RATKing: ipolongo tuntun pẹlu Trojans wiwọle latọna jijin

Ni opin May, a ṣe awari ipolongo kan lati kaakiri Latọna jijin Tirojanu (RAT) malware-awọn eto ti o gba awọn olutaja laaye lati ṣakoso latọna jijin eto ti o ni akoran.

Ẹgbẹ ti a ṣe ayẹwo jẹ iyatọ nipasẹ otitọ pe ko yan idile RAT kan pato fun ikolu. Ọpọlọpọ awọn Trojans ni a ri ni awọn ikọlu gẹgẹbi apakan ti ipolongo (gbogbo eyiti o wa ni ibigbogbo). Pẹlu ẹya yii, ẹgbẹ naa leti wa ti ọba eku - ẹranko itan-akọọlẹ kan ti o ni awọn rodents pẹlu awọn iru isọpọ.

RATKing: ipolongo tuntun pẹlu Trojans wiwọle latọna jijin
Awọn atilẹba ti a ya lati monograph nipasẹ KN Rossikov "Eku ati eku-bi rodents, julọ ti ọrọ-aje pataki" (1908)

Ni ola ti ẹda yii, a pe orukọ ẹgbẹ ti a gbero RATKing. Ninu ifiweranṣẹ yii, a yoo lọ sinu alaye nipa bii awọn ikọlu naa ṣe ṣe ikọlu naa, kini awọn irinṣẹ ti wọn lo, ati tun pin awọn ero wa lori ikasi fun ipolongo yii.

Ilọsiwaju ti ikọlu

Gbogbo awọn ikọlu ni ipolongo yii waye ni ibamu si algorithm atẹle:

  1. Olumulo naa gba imeeli aṣiri kan pẹlu ọna asopọ kan si Google Drive.
  2. Lilo ọna asopọ naa, olufaragba ṣe igbasilẹ iwe afọwọkọ VBS irira kan ti o ṣalaye ile-ikawe DLL kan lati gbe fifuye isanwo ikẹhin sinu iforukọsilẹ Windows ati ṣe ifilọlẹ PowerShell lati ṣiṣẹ.
  3. Ile-ikawe DLL ṣe itasi fifuye isanwo ikẹhin - ni otitọ, ọkan ninu awọn RAT ti awọn ikọlu lo - sinu ilana eto ati forukọsilẹ iwe afọwọkọ VBS kan ni autorun lati le ni ipasẹ ninu ẹrọ ti o ni akoran.
  4. Ipari isanwo ti o kẹhin ni a ṣe ni ilana eto kan ati fun ikọlu ni agbara lati ṣakoso kọnputa ti o ni akoran.

Sikematiki o le ṣe aṣoju bii eyi:

RATKing: ipolongo tuntun pẹlu Trojans wiwọle latọna jijin

Nigbamii ti, a yoo dojukọ awọn ipele mẹta akọkọ, nitori a nifẹ si ẹrọ ifijiṣẹ malware. A kii yoo ṣapejuwe ni awọn alaye ọna ṣiṣe ti malware funrararẹ. Wọn wa ni ibigbogbo - boya ta lori awọn apejọ pataki, tabi paapaa pin kaakiri bi awọn iṣẹ akanṣe orisun ṣiṣi - ati nitorinaa kii ṣe alailẹgbẹ si ẹgbẹ RATKing.

Onínọmbà ti awọn ipele ikọlu

Ipele 1. Imeeli ararẹ

Ikọlu naa bẹrẹ pẹlu olufaragba gbigba lẹta irira (awọn olukolu lo awọn awoṣe oriṣiriṣi pẹlu ọrọ; sikirinifoto ti o wa ni isalẹ fihan apẹẹrẹ kan). Ifiranṣẹ naa ni ọna asopọ si ibi ipamọ to tọ ninu drive.google.com, eyiti o jẹ pe o yori si oju-iwe igbasilẹ iwe PDF kan.

RATKing: ipolongo tuntun pẹlu Trojans wiwọle latọna jijin
Apeere imeeli ararẹ

Sibẹsibẹ, ni otitọ, kii ṣe iwe PDF ti a kojọpọ rara, ṣugbọn iwe afọwọkọ VBS.

Nigbati o ba tẹ ọna asopọ lati imeeli ni sikirinifoto loke, faili ti a npè ni Cargo Flight Details.vbs. Ni ọran yii, awọn ikọlu ko paapaa gbiyanju lati yi faili naa pada bi iwe aṣẹ ti o tọ.

Ni akoko kanna, gẹgẹbi apakan ti ipolongo yii, a ṣe awari iwe afọwọkọ kan ti a npè ni Cargo Trip Detail.pdf.vbs. O le tẹlẹ kọja fun PDF ti o tọ nitori Windows tọju awọn amugbooro faili nipasẹ aiyipada. Lootọ, ninu ọran yii, ifura le tun dide nipasẹ aami rẹ, eyiti o baamu si iwe afọwọkọ VBS.

Ni ipele yii, olufaragba naa le ṣe idanimọ ẹtan naa: kan wo awọn faili ti o gbasilẹ fun iṣẹju-aaya kan. Sibẹsibẹ, ninu iru awọn ipolongo aṣiri-ararẹ, awọn ikọlu nigbagbogbo gbẹkẹle olumulo ti ko ni akiyesi tabi ti o yara.

Ipele 2. VBS iwe afọwọkọ isẹ

Iwe afọwọkọ VBS, eyiti olumulo le ṣii lairotẹlẹ, forukọsilẹ ile-ikawe DLL kan ni iforukọsilẹ Windows. Awọn iwe afọwọkọ ti a obfuscated: awọn ila ninu rẹ ti a ti kọ bi awọn baiti niya nipa ohun lainidii ohun kikọ.

RATKing: ipolongo tuntun pẹlu Trojans wiwọle latọna jijin
Apẹẹrẹ ti iwe afọwọkọ obfuscated

Algorithm deobfuscation jẹ ohun ti o rọrun: gbogbo ohun kikọ kẹta ni a yọkuro lati okun ti a ti pa, lẹhinna abajade ti yipada lati base16 sinu okun atilẹba. Fun apẹẹrẹ, lati iye 57Q53s63t72s69J70r74e2El53v68m65j6CH6Ct (afihan ni sikirinifoto loke) Abajade ila wà WScript.Shell.

Lati yọọda awọn gbolohun ọrọ, a lo iṣẹ Python:

def decode_str(data_enc):   
    return binascii.unhexlify(''.join([data_enc[i:i+2] for i in range(0, len(data_enc), 3)]))

Ni isalẹ, lori awọn laini 9-10, a ṣe afihan iye ti iwifun rẹ jẹ abajade ni faili DLL kan. O jẹ ẹniti o ṣe ifilọlẹ ni ipele atẹle nipa lilo PowerShell.

RATKing: ipolongo tuntun pẹlu Trojans wiwọle latọna jijin
Okun pẹlu obfuscated DLL

Iṣẹ kọọkan ti o wa ninu iwe afọwọkọ VBS ni a ṣe bi a ti sọ awọn gbolohun ọrọ naa deobfuscated.

Lẹhin ṣiṣe iwe afọwọkọ naa, a pe iṣẹ naa wscript.sleep - o ti lo lati ṣe ipaniyan idaduro.

Nigbamii ti, iwe afọwọkọ naa ṣiṣẹ pẹlu iforukọsilẹ Windows. O lo imọ-ẹrọ WMI fun eyi. Pẹlu iranlọwọ rẹ, bọtini alailẹgbẹ kan ti ṣẹda, ati pe ara faili ti o le ṣiṣẹ ni a kọ si paramita rẹ. Wọle si iforukọsilẹ nipasẹ WMI nipa lilo aṣẹ atẹle:

GetObject(winmgmts {impersonationLevel=impersonate}!\.rootdefault:StdRegProv)

RATKing: ipolongo tuntun pẹlu Trojans wiwọle latọna jijin
Akọsilẹ ti a ṣe ninu iforukọsilẹ nipasẹ iwe afọwọkọ VBS kan

Ipele 3. Isẹ ti DLL ìkàwé

Ni ipele kẹta, DLL irira kojọpọ isanwo ikẹhin, fi itasi sinu ilana eto, ati rii daju pe iwe afọwọkọ VBS ti bẹrẹ laifọwọyi nigbati olumulo wọle.

Ṣiṣe nipasẹ PowerShell

DLL ti ṣiṣẹ ni lilo aṣẹ atẹle ni PowerShell:

[System.Threading.Thread]::GetDomain().Load((ItemProperty HKCU:///Software///<rnd_sub_key_name> ).<rnd_value_name>);
[GUyyvmzVhebFCw]::EhwwK('WScript.ScriptFullName', 'rWZlgEtiZr', 'WScript.ScriptName'),0

Aṣẹ yii ṣe atẹle naa:

  • gba data iye iforukọsilẹ pẹlu orukọ rnd_value_name - data yii jẹ faili DLL ti a kọ sori pẹpẹ .Net;
  • kojọpọ Abajade .Net module sinu iranti ilana powershell.exe lilo iṣẹ naa [System.Threading.Thread]::GetDomain().Load() (apejuwe alaye ti iṣẹ fifuye (). wa lori oju opo wẹẹbu Microsoft);
  • ṣe iṣẹ naa GUyyvmzVhebFCw]::EhwwK() - ipaniyan ti ile-ikawe DLL bẹrẹ pẹlu rẹ - pẹlu awọn paramita vbsScriptPath, xorKey, vbsScriptName... Paramita xorKey ti o ti fipamọ awọn bọtini fun a decrypting ik payload, ati awọn sile vbsScriptPath и vbsScriptName won gbe ni ibere lati forukọsilẹ a VBS akosile ni autorun.

Apejuwe ti DLL ìkàwé

Ni fọọmu ti a kojọpọ, bootloader dabi eyi:

RATKing: ipolongo tuntun pẹlu Trojans wiwọle latọna jijin
Agberu ni fọọmu ti a kojọpọ (iṣẹ pẹlu eyiti ipaniyan ti ile-ikawe DLL ti bẹrẹ jẹ itọka ni pupa)

Awọn bootloader ni aabo nipasẹ awọn .Net Reactor Olugbeja. IwUlO de4dot n ṣe iṣẹ ti o dara julọ ti yiyọ aabo yii kuro.

Agberu yii:

  • itasi fifuye isanwo sinu ilana eto (ni apẹẹrẹ yii o svchost.exe);
  • Mo fi iwe afọwọkọ VBS kun si autorun.

Payload abẹrẹ

Jẹ ki a wo iṣẹ ti iwe afọwọkọ PowerShell pe.

RATKing: ipolongo tuntun pẹlu Trojans wiwọle latọna jijin
Iṣẹ ti a pe nipasẹ iwe afọwọkọ PowerShell

Iṣẹ yii ṣe awọn iṣe wọnyi:

  • decrypted meji data ṣeto (array и array2 ninu sikirinifoto). Wọn ni akọkọ fisinuirindigbindigbin ni lilo gzip ati ti paroko pẹlu XOR algorithm pẹlu bọtini xorKey;
  • daakọ data si soto iranti agbegbe. Data lati array - si agbegbe iranti tọka si intPtr (payload pointer ni sikirinifoto); data lati array2 - si agbegbe iranti tọka si intPtr2 (shellcode pointer ni sikirinifoto);
  • ti a npe ni iṣẹ CallWindowProcA (apejuwe Iṣẹ yii wa lori oju opo wẹẹbu Microsoft) pẹlu awọn paramita atẹle (awọn orukọ ti awọn paramita ti wa ni akojọ si isalẹ, ninu sikirinifoto wọn wa ni aṣẹ kanna, ṣugbọn pẹlu awọn iye iṣẹ):
    • lpPrevWndFunc - ijuboluwole si data lati array2;
    • hWnd - ijuboluwole si okun ti o ni ọna ti o lọ si faili ti o le ṣiṣẹ svchost.exe;
    • Msg - ijuboluwole si data lati array;
    • wParamlParam - awọn paramita ifiranṣẹ (ninu ọran yii, awọn paramita wọnyi ko lo ati pe wọn ni awọn iye ti 0);
  • ṣẹda faili %AppData%MicrosoftWindowsStart MenuProgramsStartup<name>.urlnibo <name> - iwọnyi ni awọn ohun kikọ 4 akọkọ ti paramita naa vbsScriptName (ninu sikirinifoto, ajẹkù koodu pẹlu iṣe yii bẹrẹ pẹlu aṣẹ naa File.Copy). Ni ọna yii, malware ṣafikun faili URL kan si atokọ ti awọn faili autorun nigbati olumulo wọle ati nitorinaa di asopọ si kọnputa ti o ni arun. Faili URL ni ọna asopọ kan si iwe afọwọkọ naa ninu:

[InternetShortcut]
URL = file : ///<vbsScriptPath>

Lati loye bawo ni a ṣe ṣe abẹrẹ naa, a pa awọn akojọpọ data naa kuro array и array2. Lati ṣe eyi a lo iṣẹ Python atẹle:

def decrypt(data, key):
    return gzip.decompress(
        bytearray([data[i] ^ key[i % len(key)] for i in range(len(data))])[4:])
    

Bi abajade, a rii pe:

  • array je faili PE - eyi ni isanwo ikẹhin;
  • array2 je shellcode ti a beere lati gbe jade ni abẹrẹ.

Shellcode lati ẹya orun array2 kọja bi iye iṣẹ lpPrevWndFunc sinu iṣẹ kan CallWindowProcA. lpPrevWndFunc - iṣẹ ipe pada, apẹrẹ rẹ dabi eyi:

LRESULT WndFunc(
  HWND    hWnd,
  UINT    Msg,
  WPARAM  wParam,
  LPARAM  lParam
);

Nitorina nigbati o ba ṣiṣẹ iṣẹ naa CallWindowProcA pẹlu paramita hWnd, Msg, wParam, lParam shellcode lati orun ti wa ni ṣiṣẹ array2 pẹlu awọn ariyanjiyan hWnd и Msg. hWnd jẹ itọka si okun ti o ni ọna si faili ti o le ṣiṣẹ svchost.exe, ati Msg - ijuboluwole si ik ​​payload.

Awọn shellcode gba awọn adirẹsi iṣẹ lati kernel32.dll и ntdll32.dll da lori awọn iye hash lati awọn orukọ wọn ati itasi fifuye isanwo ikẹhin sinu iranti ilana svchost.exelilo ilana Hollowing ilana (o le ka diẹ ẹ sii nipa rẹ ni yi article). Nigbati o ba nfi koodu shell sii:

  • ṣẹda ilana svchost.exe ni ipo ti o daduro nipa lilo iṣẹ naa CreateProcessW;
  • lẹhinna tọju ifihan apakan ni aaye adirẹsi ilana naa svchost.exe lilo iṣẹ naa NtUnmapViewOfSection. Bayi, eto naa ni ominira iranti ti ilana atilẹba svchost.exelati lẹhinna pin iranti fun fifuye isanwo ni adirẹsi yii;
  • soto iranti fun sisanwo ni aaye adirẹsi ilana svchost.exe lilo iṣẹ naa VirtualAllocEx;

RATKing: ipolongo tuntun pẹlu Trojans wiwọle latọna jijin
Bẹrẹ ilana abẹrẹ

  • kowe awọn akoonu ti sisanwo sinu aaye adirẹsi ilana svchost.exe lilo iṣẹ naa WriteProcessMemory (bi ninu sikirinifoto ni isalẹ);
  • tun bẹrẹ ilana naa svchost.exe lilo iṣẹ naa ResumeThread.

RATKing: ipolongo tuntun pẹlu Trojans wiwọle latọna jijin
Ipari ilana abẹrẹ

Igbasilẹ malware

Bi abajade awọn iṣe ti a ṣalaye, ọkan ninu ọpọlọpọ awọn malware-kilasi RAT ti fi sori ẹrọ lori eto ti o ni akoran. Tabili ti o wa ni isalẹ ṣe atokọ awọn malware ti a lo ninu ikọlu, eyiti a le fi igboya sọ si ẹgbẹ kan ti awọn ikọlu, nitori awọn apẹẹrẹ ti wọle si aṣẹ kanna ati olupin iṣakoso.

Orukọ malware naa

Akọkọ ti ri

SHA-256

C & C

Ilana ti abẹrẹ ti gbe jade

Darktrack

16-04-2020

ea64fe672c953adc19553ea3b9118ce4ee88a14d92fc7e75aa04972848472702

kimjoy007.dyndns[.] org:2017

svchosti

Parallax

24-04-2020

b4ecd8dbbceaadd482f1b23b712bcddc5464bccaac11fe78ea5fd0ba932a4043

kimjoy007.dyndns[.] org:2019

svchosti

Iwe ogun

18-05-2020

3786324ce3f8c1ea3784e5389f84234f81828658b22b8a502b7d48866f5aa3d3

kimjoy007.dyndns[.] org:9933

svchosti

Nẹtiwọọki

20-05-2020

6dac218f741b022f5cad3b5ee01dbda80693f7045b42a0c70335d8a729002f2d

kimjoy007.dyndns[.] org:2000

svchosti

Awọn apẹẹrẹ ti malware pinpin pẹlu olupin iṣakoso kanna

Awọn nkan meji jẹ akiyesi nibi.

Ni akọkọ, otitọ pupọ pe awọn ikọlu lo ọpọlọpọ awọn idile RAT oriṣiriṣi ni ẹẹkan. Ihuwasi yii kii ṣe aṣoju fun awọn ẹgbẹ cyber ti a mọ daradara, eyiti o nigbagbogbo lo isunmọ eto awọn irinṣẹ kanna ti o faramọ wọn.

Ni ẹẹkeji, RATKing lo malware ti o jẹ boya ta lori awọn apejọ pataki fun idiyele kekere, tabi paapaa jẹ iṣẹ akanṣe orisun ṣiṣi.

Atokọ pipe diẹ sii ti malware ti a lo ninu ipolongo — pẹlu akiyesi pataki kan — ni a fun ni ipari nkan naa.

Nipa ẹgbẹ

A ko le sọ ipolongo irira ti a ṣalaye si eyikeyi awọn ikọlu ti a mọ. Ni bayi, a gbagbọ pe awọn ikọlu wọnyi jẹ nipasẹ ẹgbẹ tuntun ti ipilẹṣẹ. Gẹgẹbi a ti kọ ni ibẹrẹ, a pe ni RATKing.

Lati ṣẹda iwe afọwọkọ VBS, o ṣee ṣe ki ẹgbẹ naa lo ọpa kan ti o jọra si ohun elo naa VBS-Crypter lati Olùgbéejáde NYAN-x-nran. Eyi jẹ itọkasi nipasẹ ibajọra ti iwe afọwọkọ ti eto yii ṣẹda pẹlu iwe afọwọkọ awọn ikọlu. Ni pato, awọn mejeeji:

  • ṣe idaduro ipaniyan nipa lilo iṣẹ naa Sleep;
  • lo WMI;
  • forukọsilẹ awọn ara ti awọn executable faili bi a bọtini iforukọsilẹ paramita;
  • ṣiṣẹ faili yii ni lilo PowerShell ni aaye adirẹsi tirẹ.

Fun mimọ, ṣe afiwe aṣẹ PowerShell lati ṣiṣe faili kan lati iforukọsilẹ, eyiti o lo nipasẹ iwe afọwọkọ ti o ṣẹda nipa lilo VBS-Crypter:

((Get-ItemPropertyHKCU:SoftwareNYANxCAT).NYANxCAT);$text=-join$text[-1..-$text.Length];[AppDomain]::CurrentDomain.Load([Convert]::FromBase64String($text)).EntryPoint.Invoke($Null,$Null);

pẹlu aṣẹ ti o jọra ti iwe afọwọkọ ikọlu lo:

[System.Threading.Thread]::GetDomain().Load((ItemProperty HKCU:///Software///<rnd_sub_key_name> ).<rnd_value_name>);
[GUyyvmzVhebFCw]::EhwwK('WScript.ScriptFullName', 'rWZlgEtiZr', 'WScript.ScriptName'),0

Ṣe akiyesi pe awọn ikọlu naa lo ohun elo miiran lati NYAN-x-CAT bi ọkan ninu awọn ẹru isanwo - LimeRAT.

Awọn adirẹsi ti awọn olupin C&C tọkasi ẹya iyasọtọ miiran ti RATKing: ẹgbẹ fẹran awọn iṣẹ DNS ti o ni agbara (wo atokọ ti awọn C&C ni tabili IoC).

IoC

Tabili ti o wa ni isalẹ n pese atokọ pipe ti awọn iwe afọwọkọ VBS ti o ṣee ṣe julọ jẹ ikasi si ipolongo ti a ṣalaye. Gbogbo awọn iwe afọwọkọ wọnyi jọra wọn si ṣe isunmọ awọn iṣe ti ọna kanna. Gbogbo wọn abẹrẹ kilasi RAT malware sinu ilana Windows ti o ni igbẹkẹle. Gbogbo wọn ni awọn adirẹsi C&C ti a forukọsilẹ nipa lilo awọn iṣẹ DNS Yiyi.

Bibẹẹkọ, a ko le sọ pe gbogbo awọn iwe afọwọkọ wọnyi ni a pin nipasẹ awọn ikọlu kanna, ayafi awọn apẹẹrẹ pẹlu awọn adirẹsi C&C kanna (fun apẹẹrẹ, kimjoy007.dyndns.org).

Orukọ malware naa

SHA-256

C & C

Ilana ti abẹrẹ ti gbe jade

Parallax

b4ecd8dbbceaadd482f1b23b712bcddc5464bccaac11fe78ea5fd0ba932a4043

kimjoy007.dyndns.org

svchosti

00edb8200dfeee3bdd0086c5e8e07c6056d322df913679a9f22a2b00b836fd72

ireti.doomdns.org

svchosti

504cbae901c4b3987aa9ba458a230944cb8bd96bbf778ceb54c773b781346146

kimjoy007.dyndns.org

svchosti

1487017e087b75ad930baa8b017e8388d1e99c75d26b5d1deec8b80e9333f189

kimjoy007.dyndns.org

svchosti

c4160ec3c8ad01539f1c16fb35ed9c8c5a53a8fda8877f0d5e044241ea805891

franco20.dvrdns.org

svchosti

515249d6813bb2dde1723d35ee8eb6eeb8775014ca629ede017c3d83a77634ce

kimjoy007.dyndns.org

svchosti

1b70f6fee760bcfe0c457f0a85ca451ed66e61f0e340d830f382c5d2f7ab803f

franco20.dvrdns.org

svchosti

b2bdffa5853f29c881d7d9bff91b640bc1c90e996f85406be3b36b2500f61aa1

ireti.doomdns.org

svchosti

c9745a8f33b3841fe7bfafd21ad4678d46fe6ea6125a8fedfcd2d5aee13f1601

kimjoy007.dyndns.org

svchosti

1dfc66968527fbd4c0df2ea34c577a7ce7a2ba9b54ba00be62120cc88035fa65

franco20.dvrdns.org

svchosti

c6c05f21e16e488eed3001d0d9dd9c49366779559ad77fcd233de15b1773c981

kimjoy007.dyndns.org

cmd

3b785cdcd69a96902ee62499c25138a70e81f14b6b989a2f81d82239a19a3aed

ireti.doomdns.org

svchosti

4d71ceb9d6c53ac356c0f5bdfd1a5b28981061be87e38e077ee3a419e4c476f9

2004para.ddns.net

svchosti

00185cc085f284ece264e3263c7771073a65783c250c5fd9afc7a85ed94acc77

ireti.doomdns.org

svchosti

0342107c0d2a069100e87ef5415e90fd86b1b1b1c975d0eb04ab1489e198fc78

franco20.dvrdns.org

svchosti

de33b7a7b059599dc62337f92ceba644ac7b09f60d06324ecf6177fff06b8d10

kimjoy007.dyndns.org

svchosti

80a8114d63606e225e620c64ad8e28c9996caaa9a9e87dd602c8f920c2197007

kimjoy007.dyndns.org

svchosti

acb157ba5a48631e1f9f269e6282f042666098614b66129224d213e27c1149bb

ireti.doomdns.org

cmd

bf608318018dc10016b438f851aab719ea0abe6afc166c8aea6b04f2320896d3

franco20.dvrdns.org

svchosti

4d0c9b8ad097d35b447d715a815c67ff3d78638b305776cde4d90bfdcb368e38

ireti.doomdns.org

svchosti

e7c676f5be41d49296454cd6e4280d89e37f506d84d57b22f0be0d87625568ba

kimjoy007.dyndns.org

svchosti

9375d54fcda9c7d65f861dfda698e25710fda75b5ebfc7a238599f4b0d34205f

franco20.dvrdns.org

svchosti

128367797fdf3c952831c2472f7a308f345ca04aa67b3f82b945cfea2ae11ce5

kimjoy007.dyndns.org

svchosti

09bd720880461cb6e996046c7d6a1c937aa1c99bd19582a562053782600da79d

ireti.doomdns.org

svchosti

0a176164d2e1d5e2288881cc2e2d88800801001d03caedd524db365513e11276

paradickhead.homeip.net

svchosti

0af5194950187fd7cbd75b1b39aab6e1e78dae7c216d08512755849c6a0d1cbe

ireti.doomdns.org

svchosti

ogun agbegbe

3786324ce3f8c1ea3784e5389f84234f81828658b22b8a502b7d48866f5aa3d3

kimjoy007.dyndns.org

svchosti

db0d5a67a0ced6b2de3ee7d7fc845a34b9d6ca608e5fead7f16c9a640fa659eb

kimjoy007.dyndns.org

svchosti

Nẹtiwọọki

6dac218f741b022f5cad3b5ee01dbda80693f7045b42a0c70335d8a729002f2d

kimjoy007.dyndns.org

svchosti

Darktrack

ea64fe672c953adc19553ea3b9118ce4ee88a14d92fc7e75aa04972848472702

kimjoy007.dyndns.org

svchosti

Eku WSH

d410ced15c848825dcf75d30808cde7784e5b208f9a57b0896e828f890faea0e

anekesolution.linkpc.net

RegAsm

Orombo wewe

896604d27d88c75a475b28e88e54104e66f480bcab89cc75b6cdc6b29f8e438b

softmy.duckdns.org

RegAsm

QuasarRAT

bd1e29e9d17edbab41c3634649da5c5d20375f055ccf968c022811cd9624be57

darkhate-23030.portmap.io

RegAsm

12044aa527742282ad5154a4de24e55c9e1fae42ef844ed6f2f890296122153b

darkhate-23030.portmap.io

RegAsm

be93cc77d864dafd7d8c21317722879b65cfbb3297416bde6ca6edbfd8166572

darkhate-23030.portmap.io

RegAsm

933a136f8969707a84a61f711018cd21ee891d5793216e063ac961b5d165f6c0

darkhate-23030.portmap.io

RegAsm

71dea554d93728cce8074dbdb4f63ceb072d4bb644f0718420f780398dafd943

chrom1.myq-wo.com

RegAsm

0d344e8d72d752c06dc6a7f3abf2ff7678925fde872756bf78713027e1e332d5

darkhate-23030.portmap.io

RegAsm

0ed7f282fd242c3f2de949650c9253373265e9152c034c7df3f5f91769c6a4eb

darkhate-23030.portmap.io

RegAsm

aabb6759ce408ebfa2cc57702b14adaec933d8e4821abceaef0c1af3263b1bfa

darkhate-23030.portmap.io

RegAsm

1699a37ddcf4769111daf33b7d313cf376f47e92f6b92b2119bd0c860539f745

darkhate-23030.portmap.io

RegAsm

3472597945f3bbf84e735a778fd75c57855bb86aca9b0a4d0e4049817b508c8c

darkhate-23030.portmap.io

RegAsm

809010d8823da84cdbb2c8e6b70be725a6023c381041ebda8b125d1a6a71e9b1

darkhate-23030.portmap.io

RegAsm

4217a2da69f663f1ab42ebac61978014ec4f562501efb2e040db7ebb223a7dff

darkhate-23030.portmap.io

RegAsm

08f34b3088af792a95c49bcb9aa016d4660609409663bf1b51f4c331b87bae00

darkhate-23030.portmap.io

RegAsm

79b4efcce84e9e7a2e85df7b0327406bee0b359ad1445b4f08e390309ea0c90d

darkhate-23030.portmap.io

RegAsm

12ea7ce04e0177a71a551e6d61e4a7916b1709729b2d3e9daf7b1bdd0785f63a

darkhate-23030.portmap.io

RegAsm

d7b8eb42ae35e9cc46744f1285557423f24666db1bde92bf7679f0ce7b389af9

darkhate-23030.portmap.io

RegAsm

def09b0fed3360c457257266cb851fffd8c844bc04a623c210a2efafdf000d5c

darkhate-23030.portmap.io

RegAsm

50119497c5f919a7e816a37178d28906fb3171b07fc869961ef92601ceca4c1c

darkhate-23030.portmap.io

RegAsm

ade5a2f25f603bf4502efa800d3cf5d19d1f0d69499b0f2e9ec7c85c6dd49621

darkhate-23030.portmap.io

RegAsm

189d5813c931889190881ee34749d390e3baa80b2c67b426b10b3666c3cc64b7

darkhate-23030.portmap.io

RegAsm

c3193dd67650723753289a4aebf97d4c72a1afe73c7135bee91c77bdf1517f21

darkhate-23030.portmap.io

RegAsm

a6f814f14698141753fc6fb7850ead9af2ebcb0e32ab99236a733ddb03b9eec2

darkhate-23030.portmap.io

RegAsm

a55116253624641544175a30c956dbd0638b714ff97b9de0e24145720dcfdf74

darkhate-23030.portmap.io

RegAsm

d6e0f0fb460d9108397850169112bd90a372f66d87b028e522184682a825d213

darkhate-23030.portmap.io

RegAsm

522ba6a242c35e2bf8303e99f03a85d867496bbb0572226e226af48cc1461a86

darkhate-23030.portmap.io

RegAsm

fabfdc209b02fe522f81356680db89f8861583da89984c20273904e0cf9f4a02

darkhate-23030.portmap.io

RegAsm

08ec13b7da6e0d645e4508b19ba616e4cf4e0421aa8e26ac7f69e13dc8796691

darkhate-23030.portmap.io

RegAsm

8433c75730578f963556ec99fbc8d97fa63a522cef71933f260f385c76a8ee8d

darkhate-23030.portmap.io

RegAsm

99f6bfd9edb9bf108b11c149dd59346484c7418fc4c455401c15c8ac74b70c74

darkhate-23030.portmap.io

RegAsm

d13520e48f0ff745e31a1dfd6f15ab56c9faecb51f3d5d3d87f6f2e1abe6b5cf

darkhate-23030.portmap.io

RegAsm

9e6978b16bd52fcd9c331839545c943adc87e0fbd7b3f947bab22ffdd309f747

darkhate-23030.portmap.io

RegAsm

orisun: www.habr.com

Fi ọrọìwòye kun