–ื•ืœื˜ืึทื˜ ืคื•ืŸ ื“ื™ ื“ื™ืกืงืจื™ื™ื‘ื“ ืึทืงืฉืึทื ื–, ืื™ื™ื ืขืจ ืคื•ืŸ ืขื˜ืœืขื›ืข RAT-ืงืœืึทืก ืžืึทืœื•ื•ืึทืจืข ืื™ื– ืื™ื ืกื˜ืึทืœื™ืจืŸ ืื•ื™ืฃ ื“ื™ ื™ื ืคืขืงื˜ืึทื“ ืกื™ืกื˜ืขื. ื“ื™ ื˜ื™ืฉ ืื•ื ื˜ืŸ ืœื™ืกื˜ืขื“ ื“ื™ ืžืึทืœื•ื•ืึทืจืข ื’ืขื ื™ืฆื˜ ืื™ืŸ ื“ื™ ื‘ืึทืคืึทืœืŸ, ื•ื•ืึธืก ืžื™ืจ ืงืขื ืขืŸ ืงืึทื ืคืึทื“ืึทื ื˜ืœื™ ืึทื˜ืจื™ื‘ื™ื•ื˜ ืฆื• ืื™ื™ืŸ ื’ืจื•ืคึผืข ืคื•ืŸ โ€‹โ€‹โ€‹โ€‹ืึทื˜ืึทืงืขืจืก, ื–ื™ื ื˜ ื“ื™ ืกืึทืžืคึผืึทืœื– ืึทืงืกืขืกื˜ ื“ื™ ื–ืขืœื‘ืข ื‘ืึทืคึฟืขืœ ืื•ืŸ ืงืึธื ื˜ืจืึธืœ ืกืขืจื•ื•ืขืจ.

ื ืึธืžืขืŸ ืคื•ืŸ ื“ื™ ืžืึทืœื•ื•ืึทืจืข

ืขืจืฉื˜ืขืจ ื’ืขื–ืขืŸ

SHA-256

C&C

ื“ืขืจ ืคึผืจืึธืฆืขืก ืื™ืŸ ื•ื•ืึธืก ื“ื™ ื™ื ื“ื–ืฉืขืงืฉืึทืŸ ืื™ื– ื“ื•ืจื›ื’ืขืงืึธื›ื˜

ื“ืึทืจืงื˜ืจืึทืง

16-04-2020

ea64fe672c953adc19553ea3b9118ce4ee88a14d92fc7e75aa04972848472702

kimjoy007.dyndns[.]org:2017

ืกื•ื•ื˜ืฉืึธืกื˜

ืคึผืึทืจืึทืœืœืึทืงืก

24-04-2020

b4ecd8dbbceaadd482f1b23b712bcddc5464bccaac11fe78ea5fd0ba932a4043

kimjoy007.dyndns[.]org:2019

ืกื•ื•ื˜ืฉืึธืกื˜

ื•ื•ืึทืจื–ืึธื ืข

18-05-2020

3786324ce3f8c1ea3784e5389f84234f81828658b22b8a502b7d48866f5aa3d3

kimjoy007.dyndns[.]org:9933

ืกื•ื•ื˜ืฉืึธืกื˜

ื ืขื˜ื•ื•ื™ืจืข

20-05-2020

6dac218f741b022f5cad3b5ee01dbda80693f7045b42a0c70335d8a729002f2d

kimjoy007.dyndns[.]org:2000

ืกื•ื•ื˜ืฉืึธืกื˜

ื‘ื™ื™ืฉืคื™ืœืŸ ืคื•ืŸ ืคื•ื ืื ื“ืขืจื’ืขื˜ื™ื™ืœื˜ ืžืึทืœื•ื•ืึทืจืข ืžื™ื˜ ื“ืขืจ ื–ืขืœื‘ื™ืงืขืจ ืงืึธื ื˜ืจืึธืœ ืกืขืจื•ื•ืขืจ

ืฆื•ื•ื™ื™ ื–ืื›ืŸ ื–ืขื ืขืŸ ื ืึธื•ื˜ื•ื•ืขืจื“ื™ ื“ืึธ.

ืขืจืฉื˜ืขืจ, ื“ืขืจ ืคืึทืงื˜ ืึทื– ื“ื™ ืึทื˜ืึทืงืขืจื– ื’ืขื•ื•ื™ื™ื ื˜ ืขื˜ืœืขื›ืข ืคืึทืจืฉื™ื“ืขื ืข RAT ืžืฉืคื—ื•ืช ืื™ืŸ ืึทืžืึธืœ. ื“ืขืจ ื ืึทื˜ื•ืจ ืื™ื– ื ื™ืฉื˜ ื˜ื™ืคึผื™ืฉ ืคึฟืึทืจ ื‘ืึทื•ื•ื•ืกื˜ ืกื™ื™ื‘ืขืจ ื’ืจื•ืคึผืขืก, ื•ื•ืึธืก ืึธืคื˜ ื ื•ืฆืŸ ื‘ืขืขืจืขืš ื“ืขืจ ื–ืขืœื‘ื™ืงืขืจ ื’ืึทื ื’ ืคื•ืŸ ืžื›ืฉื™ืจื™ื ื•ื•ืึธืก ื–ืขื ืขืŸ ื‘ืึทืงืึทื ื˜ ืฆื• ื–ื™ื™.

ืฆื•ื•ื™ื™ื˜ื ืก, RATKing ื’ืขื•ื•ื™ื™ื ื˜ ืžืึทืœื•ื•ืึทืจืข ื•ื•ืึธืก ืื™ื– ืึธื“ืขืจ ืกืึธืœื“ ืื•ื™ืฃ ืกืคึผืขืฉืึทืœื™ื™ื–ื“ ื’ืจื•ืคึผืขืก ืคึฟืึทืจ ืึท ื ื™ื“ืขืจื™ืง ืคึผืจื™ื™ึทื–, ืึธื“ืขืจ ืื™ื– ืืคื™ืœื• ืึทืŸ ืึธืคึฟืŸ ืžืงื•ืจ ืคึผืจื•ื™ืขืงื˜.

ื ืžืขืจ ืคื•ืœืฉื˜ืขื ื“ื™ืง ืจืฉื™ืžื” ืคื•ืŸ ืžืึทืœื•ื•ืึทืจืข ื’ืขื ื™ืฆื˜ ืื™ืŸ ื“ื™ ืงืืžืคืื ื™ืข - ืžื™ื˜ ืื™ื™ืŸ ื•ื•ื™ื›ื˜ื™ืง ืงื™ื™ื•ื•ื™ืึทื˜ - ืื™ื– ื’ืขื’ืขื‘ืŸ ืื™ืŸ ื“ื™ ืกื•ืฃ ืคื•ืŸ ื“ืขื ืึทืจื˜ื™ืงืœ.

ื•ื•ืขื’ืŸ ื“ื™ ื’ืจื•ืคึผืข

ืžื™ืจ ืงืขื ืขืŸ ื ื™ืฉื˜ ืึทื˜ืจื™ื‘ื™ื•ื˜ ื“ื™ ื“ื™ืกืงืจื™ื™ื‘ื“ ื‘ื™ื™ื–ืข ืงืืžืคืื ื™ืข ืฆื• ืงื™ื™ืŸ ื‘ืึทื•ื•ื•ืกื˜ ืึทื˜ืึทืงืขืจื–. ืื™ืฆื˜, ืžื™ืจ ื’ืœื•ื™ื‘ืŸ ืึทื– ื“ื™ ืึทื˜ืึทืงืก ื–ืขื ืขืŸ ื“ื•ืจื›ื’ืขืงืึธื›ื˜ ื“ื•ืจืš ืึท ืคื•ื ื“ืึทืžืขื ื˜ืึทืœ ื ื™ื™ึทืข ื’ืจื•ืคึผืข. ื•ื•ื™ ืžื™ืจ ื’ืขืฉืจื™ื‘ืŸ ืื™ืŸ ื“ื™ ืึธื ื”ื™ื™ื‘, ืžื™ืจ ื’ืขืจื•ืคืŸ ืขืก RATKing.

ืฆื• ืฉืึทืคึฟืŸ ื“ื™ VBS ืฉืจื™ืคื˜, ื“ื™ ื’ืจื•ืคึผืข ืžื™ืกื˜ืึธืžืข ื’ืขื•ื•ื™ื™ื ื˜ ืึท ื’ืขืฆื™ื™ึทื’ ืขื ืœืขืš ืฆื• ื“ื™ ื ื•ืฆืŸ ื•ื•ื‘ืก-ืงืจื™ืคึผื˜ืขืจ ืคื•ืŸ ื“ื™ ื“ืขื•ื•ืขืœืึธืคึผืขืจ NYAN-X-CAT. ื“ืึธืก ืื™ื– ืื ื’ืขื•ื•ื™ื–ืŸ ื“ื•ืจืš ื“ื™ ืขื ืœืขื›ืงื™ื™ื˜ ืคื•ืŸ ื“ื™ ืฉืจื™ืคื˜ ืึทื– ื“ื™ ืคึผืจืึธื’ืจืึทื ืงืจื™ื™ื™ืฅ ืžื™ื˜ ื“ื™ ืึทื˜ืึทืงืขืจื– 'ืฉืจื™ืคื˜. ืกืคึผืขืฆื™ืขืœ, ื–ื™ื™ ื‘ื™ื™ื“ืข:

  • ื“ื•ืจื›ืคื™ืจืŸ ื“ื™ืœื™ื™ื“ ื“ื•ืจื›ืคื™ืจื•ื ื’ ื ื™ืฆืŸ ื“ื™ ืคึฟื•ื ืงืฆื™ืข Sleep;
  • ื ื•ืฆืŸ WMI;
  • ืคืึทืจืฉืจื™ื™ึทื‘ืŸ ื“ืขื ื’ื•ืฃ ืคื•ืŸ ื“ื™ ืขืงืกืขืงื•ื˜ืึทื‘ืœืข ื˜ืขืงืข ื•ื•ื™ ืึท ืจืขื’ื™ืกื˜ืจื™ ืฉืœื™ืกืœ ืคึผืึทืจืึทืžืขื˜ืขืจ;
  • ื•ื™ืกืคื™ืจืŸ ื“ืขื ื˜ืขืงืข ื ื™ืฆืŸ PowerShell ืื™ืŸ ื–ื™ื™ืŸ ืื™ื™ื’ืขื ืข ืึทื“ืจืขืก ืคึผืœืึทืฅ.

ืคึฟืึทืจ ืงืœืขืจื™ื˜ื™, ืคืึทืจื’ืœื™ื™ึทื›ืŸ ื“ื™ PowerShell ื‘ืึทืคึฟืขืœ ืฆื• ืœื•ื™ืคืŸ ืึท ื˜ืขืงืข ืคึฟื•ืŸ ื“ื™ ืจืขื’ื™ืกื˜ืจื™, ื•ื•ืึธืก ืื™ื– ื’ืขื ื™ืฆื˜ ื“ื•ืจืš ืึท ืฉืจื™ืคื˜ ื‘ืืฉืืคืŸ ืžื™ื˜ VBS-Crypter:

((Get-ItemPropertyHKCU:SoftwareNYANxCAT).NYANxCAT);$text=-join$text[-1..-$text.Length];[AppDomain]::CurrentDomain.Load([Convert]::FromBase64String($text)).EntryPoint.Invoke($Null,$Null);

ืžื™ื˜ ืึท ืขื ืœืขืš ื‘ืึทืคึฟืขืœ ื•ื•ืึธืก ื“ื™ ืึทื˜ืึทืงืขืจื– ืฉืจื™ืคื˜ ื’ืขื•ื•ื™ื™ื ื˜:

[System.Threading.Thread]::GetDomain().Load((ItemProperty HKCU:///Software///<rnd_sub_key_name> ).<rnd_value_name>);
[GUyyvmzVhebFCw]::EhwwK('WScript.ScriptFullName', 'rWZlgEtiZr', 'WScript.ScriptName'),0

ื‘ืึทืžืขืจืงื•ื ื’ ืึทื– ื“ื™ ืึทื˜ืึทืงืขืจื– ื’ืขื•ื•ื™ื™ื ื˜ ืืŸ ืื ื“ืขืจ ื ื•ืฆืŸ ืคื•ืŸ NYAN-x-CAT ื•ื•ื™ ืื™ื™ื ืขืจ ืคื•ืŸ ื“ื™ ืคึผื™ื™ืœืึธื•ื“ื– - LimeRAT.

ื“ื™ ืึทื“ืจืขืกืขืก ืคื•ืŸ ื“ื™ C&C ืกืขืจื•ื•ืขืจืก ืึธื ื•ื•ื™ื™ึทื–ืŸ ืืŸ ืื ื“ืขืจ ืึธืคึผืฉื™ื™ื“ื ื“ื™ืง ืฉื˜ืจื™ืš ืคื•ืŸ RATKing: ื“ื™ ื’ืจื•ืคึผืข ืคึผืจืึทืคืขืจื– ื“ื™ื ืึทืžื™ืฉ ื“ื ืก ื‘ืึทื“ื™ื ื•ื ื’ืก (ื–ืขืŸ ื“ื™ ืจืฉื™ืžื” ืคื•ืŸ C&C ืื™ืŸ ื“ื™ IoC ื˜ื™ืฉ).

IoC

ื“ื™ ื˜ื™ืฉ ืื•ื ื˜ืŸ ื’ื™ื˜ ืึท ื’ืึทื ืฅ ืจืฉื™ืžื” ืคื•ืŸ VBS ืกืงืจื™ืคึผืก ื•ื•ืึธืก ืงืขื ืขืŸ ืจื•ื‘ึฟ ืžืกืชึผืžื ื–ื™ื™ืŸ ืึทื˜ืจื™ื‘ื™ืึทื˜ืึทื“ ืฆื• ื“ื™ ื“ื™ืกืงืจื™ื™ื‘ื“ ืงืืžืคืื ื™ืข. ืึทืœืข ื“ื™ ืกืงืจื™ืคึผืก ื–ืขื ืขืŸ ืขื ืœืขืš ืื•ืŸ ื“ื•ืจื›ืคื™ืจืŸ ื‘ืขืขืจืขืš ื“ืขืจ ื–ืขืœื‘ื™ืงืขืจ ืกื™ืงื•ื•ืึทื ืก ืคื•ืŸ ืึทืงืฉืึทื ื–. ืึทืœืข ืคื•ืŸ โ€‹โ€‹ื–ื™ื™ ืึทืจื™ื™ึทื ืฉืคึผืจื™ืฆืŸ RAT ืงืœืึทืก ืžืึทืœื•ื•ืึทืจืข ืื™ืŸ ืึท ื˜ืจืึทืกื˜ื™ื“ Windows ืคึผืจืึธืฆืขืก. ืึทืœืข ืคื•ืŸ โ€‹โ€‹ื–ื™ื™ ื”ืึธื‘ืŸ C&C ืึทื“ืจืขืกืขืก ืจืขื’ื™ืกื˜ืจื™ืจื˜ ืžื™ื˜ ื“ื™ื ืึทืžื™ืฉ ื“ื ืก ื‘ืึทื“ื™ื ื•ื ื’ืก.

ืึธื‘ืขืจ, ืžื™ืจ ืงืขื ืขืŸ ื ื™ืฉื˜ ืคืึธื“ืขืจืŸ ืึทื– ืึทืœืข ื“ื™ ืกืงืจื™ืคึผืก ื–ืขื ืขืŸ ืคื•ื ืื ื“ืขืจื’ืขื˜ื™ื™ืœื˜ ื“ื•ืจืš ื“ื™ ื–ืขืœื‘ืข ืึทื˜ืึทืงืขืจื–, ืžื™ื˜ ื“ื™ ื•ื™ืกื ืขื ืคื•ืŸ ืกืึทืžืคึผืึทืœื– ืžื™ื˜ ื“ื™ ื–ืขืœื‘ืข C&C ืึทื“ืจืขืกืขืก (ืœืžืฉืœ, kimjoy007.dyndns.org).

ื ืึธืžืขืŸ ืคื•ืŸ ื“ื™ ืžืึทืœื•ื•ืึทืจืข

SHA-256

C&C

ื“ืขืจ ืคึผืจืึธืฆืขืก ืื™ืŸ ื•ื•ืึธืก ื“ื™ ื™ื ื“ื–ืฉืขืงืฉืึทืŸ ืื™ื– ื“ื•ืจื›ื’ืขืงืึธื›ื˜

ืคึผืึทืจืึทืœืœืึทืงืก

b4ecd8dbbceaadd482f1b23b712bcddc5464bccaac11fe78ea5fd0ba932a4043

kimjoy007.dyndns.org

ืกื•ื•ื˜ืฉืึธืกื˜

00edb8200dfeee3bdd0086c5e8e07c6056d322df913679a9f22a2b00b836fd72

hope.doomdns.org

ืกื•ื•ื˜ืฉืึธืกื˜

504cbae901c4b3987aa9ba458a230944cb8bd96bbf778ceb54c773b781346146

kimjoy007.dyndns.org

ืกื•ื•ื˜ืฉืึธืกื˜

1487017e087b75ad930baa8b017e8388d1e99c75d26b5d1deec8b80e9333f189

kimjoy007.dyndns.org

ืกื•ื•ื˜ืฉืึธืกื˜

c4160ec3c8ad01539f1c16fb35ed9c8c5a53a8fda8877f0d5e044241ea805891

franco20.dvrdns.org

ืกื•ื•ื˜ืฉืึธืกื˜

515249d6813bb2dde1723d35ee8eb6eeb8775014ca629ede017c3d83a77634ce

kimjoy007.dyndns.org

ืกื•ื•ื˜ืฉืึธืกื˜

1b70f6fee760bcfe0c457f0a85ca451ed66e61f0e340d830f382c5d2f7ab803f

franco20.dvrdns.org

ืกื•ื•ื˜ืฉืึธืกื˜

b2bdffa5853f29c881d7d9bff91b640bc1c90e996f85406be3b36b2500f61aa1

hope.doomdns.org

ืกื•ื•ื˜ืฉืึธืกื˜

c9745a8f33b3841fe7bfafd21ad4678d46fe6ea6125a8fedfcd2d5aee13f1601

kimjoy007.dyndns.org

ืกื•ื•ื˜ืฉืึธืกื˜

1dfc66968527fbd4c0df2ea34c577a7ce7a2ba9b54ba00be62120cc88035fa65

franco20.dvrdns.org

ืกื•ื•ื˜ืฉืึธืกื˜

c6c05f21e16e488eed3001d0d9dd9c49366779559ad77fcd233de15b1773c981

kimjoy007.dyndns.org

ืงืžื“

3b785cdcd69a96902ee62499c25138a70e81f14b6b989a2f81d82239a19a3aed

hope.doomdns.org

ืกื•ื•ื˜ืฉืึธืกื˜

4d71ceb9d6c53ac356c0f5bdfd1a5b28981061be87e38e077ee3a419e4c476f9

2004para.ddns.net

ืกื•ื•ื˜ืฉืึธืกื˜

00185cc085f284ece264e3263c7771073a65783c250c5fd9afc7a85ed94acc77

hope.doomdns.org

ืกื•ื•ื˜ืฉืึธืกื˜

0342107c0d2a069100e87ef5415e90fd86b1b1b1c975d0eb04ab1489e198fc78

franco20.dvrdns.org

ืกื•ื•ื˜ืฉืึธืกื˜

de33b7a7b059599dc62337f92ceba644ac7b09f60d06324ecf6177fff06b8d10

kimjoy007.dyndns.org

ืกื•ื•ื˜ืฉืึธืกื˜

80a8114d63606e225e620c64ad8e28c9996caaa9a9e87dd602c8f920c2197007

kimjoy007.dyndns.org

ืกื•ื•ื˜ืฉืึธืกื˜

acb157ba5a48631e1f9f269e6282f042666098614b66129224d213e27c1149bb

hope.doomdns.org

ืงืžื“

bf608318018dc10016b438f851aab719ea0abe6afc166c8aea6b04f2320896d3

franco20.dvrdns.org

ืกื•ื•ื˜ืฉืึธืกื˜

4d0c9b8ad097d35b447d715a815c67ff3d78638b305776cde4d90bfdcb368e38

hope.doomdns.org

ืกื•ื•ื˜ืฉืึธืกื˜

e7c676f5be41d49296454cd6e4280d89e37f506d84d57b22f0be0d87625568ba

kimjoy007.dyndns.org

ืกื•ื•ื˜ืฉืึธืกื˜

9375d54fcda9c7d65f861dfda698e25710fda75b5ebfc7a238599f4b0d34205f

franco20.dvrdns.org

ืกื•ื•ื˜ืฉืึธืกื˜

128367797fdf3c952831c2472f7a308f345ca04aa67b3f82b945cfea2ae11ce5

kimjoy007.dyndns.org

ืกื•ื•ื˜ืฉืึธืกื˜

09bd720880461cb6e996046c7d6a1c937aa1c99bd19582a562053782600da79d

hope.doomdns.org

ืกื•ื•ื˜ืฉืึธืกื˜

0a176164d2e1d5e2288881cc2e2d88800801001d03caedd524db365513e11276

paradickhead.homeip.net

ืกื•ื•ื˜ืฉืึธืกื˜

0af5194950187fd7cbd75b1b39aab6e1e78dae7c216d08512755849c6a0d1cbe

hope.doomdns.org

ืกื•ื•ื˜ืฉืึธืกื˜

ื•ื•ืึทืจื–ืึธื ืข

3786324ce3f8c1ea3784e5389f84234f81828658b22b8a502b7d48866f5aa3d3

kimjoy007.dyndns.org

ืกื•ื•ื˜ืฉืึธืกื˜

db0d5a67a0ced6b2de3ee7d7fc845a34b9d6ca608e5fead7f16c9a640fa659eb

kimjoy007.dyndns.org

ืกื•ื•ื˜ืฉืึธืกื˜

ื ืขื˜ื•ื•ื™ืจืข

6dac218f741b022f5cad3b5ee01dbda80693f7045b42a0c70335d8a729002f2d

kimjoy007.dyndns.org

ืกื•ื•ื˜ืฉืึธืกื˜

ื“ืึทืจืงื˜ืจืึทืง

ea64fe672c953adc19553ea3b9118ce4ee88a14d92fc7e75aa04972848472702

kimjoy007.dyndns.org

ืกื•ื•ื˜ืฉืึธืกื˜

WSH RAT

d410ced15c848825dcf75d30808cde7784e5b208f9a57b0896e828f890faea0e

anekesolution.linkpc.net

ืจืขื’ืึทืกื

ืœื™ื™ึทื

896604d27d88c75a475b28e88e54104e66f480bcab89cc75b6cdc6b29f8e438b

softmy.duckdns.org

ืจืขื’ืึทืกื

QuasarRAT

bd1e29e9d17edbab41c3634649da5c5d20375f055ccf968c022811cd9624be57

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

12044aa527742282ad5154a4de24e55c9e1fae42ef844ed6f2f890296122153b

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

be93cc77d864dafd7d8c21317722879b65cfbb3297416bde6ca6edbfd8166572

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

933a136f8969707a84a61f711018cd21ee891d5793216e063ac961b5d165f6c0

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

71dea554d93728cce8074dbdb4f63ceb072d4bb644f0718420f780398dafd943

chrom1.myq-see.com

ืจืขื’ืึทืกื

0d344e8d72d752c06dc6a7f3abf2ff7678925fde872756bf78713027e1e332d5

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

0ed7f282fd242c3f2de949650c9253373265e9152c034c7df3f5f91769c6a4eb

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

aabb6759ce408ebfa2cc57702b14adaec933d8e4821abceaef0c1af3263b1bfa

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

1699a37ddcf4769111daf33b7d313cf376f47e92f6b92b2119bd0c860539f745

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

3472597945f3bbf84e735a778fd75c57855bb86aca9b0a4d0e4049817b508c8c

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

809010d8823da84cdbb2c8e6b70be725a6023c381041ebda8b125d1a6a71e9b1

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

4217a2da69f663f1ab42ebac61978014ec4f562501efb2e040db7ebb223a7dff

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

08f34b3088af792a95c49bcb9aa016d4660609409663bf1b51f4c331b87bae00

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

79b4efcce84e9e7a2e85df7b0327406bee0b359ad1445b4f08e390309ea0c90d

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

12ea7ce04e0177a71a551e6d61e4a7916b1709729b2d3e9daf7b1bdd0785f63a

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

d7b8eb42ae35e9cc46744f1285557423f24666db1bde92bf7679f0ce7b389af9

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

def09b0fed3360c457257266cb851fffd8c844bc04a623c210a2efafdf000d5c

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

50119497c5f919a7e816a37178d28906fb3171b07fc869961ef92601ceca4c1c

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

ade5a2f25f603bf4502efa800d3cf5d19d1f0d69499b0f2e9ec7c85c6dd49621

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

189d5813c931889190881ee34749d390e3baa80b2c67b426b10b3666c3cc64b7

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

c3193dd67650723753289a4aebf97d4c72a1afe73c7135bee91c77bdf1517f21

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

a6f814f14698141753fc6fb7850ead9af2ebcb0e32ab99236a733ddb03b9eec2

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

a55116253624641544175a30c956dbd0638b714ff97b9de0e24145720dcfdf74

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

d6e0f0fb460d9108397850169112bd90a372f66d87b028e522184682a825d213

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

522ba6a242c35e2bf8303e99f03a85d867496bbb0572226e226af48cc1461a86

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

fabfdc209b02fe522f81356680db89f8861583da89984c20273904e0cf9f4a02

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

08ec13b7da6e0d645e4508b19ba616e4cf4e0421aa8e26ac7f69e13dc8796691

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

8433c75730578f963556ec99fbc8d97fa63a522cef71933f260f385c76a8ee8d

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

99f6bfd9edb9bf108b11c149dd59346484c7418fc4c455401c15c8ac74b70c74

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

d13520e48f0ff745e31a1dfd6f15ab56c9faecb51f3d5d3d87f6f2e1abe6b5cf

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

9e6978b16bd52fcd9c331839545c943adc87e0fbd7b3f947bab22ffdd309f747

darkhate-23030.portmap.io

ืจืขื’ืึทืกื

ืžืงื•ืจ: www.habr.com

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’