Advertisement
paladin316

868Loki_53218df645651abc1fd66ad25e6e5b7e_1_2019-09-03_21_30.txt

Sep 3rd, 2019
1,451
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 18.78 KB | None | 0 0
  1.  
  2. * ID: 868
  3. * MalFamily: "Lokibot"
  4.  
  5. * MalScore: 10.0
  6.  
  7. * File Name: "Loki_53218df645651abc1fd66ad25e6e5b7e.1"
  8. * File Size: 933888
  9. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  10. * SHA256: "b5c41c424f4ab9381877083a4cad0cfca4bff91994b3630ae1a179f0862689fd"
  11. * MD5: "53218df645651abc1fd66ad25e6e5b7e"
  12. * SHA1: "5fec40e80cc4b287e68af497ed577059b2bc0a32"
  13. * SHA512: "e5e42f9c73bbe373c7d066932a3ed4a9e1f6d0186cf6b03bad77b3dfa91ee1b2667076e12a2c9adc590123f72f81bddc060ff9fe528589c31e416d7b09664dab"
  14. * CRC32: "93BB5D79"
  15. * SSDEEP: "3072:3WynKrQ3vljF6lDZY3nf7IDTsQq1apZbQBQhNPvfqS2anFhDvfDkYhNv:bmQ3dF6ltcnfUPfq4pZbQB+SHUs"
  16.  
  17. * Process Execution:
  18. "4CLWnLOOkI.exe",
  19. "wscript.exe",
  20. "filename.exe",
  21. "filename.exe",
  22. "explorer.exe",
  23. "services.exe",
  24. "lsass.exe"
  25.  
  26.  
  27. * Executed Commands:
  28. "\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Users\\user\\subfolder\\filename.vbs\"",
  29. "C:\\Users\\user\\subfolder\\filename.vbs ",
  30. "\"C:\\Users\\user\\subfolder\\filename.exe\"",
  31. "C:\\Users\\user\\subfolder\\filename.exe ",
  32. "C:\\Windows\\system32\\lsass.exe"
  33.  
  34.  
  35. * Signatures Detected:
  36.  
  37. "Description": "Behavioural detection: Executable code extraction",
  38. "Details":
  39.  
  40.  
  41. "Description": "SetUnhandledExceptionFilter detected (possible anti-debug)",
  42. "Details":
  43.  
  44.  
  45. "Description": "Creates RWX memory",
  46. "Details":
  47.  
  48.  
  49. "Description": "Possible date expiration check, exits too soon after checking local time",
  50. "Details":
  51.  
  52. "process": "4CLWnLOOkI.exe, PID 3236"
  53.  
  54.  
  55.  
  56.  
  57. "Description": "Detected script timer window indicative of sleep style evasion",
  58. "Details":
  59.  
  60. "Window": "WSH-Timer"
  61.  
  62.  
  63.  
  64.  
  65. "Description": "A process attempted to delay the analysis task.",
  66. "Details":
  67.  
  68. "Process": "filename.exe tried to sleep 1804 seconds, actually delayed analysis time by 0 seconds"
  69.  
  70.  
  71.  
  72.  
  73. "Description": "Reads data out of its own binary image",
  74. "Details":
  75.  
  76. "self_read": "process: 4CLWnLOOkI.exe, pid: 3236, offset: 0x00000000, length: 0x000e4000"
  77.  
  78.  
  79. "self_read": "process: wscript.exe, pid: 3448, offset: 0x00000000, length: 0x00000040"
  80.  
  81.  
  82. "self_read": "process: wscript.exe, pid: 3448, offset: 0x000000f0, length: 0x00000018"
  83.  
  84.  
  85. "self_read": "process: wscript.exe, pid: 3448, offset: 0x000001e8, length: 0x00000078"
  86.  
  87.  
  88. "self_read": "process: wscript.exe, pid: 3448, offset: 0x00018000, length: 0x00000020"
  89.  
  90.  
  91. "self_read": "process: wscript.exe, pid: 3448, offset: 0x00018058, length: 0x00000018"
  92.  
  93.  
  94. "self_read": "process: wscript.exe, pid: 3448, offset: 0x000181a8, length: 0x00000018"
  95.  
  96.  
  97. "self_read": "process: wscript.exe, pid: 3448, offset: 0x00018470, length: 0x00000010"
  98.  
  99.  
  100. "self_read": "process: wscript.exe, pid: 3448, offset: 0x00018640, length: 0x00000012"
  101.  
  102.  
  103.  
  104.  
  105. "Description": "A process created a hidden window",
  106. "Details":
  107.  
  108. "Process": "4CLWnLOOkI.exe -> C:\\Users\\user\\subfolder\\filename.vbs"
  109.  
  110.  
  111. "Process": "4CLWnLOOkI.exe -> C:\\Users\\user\\subfolder\\filename.exe"
  112.  
  113.  
  114.  
  115.  
  116. "Description": "Drops a binary and executes it",
  117. "Details":
  118.  
  119. "binary": "C:\\Users\\user\\subfolder\\filename.exe"
  120.  
  121.  
  122.  
  123.  
  124. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  125. "Details":
  126.  
  127. "post_no_referer": "HTTP traffic contains a POST request with no referer header"
  128.  
  129.  
  130. "http_version_old": "HTTP traffic uses version 1.0"
  131.  
  132.  
  133. "suspicious_request_iocs": "http://zjvvymy.com/jp101/five/fre.php"
  134.  
  135.  
  136.  
  137.  
  138. "Description": "Performs some HTTP requests",
  139. "Details":
  140.  
  141. "url_iocs": "http://zjvvymy.com/jp101/five/fre.php"
  142.  
  143.  
  144.  
  145.  
  146. "Description": "A scripting utility was executed",
  147. "Details":
  148.  
  149. "command": "\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Users\\user\\subfolder\\filename.vbs\""
  150.  
  151.  
  152.  
  153.  
  154. "Description": "Behavioural detection: Injection (Process Hollowing)",
  155. "Details":
  156.  
  157. "Injection": "filename.exe(560) -> filename.exe(3124)"
  158.  
  159.  
  160.  
  161.  
  162. "Description": "Executed a process and injected code into it, probably while unpacking",
  163. "Details":
  164.  
  165. "Injection": "filename.exe(560) -> filename.exe(3124)"
  166.  
  167.  
  168.  
  169.  
  170. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  171. "Details":
  172.  
  173. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 418015 times"
  174.  
  175.  
  176.  
  177.  
  178. "Description": "Steals private information from local Internet browsers",
  179. "Details":
  180.  
  181. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  182.  
  183.  
  184.  
  185.  
  186. "Description": "Installs itself for autorun at Windows startup",
  187. "Details":
  188.  
  189. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\Registry Key Name"
  190.  
  191.  
  192. "data": "C:\\Users\\user\\subfolder\\filename.vbs -Dirra"
  193.  
  194.  
  195.  
  196.  
  197. "Description": "Creates a hidden or system file",
  198. "Details":
  199.  
  200. "file": "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.exe"
  201.  
  202.  
  203. "file": "C:\\Users\\user\\AppData\\Roaming\\474604"
  204.  
  205.  
  206.  
  207.  
  208. "Description": "Creates a copy of itself",
  209. "Details":
  210.  
  211. "copy": "C:\\Users\\user\\subfolder\\filename.exe"
  212.  
  213.  
  214. "copy": "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.exe"
  215.  
  216.  
  217.  
  218.  
  219. "Description": "Harvests credentials from local FTP client softwares",
  220. "Details":
  221.  
  222. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\sitemanager.xml"
  223.  
  224.  
  225. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  226.  
  227.  
  228. "file": "C:\\Users\\user\\AppData\\Roaming\\Far Manager\\Profile\\PluginsData\\42E4AEB1-A230-44F4-B33C-F195BB654931.db"
  229.  
  230.  
  231. "file": "C:\\Program Files (x86)\\FTPGetter\\Profile\\servers.xml"
  232.  
  233.  
  234. "file": "C:\\Users\\user\\AppData\\Roaming\\FTPGetter\\servers.xml"
  235.  
  236.  
  237. "file": "C:\\Users\\user\\AppData\\Roaming\\Estsoft\\ALFTP\\ESTdb2.dat"
  238.  
  239.  
  240. "key": "HKEY_CURRENT_USER\\Software\\Far\\Plugins\\FTP\\Hosts"
  241.  
  242.  
  243. "key": "HKEY_CURRENT_USER\\Software\\Far2\\Plugins\\FTP\\Hosts"
  244.  
  245.  
  246. "key": "HKEY_CURRENT_USER\\Software\\Ghisler\\Total Commander"
  247.  
  248.  
  249. "key": "HKEY_CURRENT_USER\\Software\\LinasFTP\\Site Manager"
  250.  
  251.  
  252.  
  253.  
  254. "Description": "Harvests information related to installed instant messenger clients",
  255. "Details":
  256.  
  257. "file": "C:\\Users\\user\\AppData\\Roaming\\.purple\\accounts.xml"
  258.  
  259.  
  260.  
  261.  
  262. "Description": "Harvests information related to installed mail clients",
  263. "Details":
  264.  
  265. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook"
  266.  
  267.  
  268. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\0a0d020000000000c000000000000046\\Email"
  269.  
  270.  
  271. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\0a0d020000000000c000000000000046"
  272.  
  273.  
  274. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9234ed9445f8fa418a542f350f18f326"
  275.  
  276.  
  277. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8408552e6dae7d45a0ba01520b6221ff\\Email"
  278.  
  279.  
  280. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9234ed9445f8fa418a542f350f18f326\\Email"
  281.  
  282.  
  283. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  284.  
  285.  
  286. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  287.  
  288.  
  289. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  290.  
  291.  
  292. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\c02ebc5353d9cd11975200aa004ae40e\\Email"
  293.  
  294.  
  295. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8f92b60606058348930a96946cf329e1\\Email"
  296.  
  297.  
  298. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8408552e6dae7d45a0ba01520b6221ff"
  299.  
  300.  
  301. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9207f3e0a3b11019908b08002b2a56c2"
  302.  
  303.  
  304. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\240a97d961ed46428e29a3f1f1c23670"
  305.  
  306.  
  307. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\b22783abb139fe46b0aad551d64b60e7\\Email"
  308.  
  309.  
  310. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\c02ebc5353d9cd11975200aa004ae40e"
  311.  
  312.  
  313. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9207f3e0a3b11019908b08002b2a56c2\\Email"
  314.  
  315.  
  316. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\Email"
  317.  
  318.  
  319. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\13dbb0c8aa05101a9bb000aa002fc45a\\Email"
  320.  
  321.  
  322. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\f86ed2903a4a11cfb57e524153480001\\Email"
  323.  
  324.  
  325. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  326.  
  327.  
  328. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\cb23f8734d88734ca66c47c4527fd259"
  329.  
  330.  
  331. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\f86ed2903a4a11cfb57e524153480001"
  332.  
  333.  
  334. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook"
  335.  
  336.  
  337. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\cb23f8734d88734ca66c47c4527fd259\\Email"
  338.  
  339.  
  340. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook"
  341.  
  342.  
  343. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\b22783abb139fe46b0aad551d64b60e7"
  344.  
  345.  
  346. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\240a97d961ed46428e29a3f1f1c23670\\Email"
  347.  
  348.  
  349. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\3517490d76624c419a828607e2a54604\\Email"
  350.  
  351.  
  352. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  353.  
  354.  
  355. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\13dbb0c8aa05101a9bb000aa002fc45a"
  356.  
  357.  
  358. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8503020000000000c000000000000046"
  359.  
  360.  
  361. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\3517490d76624c419a828607e2a54604"
  362.  
  363.  
  364. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8f92b60606058348930a96946cf329e1"
  365.  
  366.  
  367. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\8503020000000000c000000000000046\\Email"
  368.  
  369.  
  370.  
  371.  
  372. "Description": "Collects information to fingerprint the system",
  373. "Details":
  374.  
  375.  
  376. "Description": "Created network traffic indicative of malicious activity",
  377. "Details":
  378.  
  379. "signature": "ET TROJAN LokiBot User-Agent (Charon/Inferno)"
  380.  
  381.  
  382. "signature": "ET TROJAN LokiBot Fake 404 Response"
  383.  
  384.  
  385. "signature": "ET TROJAN LokiBot Checkin"
  386.  
  387.  
  388. "signature": "ET TROJAN LokiBot Request for C2 Commands Detected M2"
  389.  
  390.  
  391. "signature": "ET TROJAN LokiBot Request for C2 Commands Detected M1"
  392.  
  393.  
  394. "signature": "ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1"
  395.  
  396.  
  397. "signature": "ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2"
  398.  
  399.  
  400.  
  401.  
  402.  
  403. * Started Service:
  404. "VaultSvc"
  405.  
  406.  
  407. * Mutexes:
  408. "Local\\ZoneAttributeCacheCounterMutex",
  409. "Local\\ZonesCacheCounterMutex",
  410. "Local\\ZonesLockedCacheCounterMutex",
  411. "CicLoadWinStaWinSta0",
  412. "Local\\MSCTF.CtfMonitorInstMutexDefault1",
  413. "6EFA73A4746045B65DEE781E"
  414.  
  415.  
  416. * Modified Files:
  417. "C:\\Users\\user\\subfolder\\filename.exe",
  418. "C:\\Users\\user\\subfolder\\filename.vbs",
  419. "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.lck",
  420. "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.exe",
  421. "C:\\Windows\\sysnative\\LogFiles\\Scm\\4a22d9e6-41c5-44a8-884c-bb44c9a6b4c2"
  422.  
  423.  
  424. * Deleted Files:
  425. "C:\\Users\\user\\AppData\\Roaming\\474604\\45B65D.lck",
  426. "C:\\Users\\user\\subfolder\\filename.exe"
  427.  
  428.  
  429. * Modified Registry Keys:
  430. "HKEY_CURRENT_USER\\Software\\VB and VBA Program Settings\\axhBo109\\bufEfgfSeEm77",
  431. "HKEY_CURRENT_USER\\Software\\VB and VBA Program Settings\\axhBo109\\bufEfgfSeEm77\\pE7Ok6f832",
  432. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\UNCAsIntranet",
  433. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect",
  434. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\UserAssist\\CEBFF5CD-ACE2-4F4F-9178-9926F41749EA\\Count\\1NP14R77-02R7-4R5Q-O744-2RO1NR5198O7\\pzq.rkr",
  435. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\UserAssist\\CEBFF5CD-ACE2-4F4F-9178-9926F41749EA\\Count\\HRZR_PGYFRFFVBA",
  436. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Action Center\\Checks\\11CD958A-C507-4EF3-B3F2-5FD9DFBD2C78.check.101\\CheckSetting",
  437. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\Registry Key Name"
  438.  
  439.  
  440. * Deleted Registry Keys:
  441. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass",
  442. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass",
  443. "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName",
  444. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName"
  445.  
  446.  
  447. * DNS Communications:
  448.  
  449. "type": "A",
  450. "request": "zjvvymy.com",
  451. "answers":
  452.  
  453. "data": "47.88.102.244",
  454. "type": "A"
  455.  
  456.  
  457.  
  458.  
  459.  
  460. * Domains:
  461.  
  462. "ip": "47.88.102.244",
  463. "domain": "zjvvymy.com"
  464.  
  465.  
  466.  
  467. * Network Communication - ICMP:
  468.  
  469. * Network Communication - HTTP:
  470.  
  471. "count": 2,
  472. "body": "",
  473. "uri": "http://zjvvymy.com/jp101/five/fre.php",
  474. "user-agent": "Mozilla/4.08 (Charon; Inferno)",
  475. "method": "POST",
  476. "host": "zjvvymy.com",
  477. "version": "1.0",
  478. "path": "/jp101/five/fre.php",
  479. "data": "POST /jp101/five/fre.php HTTP/1.0\r\nUser-Agent: Mozilla/4.08 (Charon; Inferno)\r\nHost: zjvvymy.com\r\nAccept: */*\r\nContent-Type: application/octet-stream\r\nContent-Encoding: binary\r\nContent-Key: BFD4E154\r\nContent-Length: 176\r\nConnection: close\r\n\r\n",
  480. "port": 80
  481.  
  482.  
  483. "count": 30,
  484. "body": "",
  485. "uri": "http://zjvvymy.com/jp101/five/fre.php",
  486. "user-agent": "Mozilla/4.08 (Charon; Inferno)",
  487. "method": "POST",
  488. "host": "zjvvymy.com",
  489. "version": "1.0",
  490. "path": "/jp101/five/fre.php",
  491. "data": "POST /jp101/five/fre.php HTTP/1.0\r\nUser-Agent: Mozilla/4.08 (Charon; Inferno)\r\nHost: zjvvymy.com\r\nAccept: */*\r\nContent-Type: application/octet-stream\r\nContent-Encoding: binary\r\nContent-Key: BFD4E154\r\nContent-Length: 149\r\nConnection: close\r\n\r\n",
  492. "port": 80
  493.  
  494.  
  495.  
  496. * Network Communication - SMTP:
  497.  
  498. * Network Communication - Hosts:
  499.  
  500. "country_name": "United States",
  501. "ip": "47.88.102.244",
  502. "inaddrarpa": "",
  503. "hostname": "zjvvymy.com"
  504.  
  505.  
  506.  
  507. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement