FederationHax

SKYPE VOICE OVER IP - SOFTWARE VULNERABILITIES

Jun 11th, 2016
1,399
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 23.82 KB | None | 0 0
  1. SKYPE VOICE OVER IP - SOFTWARE VULNERABILITIES
  2. TECHNIQUES & METHODS – ZERO DAY EXPLOITATION 2011
  3. 1. (Overview) Authors of the Skype Exploitation White-Paper
  4. - 1.1 Pim J.F. Campers
  5. - 1.2 Benjamin Kunz Mejri
  6. 2. (Preface) Information around the White-Paper & Skype
  7. - 2.1 Infomercial
  8. 3. (Overview) Published Skype Vulnerabilities 2004-2010
  9. - 3.1 URI Handler Skype Vulnerabilities
  10. - 3.2 Denial of Service Skype Vulnerabilities
  11. - 3.3 Creation & Deletion Skype Vulnerabilities
  12. - 3.4 Buffer Overflow Skype Vulnerabilities
  13. 4. (How 2 Exploit & Detect?)
  14. - 4.1 How to detect own Skype 0-day vulnerabilities?
  15. - 4.2 How to exploit skype 0-day vulnerabilities out of the box?
  16. - 4.2.1 Client Side Exploitation Map (Remote)
  17. - 4.2.2 Server-Side 1 Exploitation Map (Remote & Local)
  18. - 4.2.3 Server-Side 2 Exploitation Map (Remote & Local)
  19. - 4.2.4 Pointer Exploitation Map (Local)
  20. - 4.2.5 Exchange Buffer Overflow Map (Remote & Local)
  21. - 4.2.7 Denial of Service Map (Local to Remote)
  22. 5.(Main Presentation) Presentation of own 0 day Skype Vulnerabilities
  23. - 5.6 Skype v5.3.x v2.2.x v5.2.x – Denial of Service Vulnerability
  24. - 5.2 Skype 5.3.x 2.2.x 5.2.x - Persistent Software Vulnerability
  25. - 5.1 Skype 5.3.x 2.2.x 5.2.x - Persistent Profile XSS Vulnerability
  26. - 5.5 Skype v5.2.x and v5.3.x – Memory Corruption Vulnerability
  27. - 5.3 Skype v5.3.x - Transfer Standby Buffer Overflow Vulnerability
  28. 6. Skype Security & Time-Lines
  29. - 6.1 Response, Fix/Patch > Time-Line
  30. 7. (Review) Security Session Videos
  31. - 6.1 Skype (VoIP) - Denial of Service Vulnerability.wmv [HD]
  32. - 6.2 Skype (VoIP) - Persistent Profile XSS Vulnerability [HD]
  33. - 6.3 Skype (VoIP) - [Pointer Bug] Memory Corruption [HD]
  34. 8. Credits & Infomercial
  35. - 8.1 Vulnerability Laboratory
  36. 1. AUTHORS OF THE SECURITY SKYPE WHITE-PAPER
  37. 1.1 Pim J. F. Campers (24) has worked around five years in the IT Security sector. It began as a
  38. hobby, but after high school, he decided to expand his experience in the area of IT Security. His
  39. specialties are security checks on web applications, server and client applications, underground
  40. economy, bypass/crack filters or walls & risk/threat analysis. He currently works closely with
  41. academia and high class software manufacturers and companies.
  42. Pim has joined the "Global Evolution" Research Team 2007. From 2010 to 2011, Pim J.C. and
  43. Benjamin M. (Research Team) identified over 300 zero day vulnerabilities in well known products
  44. from companies such as DELL, Mozilla, Kaspersky, McAfee, Google, Cyberoam, Safari,
  45. Bitdefender, Asterisk, Telecom, PBX & SonicWall. In 2010 he founded the company "Evolution
  46. Security" with Benjamin K.M.. After the firm's establishment arose the european Vulnerability Lab
  47. as the legal european initiative for vulnerability researchers, analysts, penetration testers, and
  48. serious hacker groups. Pim is also the co-leader of the european Wargaming + Vulnerability-Lab
  49. Research Team & have a lot of stable references by solved events or contests like ePost SecCup,
  50. SCS2, EH2008, HAR2009, Da-op3n & exclusive zero-day exploitation sessions/releases.
  51. 1.2 Benjamin Kunz M.(28) is active as a penetration tester and security analyst for private and
  52. public security firms, hosting entities, banks, isp(telecom) and ips. His specialties are security
  53. checks(penetrationtests) on services, software, applications, malware analysis, underground
  54. economy, military intelligence/cyberwar, reverse engineering, lectures and workshops about IT
  55. Security. During his work as a penetration tester and vulnerability researcher, many open- or closed
  56. source applications, software and services were formed more secure. In 1997, Benjamin K.M.
  57. founded a non-commercial and independent security research group called, "Global Evolution -
  58. Security Research Group" which is still active today. From 2010 to 2011, Benjamin M. and Pim C.
  59. (Research Team) identified over 300 zero day vulnerabilities in well known products from
  60. companies such as DELL, Barracuda, Mozilla, Kaspersky, McAfee, Google, Cyberoam, Safari,
  61. Bitdefender, Asterisk, Telecom, PBX & SonicWall. In 2010 he founded the company "Evolution
  62. Security". After the firm's establishment arose the Vulnerability Lab as the legal european initiative
  63. for vulnerability researchers, analysts, penetration testers, and serious hacker groups. Ben is also the
  64. leader of the Contest + Vulnerability-Lab Research Team. He have a lot of stable references by
  65. solved events or contests like ePost SecCup, SCS2, EH2008, Har2009, Da-op3n & exclusive zeroday
  66. exploitation sessions/releases.
  67. 2. INFOMERCIAL ON SKYPE
  68. Skype is a software application that allows users to make voice and video calls and chats over the
  69. Internet. Calls to other users within the Skype service are free, while calls to both traditional
  70. landline telephones and mobile phones can be made for a fee using a debit-based user account
  71. system. Skype has also become popular for its additional features which include instant messaging,
  72. file transfer, and video conferencing. Skype has 663 million registered users as of 2010. The
  73. network is operated by Skype Limited, which has its headquarters in Luxembourg. Most of the
  74. development team and 44% of the overall employees of Skype are situated in the offices of Tallinn
  75. and Tartu, Estonia. In April 2011 Microsoft bought the skype company. Skype is now a official
  76. Microsoft Company.
  77. The Skype Team provids an own security team for special software issues. "Vulnerability-lab.com
  78. is in no way affiliated with Skype, does not work with Skype and cannot provide any conduit to
  79. them. Any vulnerabilities to be reported to Skype should follow the process as detailed on their
  80. website.
  81. www.skype.com
  82. 3. OVERVIEW PUBLIC SKYPE VULNERABILITIES
  83. Let’s have a look on the last Microsoft Skype software vulnerabilities. We split the categories into 4
  84. classes: URI Handler Bugs, Creation + Deletion Misconfigurations, Denial of Service & Buffer
  85. Overflows to give an overview of older bugs/vulnerabilities.
  86. 3.1 URI Handler Vulnerabilities on Skype
  87. Skype URI Handler Input Validation Vulnerability - 2010
  88. Skype File URI Security Bypass Code Execution Vulnerability - 2008
  89. Skype skype4com URI Handler Remote Heap Corruption Vulnerability - 2007
  90. Skype "callto:" URI Handler Buffer Overflow – 2004
  91. Example:<a href=skype:A"0x01/secondary0x01/username:"test”0x01/password:”test>HACK</a>
  92. Description: Allows an attacker to execute malicious content via skype message board on clicks.
  93. Example: http:/www.example.com/?foo="><script>document.='http://11.133.0.7';</script>
  94. Description: Client-Side XSS attack that allows an attacker to redirect a MacOS user via message board.
  95. Bypass Example: %20%20%20%20%20%20%20?foo=%22%3E%22%3C%69%66%72%61%6D
  96. %65%20%73%72%63%3D%68%74%74%70%3A%2F%2F%76%75%6C%6E%2D%6C%61%62%2E
  97. %63%6F%6D%3E
  98. Description: Client-Side XSS attack that allows to bypass the older software filter with HEX URL Value.
  99. Example: callto:"><script>document.='http://11.133.0.7';</script>
  100. Description: Client-Side link spoofing attack allows to redirect victims, execute malware & script code
  101. 3.2 Denial of Service Vulnerabilities on Skype
  102. Skype Client for Mac Chat Unicode Denial of Service Vulnerability 2010
  103. Example: Mathematical Alphanumeric Symbols (1D400-1D7FF)
  104. Description: After recieving a message the client freeze itself & the user in unable to get new messages.
  105. 3.3 Creation & Deletion Vulnerabilities on Skype
  106. Skype URI Processing Arbitrary XML File Deletion Vulnerability – 2009
  107. Skype Linux Insecure Temporary File Creation – 2005
  108. Create Example:
  109. strace -e trace=open skype
  110. open("/home/vulnerability-lab/image.jpg", O_RDONLY|O_LARGEFILE) = 21 // Picture by User
  111. open("/tmp/skype_profile.jpg", O_WRONLY|O_CREAT|O_TRUNC|O_LARGEFILE, 0666) = 23 // Insecure
  112. temporary file creation (it should use O_EXCL or O_NOFOLLOW flag)
  113. Log: ln -s file_to_overwrite /tmp/skype_profile.jpg
  114. Description: Bug located in multi-user environment because usually /tmp directory is "world-writable"
  115. Delete Example:
  116. Description: undocumented 'save_pxml' command that upon clicking will trigger the deletion of an arbitrary
  117. attacker specified XML file. (Extras Plugin!)
  118. 3.4 Parse Buffer Overflow Vulnerabilities on Skype
  119. Skype M/VLD Parse Integer Buffer Overflow Vulnerability - 2005
  120. Example:
  121. | Object Counter* | M objects
  122. | M (VLD) | (VLD)
  123. * The first number in the packet is the amount of forthcoming objects!
  124. Description: The overflow occurs when M is greater than 0x40000000: e. g. when M=0x40000010,
  125. HeapAlloc(0x40) is called, but up to 0x40000010 objects are effectively read in the packet and written into
  126. memory.
  127. 4. HOW 2 EXPLOIT & Detect?
  128. On this section of the white paper we will explain "how to find a way to exploit the software". Everybody
  129. knows it's not that easy to declare vulnerabilitiess & bugs on the skype voip software ... or everybody keeps
  130. his material private on his own. Like you can see on the securityfocus list there are not much or tricky
  131. vulnerabilities listed ... http://www.securiteam.com/products/S/Skype.html
  132. 4.1 How to detect own Skype Vulnerabilities?
  133. Skype is not easy to hack as the most people out there know. After our research tour through the Skype VOIP
  134. software & modules our group discovered 6 new security vulnerabilities. The most detected bugs are on
  135. software nodes like internal modules & overall levels/forms. To detect this type of vulnerabilities is not that
  136. easy, the attacker mostly needs to find a specific node on the software were script-code or commands are
  137. executed. After detection of such a vulnerability the attacker also needs to verify that the bug is remotely
  138. exploitable because a lot of them just locally exploitable.
  139. 1. Find/Detect/Identify Bug/Vulnerability
  140. 2. Analyse Bug/Vulnerability
  141. 3. Verify Vulnerability (Remote/Local)
  142. 4. Exploitation (PoC)
  143. From the search, find/detect & verify to the ending exploitation is a long way. In the next section we will
  144. show the attack models & how the exploitation out of the box works. Attackers have to think innovatively &
  145. creatively on the identification process. Very often the bugs are located on in a specific module but just get
  146. displayed in a third, to trigger/exploit this kind of bugs is very hard.
  147. 4.2 How to exploit own Skype Vulnerabilities (Out of the Box!)?
  148. The following attack model describes the client site attacks on the famous Skype software.
  149. 4.2.1
  150. 4.2.2
  151. 4.2.3
  152. 4.2.4
  153. 4.2.5
  154. 4.2.7
  155. 5. Presentation of own detected 0 day Skype vulnerabilities
  156. Now I will even explain how to exploit Skype and show everything that i found testing this software product.
  157. In total 5 vulnerabilities were found:
  158. - 5.6 Skype v5.3.x v2.2.x v5.2.x – Denial of Service Vulnerability (Local to Remote)(+Video)(Linux,Windows & Mac) [Medium[-]
  159. - 5.2 Skype 5.3.x 2.2.x 5.2.x - Persistent Software Vulnerability (Local & Remote)(Linux,Windows & Mac) [High[-]
  160. - 5.5 Skype v5.2.x and v5.3.x – Memory Corruption Vulnerability (Local) (+Video)(Linux,Windows & Mac) [Medium]
  161. - 5.3 Skype v5.3.x - Transfer Standby Buffer Overflow Vulnerability (Remote) (Windows) [High]
  162. - 5.1 Skype 5.3.x 2.2.x 5.2.x - Persistent Profile XSS Vulnerability (Local & Remote)(Linux,Windows & Mac) (+Video) [High]
  163. OS Independent: 4 Vulnerabilities
  164. I will explain the weaknesses individually and what impact they might have on the user. All my tests were
  165. recorded in a video session which is currently being processed for release.
  166. Skype v5.3.x v2.2.x v5.2.x - Local Denial of Service Vulnerability (Map: 4.2.7)
  167. First, the stable local & remote denial of service attack in Skype. As with other messengers, it is possible to
  168. allow for specific words Notify. Something called Highlight text in irc. For example if a notify on the word
  169. "Benjamin" is made, everytime this word is now used in a conversation the user gets notified. The function
  170. looks like this ...
  171. The steps to do so are the following ...
  172. Notificationsettings => Input Field(Checkbox 3) => Input string => Save the words/strings => Check when a
  173. return or a receive is made on the stored words/strings => User Notification if word/string is found in the
  174. words/strings stored in the notification list
  175. The stable denial of service vulnerability is detected on the windows & Mac OS version of Skype. The Bug
  176. is located in the notification module of the Skype client. The vulnerability allows an local attacker to crash
  177. the complete skype process via APPHang(application-hang) & APPCrash. The bug allows an local attacker
  178. to block the users message board by including on the savebox ...
  179. %long<string>+[Space]+%long<string>
  180. message. The input field of the notifification-option has no size restriction as maximum. After including the
  181. string into the application, it will never verify what is inside the notification option.
  182. The result is in a stable denial of service: apphang & appcrash ... also after a restart because its saved with
  183. the account. The bug has a persistent weakness when including on a specific user profile. This can result in a
  184. stable denial of service vulnerability after the exchange of v-cards. When the user with the manipulated
  185. profile sends a message to me(receiver) the vulnerability crashes the client after receiving 1 character of text.
  186. Abbildung 1: Benachrichtigungskonfiguration or Notificationsettings
  187. Abbildung 3: MacOS - Denial of Service Session (Error Report #1)
  188. Abbildung 2: MacOS - Denial of Service Session (Software Crash Receiver)
  189. Abbildung 4: Windows 7 - Denial of Service Session (Debugger - Unhandled Exceptions)
  190. When you try to delete the string out of the "Notification Settings" the software also tries to check the input
  191. and crashes after execution of the module. The attack model is triggered by the following steps:
  192. Schema: Notificationsettings => Input Field(Checkbox 3) => Input(unrestricted) => %long<string>+[Space]
  193. +%long<string> => Save the words/strings => Check when a return or a receive is made on the stored
  194. words/strings => Crash on every remote & local message on the profile (Exploitation)
  195. The denial of service bug is vulnerable to Mac OS, Windows & the Linux version (+mobile) of Skype.
  196. Skype 2.8.x, 5.3.x & 2.2.x – Persistent Software Vulnerability (Map: 4.2.3)
  197. Now we have gotten a really nice bug that allows persistent remote script code inclusion directly into the
  198. Skype software. Months ago I started looking at the status messages and bars from Skype.
  199. In my tests, I was looking for specific points in the software such as transmitted messages from embedded
  200. (inbound) services. When I got notified a few weeks ago about the new service manager for Skype,
  201. I've been looking at this and made small function test. “So far so good I thought, nice piece of software.” But
  202. when I logged off my account the status message changed to "The administrator has removed you from
  203. Skype Manager called "USER NAME "(HD output).
  204. I had finally found what I'd been looking for. Then I naturally logged back onto Skype Service Manager.
  205. This time I tried to log on with different tags as my Skype user name, but that unfortunately didn't work
  206. because of security restrictions. “Okay.” I thought to myself. “I can't do that yet.” I logged into Skype
  207. Manager with a normal name and went to the profile names. There, I didn't try to log in with the user name
  208. again, but rather just tried to run an update. How perfectly it worked. The registration didn't work given that
  209. it had already been validated, but the update ran problemfree.
  210. Unfortunately, you couldn't insert more than fifty characters due to the restriction from the update. Then, I
  211. began to try to inject different little scripts for tags and afterward just signed out of Skype Service Manager.
  212. At the login for the user name, I was left with filtered output.
  213. Status Message: The Administrator has removed you from Skype Manager called ">"(DB Username output)
  214. Okay, I had come as far as finding a form in Skype's software that allowed you to send a direct status update.
  215. The problem was that the software would filter a normal tag like, '>"<iframe src=http://www.vulnerabilitylab.com>'
  216. itself. I then began to throw the scripts through different character encoding calculator applications
  217. (HTML, hex-url, base-64). When I was done, I tried all of the different encodings in the user name section.
  218. After a quick update, I logged out to see whether it worked, and saw this:
  219. Okay, I had come as far as finding a form in Skype's software that allowed you to send a direct status update.
  220. The problem was that the software would filter a normal tag like, '>"<iframe src=http://www.vulnerabilitylab.com>'
  221. itself. I then began to throw the scripts through different character encoding calculator applications
  222. (HTML, hex-url, base-64). When I was done, I tried all of the different encodings in the user name section.
  223. After a quick update, I logged out to see whether it worked, and saw this:
  224. Now it was possible to run scripts through updating the status in Skype with those underlying vulnerabilities.
  225. You simply cannot just ignore the status as it is permanently set in the menu. The security hole is also not
  226. just hinged upon something within the operating system. The weakness lies in the validation of the output of
  227. the status change, but also in the user name validation of the Skype Manager service. At the end of my tests it
  228. was clear, it didn't matter which service you let update your status with, you just had to find some type of
  229. correlating inbound service (usern- output) and you can run your favorite executables in the software.
  230. Schema: Install => register => Login1 => register 2 => Check1 => Login2 => Change username input to
  231. Tag (Script Code HTML/JS) => Cancel Service => Redisplay in status message bar index (Exploitation)
  232. PoC:
  233. %3E%22%3C%69%66%72%61%6D%65%20%73%72%63%3D%68%74%74%70%3A%2F%2F
  234. %76%75%6C%6E%2D%64%62%2E%63%6F%6D%3E
  235. Skype 2.8.x & 5.3.x - Persistent Profile XSS Vulnerability (Map: 4.2.2)
  236. At least a second input validation vulnerability has been identified on the profile input/output of the Skype
  237. client software. The bug is located on the "myphone" profile input fields. The affected vulnerable output area
  238. is the active user preview were the script code get executed. The lab researcher Levent Kayan (noptrix) has
  239. discovered the vulnerability 2011-07-15 on vulnerability-lab.com. The security risk of the vulnerability is
  240. estimated as high(-) because exploitation requires to be listed on the active users preview section of the
  241. software.
  242. Abbildung 5: Execution of persistent script code on skypes statusbar message main module
  243. The vulnerability allows an remote attacker to implement malicious persistent script code over an input field
  244. (myphone) on the user profile settings. The successfully exploitation of the vulnerability allows an attacker
  245. to hijack customer sessions or can lead to malicious persistent script code execution over the review display
  246. listing of active users.
  247. Abbildung 6: Vulnerable Input Field of the Skype Profile Section
  248. Abbildung 7: Hijack Skype Session Information via Persistent XSS
  249. Schema: Install => Login => Change profile my-phone input (Script Code HTML/JS) => Save Input =>
  250. Redisplay in active user preview (Exploitation)
  251. PoC: "><iframe src='' onload=alert('mphone')>
  252. Skype 5.2.x & 5.3.x – Pointer Vulnerability (Memory Corruption) (Map: 4.2.4)
  253. After we found a non restricted input field on the directory request we have done some input tests. Benjamin
  254. K.M. Detected critical pointer vulnerability which is vulnerable to the Mac OSx & Windows version of
  255. Skype. The bug/vulnerability is located in 2 input forms of a unicode http search request to the Skype search
  256. directory server. The vulnerability allows an local attacker to crash the complete Skype process via an
  257. unknown unhandled software exception(memory-corruption).
  258. After this unknown unhandled exception we tried to include different large inputs with chars like %, 0, A+
  259. A short while later we got the following results on Mac OS version of the Skype client ...
  260. After a short look at the debugger we saw that the software was requesting the search directory with our
  261. large string inside. The content was too big to process & the client crashes after the input of the large unicode
  262. search string. When the user tries to dump the process the growing memory on the process freeze.
  263. Schema: Install => Login => Open "Geschäftsempfehlungen" => Insert large uni-code string => Requesting
  264. Find Directory Server => AppCrash (Memory Corruption)
  265. Skype 5.3.x – Transfer Buffer Overflow Vulnerability (Map:4.2.5)
  266. Next, I got busy testing transfers of data in different system modes. This means, for instance, someone
  267. sending a file to someone else while your status is set to Away. Then the files can't be sent or received, and
  268. are stuck in the query. Then the other user sets their status to Away. The data query is stopped between the
  269. messengers. When the user has sent a file and it goes into stand-by, upon awakening, the result is a remote
  270. buffer overflow on 32 and 64 bit versions of Windows 7.
  271. We also recorded some pictures of the access violations around the local buffer overflow & BEX exceptions.
  272. Schema: Install => Login => Startup Data Transfer => Unavailable Mode => Stand-by Mode => Re-activate =>
  273. Buffer Overflow (BEX)
  274. Skype does not allow to send transfer of files when the status is unavailable or busy. When the conversation
  275. is started & a user transfers a file & the receiver acknowledges the process ... He can switch when processing
  276. in another mode. By switching to the stand-by mode with your box the running transfer got held on the query
  277. with no reaction. The successful exploitation may result in a remote buffer overflow on both client sides.
  278. 6. Skype Security, Repsonse/Patch & Cooperation
  279. First we want to talk about the respone/patch time-line and feedback that we got from the Skype security
  280. team. After our third submission we got forwarded to a security developer of the Skype. He was responsible
  281. for testing and verifying the bugs that we found. The process is described below to get a general idea of how
  282. things went.
  283. Information Disclosure > Feedback/Response > Verification > Reproduce > Fix/Patch
  284. To get an idea on how fast the whole proces was the general time line of the persistant software bug
  285. with a rating of high is shown below.
  286. 2011-07-10: Vendor Notification
  287. 2011-07-11: Vendor Response/Feedback
  288. 2011-07-12: Vendor Fix/Patch
  289. 2011-07-15: Public or Non-Public Disclosure
  290. This secon time-line shows the time-frame in which the persistent software vulnerability (OS
  291. idependent) with a rating of high was fixed.
  292. 2011-07-22: Vendor Notification
  293. 2011-07-23: Vendor Response/Feedback
  294. 2011-08-01: Vendor Fix/Patch
  295. 2011-09-06: Public or Non-Public Disclosure
  296. As you can see from the time-lines Skype has a very dedicated and fast working security team.
  297. They are most of the time able to reproduce bugs in a short timespan and often they can confirm the
  298. security issues within hours. When we submitted the first bug we got a fast response by the security
  299. team which had been able to recreate the bug within minutes. As pointed out earlier after third bug
  300. submission we got some help by a security developer of the skype team. He helped us on
  301. verification & confirmed 4 of our found (6) (detected) vulnerabilities with a short time-span.
  302. After our submissions arrived skype security responded:
  303. Skype v5.3.x v2.2.x v5.2.x – Local 2 Remote Denial of Service Vulnerability
  304. This will be fixed in future releases.
  305. Skype 2.8.x, 5.3.x & 2.2.x – Persistent Software Vulnerability
  306. We will ensure the trusted admin attack vector is fixed.
  307. Skype 2.8.x & 5.3.x - Persistent Profile XSS Vulnerability
  308. Reported and fixed.
  309. Skype 5.2.x & 5.3.x – Pointer Vulnerability (Memory Corruption)
  310. This will also be fixed in a future version.
  311. Skype 5.3.x – Transfer Buffer Overflow Vulnerability
  312. Skype has repeatedly failed to reproduce this issue based on the steps provided.
  313. 7. (Review) Security Session Videos
  314. • 7.1 Skype (VoIP) - Denial of Service Vulnerability.wmv [HD]
  315. • 7.2 Skype (VoIP) - Persistent Cross Site Scripting Vulnerability.wmv [HD]
  316. • 7.3 Skype (VoIP) - [Pointer Bug] Memory Corruption.wmv [HD]
  317.  
  318. my skype : yamod.gas
  319. contact me for more/help :)
Add Comment
Please, Sign In to add comment