Advertisement
paladin316

2319AgentTesla_351eb287618799d48f4bdb3225c94029_exe_2019-09-18_18_30.txt

Sep 18th, 2019
2,921
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 17.24 KB | None | 0 0
  1.  
  2. * ID: 2319
  3. * MalFamily: ""
  4.  
  5. * MalScore: 10.0
  6.  
  7. * File Name: "AgentTesla_351eb287618799d48f4bdb3225c94029.exe"
  8. * File Size: 614400
  9. * File Type: "PE32 executable (GUI) Intel 80386, for MS Windows"
  10. * SHA256: "b9e355d367b2d26a2f1f558e1b4e77ac351e2e9b9a7a4bb81acdf104c692b2c2"
  11. * MD5: "351eb287618799d48f4bdb3225c94029"
  12. * SHA1: "1594df98665618c97e05be9d3f8545d4a9f19214"
  13. * SHA512: "8e9b38ef86b0b32147287ef5dcf0a47f7a3a3063f988cf564f39ec0ad708d3ac62b81ba9922dfaab0c67f403127012e9206d7b4f1ca366c7204e52ce023c090a"
  14. * CRC32: "EE5E5E5F"
  15. * SSDEEP: "12288:NKx4Jj666+dnSqTGt0a10OCNlKDpOVpeYaQX:No4JJ6+pSqTGt0o5CXAQVbaY"
  16.  
  17. * Process Execution:
  18. "MQA2IUTlw.exe",
  19. "MQA2IUTlw.exe",
  20. "services.exe",
  21. "svchost.exe",
  22. "svchost.exe",
  23. "taskeng.exe",
  24. "taskeng.exe",
  25. "msoia.exe",
  26. "msoia.exe",
  27. "WMIADAP.exe",
  28. "taskeng.exe",
  29. "taskeng.exe",
  30. "lsass.exe"
  31.  
  32.  
  33. * Executed Commands:
  34. "\"C:\\Users\\user\\AppData\\Local\\Temp\\MQA2IUTlw.exe\"",
  35. "taskeng.exe 02147920-2537-419D-8A0A-002A14E8A2FA S-1-5-18:NT AUTHORITY\\System:Service:",
  36. "taskeng.exe E31EC927-B707-44ED-AFDC-685BB728CB5D S-1-5-21-0000000000-0000000000-0000000000-1000:Host\\user:Interactive:1",
  37. "\\\\?\\C:\\Windows\\system32\\wbem\\WMIADAP.EXE wmiadap.exe /F /T /R",
  38. "taskeng.exe D3907C27-AFF6-4D37-B7F4-73AFE97DC8C7 S-1-5-18:NT AUTHORITY\\System:Service:",
  39. "taskeng.exe EC88B270-3E1A-4437-A624-C4A207065137 S-1-5-18:NT AUTHORITY\\System:Service:",
  40. "C:\\Windows\\system32\\lsass.exe",
  41. "\"C:\\Program Files\\Common Files\\Microsoft Shared\\Office15\\OLicenseHeartbeat.exe\"",
  42. "\"C:\\Program Files\\Microsoft Office\\Office15\\msoia.exe\" scan upload",
  43. "\"C:\\Program Files\\Microsoft Office\\Office15\\msoia.exe\" scan upload mininterval:2880"
  44.  
  45.  
  46. * Signatures Detected:
  47.  
  48. "Description": "Behavioural detection: Executable code extraction",
  49. "Details":
  50.  
  51.  
  52. "Description": "SetUnhandledExceptionFilter detected (possible anti-debug)",
  53. "Details":
  54.  
  55.  
  56. "Description": "Creates RWX memory",
  57. "Details":
  58.  
  59.  
  60. "Description": "Guard pages use detected - possible anti-debugging.",
  61. "Details":
  62.  
  63.  
  64. "Description": "A process created a hidden window",
  65. "Details":
  66.  
  67. "Process": "svchost.exe -> \\\\?\\C:\\Windows\\system32\\wbem\\WMIADAP.EXE"
  68.  
  69.  
  70.  
  71.  
  72. "Description": "The binary likely contains encrypted or compressed data.",
  73. "Details":
  74.  
  75. "section": "name: .text, entropy: 7.19, characteristics: IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ, raw_size: 0x00093000, virtual_size: 0x00092278"
  76.  
  77.  
  78.  
  79.  
  80. "Description": "Uses Windows utilities for basic functionality",
  81. "Details":
  82.  
  83. "command": "\"C:\\Program Files\\Common Files\\Microsoft Shared\\Office15\\OLicenseHeartbeat.exe\""
  84.  
  85.  
  86.  
  87.  
  88. "Description": "Behavioural detection: Injection (Process Hollowing)",
  89. "Details":
  90.  
  91. "Injection": "MQA2IUTlw.exe(552) -> MQA2IUTlw.exe(3368)"
  92.  
  93.  
  94.  
  95.  
  96. "Description": "Executed a process and injected code into it, probably while unpacking",
  97. "Details":
  98.  
  99. "Injection": "MQA2IUTlw.exe(552) -> MQA2IUTlw.exe(3368)"
  100.  
  101.  
  102.  
  103.  
  104. "Description": "Sniffs keystrokes",
  105. "Details":
  106.  
  107. "SetWindowsHookExW": "Process: MQA2IUTlw.exe(3368)"
  108.  
  109.  
  110.  
  111.  
  112. "Description": "Behavioural detection: Transacted Hollowing",
  113. "Details":
  114.  
  115.  
  116. "Description": "A process attempted to delay the analysis task by a long amount of time.",
  117. "Details":
  118.  
  119. "Process": "svchost.exe tried to sleep 360 seconds, actually delayed analysis time by 0 seconds"
  120.  
  121.  
  122. "Process": "taskeng.exe tried to sleep 667 seconds, actually delayed analysis time by 0 seconds"
  123.  
  124.  
  125. "Process": "MQA2IUTlw.exe tried to sleep 4911 seconds, actually delayed analysis time by 0 seconds"
  126.  
  127.  
  128.  
  129.  
  130. "Description": "Steals private information from local Internet browsers",
  131. "Details":
  132.  
  133. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  134.  
  135.  
  136.  
  137.  
  138. "Description": "File has been identified by 41 Antiviruses on VirusTotal as malicious",
  139. "Details":
  140.  
  141. "MicroWorld-eScan": "Gen:Variant.Midie.66301"
  142.  
  143.  
  144. "McAfee": "Fareit-FPZ!351EB2876187"
  145.  
  146.  
  147. "Malwarebytes": "Trojan.MalPack.VB.Generic"
  148.  
  149.  
  150. "Cybereason": "malicious.866561"
  151.  
  152.  
  153. "Arcabit": "Trojan.Midie.D102FD"
  154.  
  155.  
  156. "TrendMicro": "TROJ_GEN.R015C0DII19"
  157.  
  158.  
  159. "F-Prot": "W32/VBKrypt.SQ.gen!Eldorado"
  160.  
  161.  
  162. "Symantec": "ML.Attribute.HighConfidence"
  163.  
  164.  
  165. "APEX": "Malicious"
  166.  
  167.  
  168. "Paloalto": "generic.ml"
  169.  
  170.  
  171. "Kaspersky": "Trojan.Win32.VBKryjetor.chax"
  172.  
  173.  
  174. "BitDefender": "Gen:Variant.Midie.66301"
  175.  
  176.  
  177. "Avast": "Win32:TrojanX-gen Trj"
  178.  
  179.  
  180. "Rising": "Trojan.Injector!1.B459 (CLASSIC)"
  181.  
  182.  
  183. "Ad-Aware": "Gen:Variant.Midie.66301"
  184.  
  185.  
  186. "Sophos": "Mal/FareitVB-N"
  187.  
  188.  
  189. "F-Secure": "Trojan.TR/Kryptik.hfzvw"
  190.  
  191.  
  192. "DrWeb": "Trojan.PWS.Banker1.34969"
  193.  
  194.  
  195. "Invincea": "heuristic"
  196.  
  197.  
  198. "McAfee-GW-Edition": "BehavesLike.Win32.Fareit.jc"
  199.  
  200.  
  201. "Trapmine": "malicious.moderate.ml.score"
  202.  
  203.  
  204. "FireEye": "Generic.mg.351eb287618799d4"
  205.  
  206.  
  207. "Emsisoft": "Gen:Variant.Midie.66301 (B)"
  208.  
  209.  
  210. "Ikarus": "Trojan.VB.Agent"
  211.  
  212.  
  213. "Cyren": "W32/VBKrypt.SQ.gen!Eldorado"
  214.  
  215.  
  216. "Avira": "TR/Kryptik.hfzvw"
  217.  
  218.  
  219. "MAX": "malware (ai score=85)"
  220.  
  221.  
  222. "Microsoft": "Trojan:Win32/Vbobfus.A!eml"
  223.  
  224.  
  225. "Endgame": "malicious (high confidence)"
  226.  
  227.  
  228. "ZoneAlarm": "Trojan.Win32.VBKryjetor.chax"
  229.  
  230.  
  231. "GData": "Gen:Variant.Midie.66301"
  232.  
  233.  
  234. "AhnLab-V3": "Win-Trojan/VBKrypt.RP12"
  235.  
  236.  
  237. "Acronis": "suspicious"
  238.  
  239.  
  240. "ALYac": "Gen:Variant.Midie.66301"
  241.  
  242.  
  243. "Cylance": "Unsafe"
  244.  
  245.  
  246. "ESET-NOD32": "a variant of Win32/Injector.EHVD"
  247.  
  248.  
  249. "SentinelOne": "DFI - Suspicious PE"
  250.  
  251.  
  252. "Fortinet": "W32/GenKryptik.EHBD!tr"
  253.  
  254.  
  255. "AVG": "Win32:TrojanX-gen Trj"
  256.  
  257.  
  258. "Panda": "Trj/GdSda.A"
  259.  
  260.  
  261. "CrowdStrike": "win/malicious_confidence_100% (W)"
  262.  
  263.  
  264.  
  265.  
  266. "Description": "Harvests credentials from local FTP client softwares",
  267. "Details":
  268.  
  269. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  270.  
  271.  
  272. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\"
  273.  
  274.  
  275. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml"
  276.  
  277.  
  278. "file": "C:\\Users\\user\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini"
  279.  
  280.  
  281. "file": "C:\\cftp\\Ftplist.txt"
  282.  
  283.  
  284. "key": "HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites"
  285.  
  286.  
  287.  
  288.  
  289. "Description": "Harvests information related to installed mail clients",
  290. "Details":
  291.  
  292. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  293.  
  294.  
  295. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  296.  
  297.  
  298. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  299.  
  300.  
  301. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  302.  
  303.  
  304. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  305.  
  306.  
  307. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  308.  
  309.  
  310. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  311.  
  312.  
  313. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  314.  
  315.  
  316. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  317.  
  318.  
  319. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  320.  
  321.  
  322. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  323.  
  324.  
  325. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  326.  
  327.  
  328. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  329.  
  330.  
  331. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  332.  
  333.  
  334. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  335.  
  336.  
  337. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  338.  
  339.  
  340. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  341.  
  342.  
  343.  
  344.  
  345. "Description": "Collects information to fingerprint the system",
  346. "Details":
  347.  
  348.  
  349.  
  350. * Started Service:
  351. "VaultSvc"
  352.  
  353.  
  354. * Mutexes:
  355. "Global\\CLR_PerfMon_WrapMutex",
  356. "Global\\CLR_CASOFF_MUTEX",
  357. "Local\\_!MSFTHISTORY!_",
  358. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  359. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  360. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!",
  361. "Global\\.net clr networking",
  362. "Global\\ADAP_WMI_ENTRY",
  363. "Global\\RefreshRA_Mutex",
  364. "Global\\RefreshRA_Mutex_Lib",
  365. "Global\\RefreshRA_Mutex_Flag"
  366.  
  367.  
  368. * Modified Files:
  369. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  370. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  371. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  372. "C:\\Users\\user\\AppData\\Roaming\\YjidoCM4eh.jpeg",
  373. "C:\\Users\\user\\AppData\\Roaming\\AQ5O2EiEhx.jpeg",
  374. "C:\\Users\\user\\AppData\\Roaming\\K3i4Q97D7U.jpeg",
  375. "C:\\Users\\user\\AppData\\Roaming\\UuwJ72E2I7.jpeg",
  376. "C:\\Users\\user\\AppData\\Roaming\\H182kFkNnh.jpeg",
  377. "C:\\Users\\user\\AppData\\Roaming\\MZRju5UAWk.jpeg",
  378. "\\Device\\LanmanDatagramReceiver",
  379. "C:\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb",
  380. "C:\\Windows\\SoftwareDistribution\\DataStore\\Logs\\edb.chk"
  381.  
  382.  
  383. * Deleted Files:
  384. "C:\\Users\\user\\AppData\\Roaming\\YjidoCM4eh.jpeg",
  385. "C:\\Users\\user\\AppData\\Roaming\\AQ5O2EiEhx.jpeg",
  386. "C:\\Users\\user\\AppData\\Roaming\\K3i4Q97D7U.jpeg",
  387. "C:\\Users\\user\\AppData\\Roaming\\UuwJ72E2I7.jpeg",
  388. "C:\\Windows\\sysnative\\Tasks\\Microsoft\\Windows Defender\\MpIdleTask",
  389. "C:\\Windows\\sysnative\\Tasks\\Microsoft\\Windows Defender\\MP Scheduled Scan",
  390. "C:\\Windows\\SoftwareDistribution\\DataStore\\Logs\\edbtmp.log"
  391.  
  392.  
  393. * Modified Registry Keys:
  394. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\MQA2IUTlw_RASAPI32",
  395. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\MQA2IUTlw_RASAPI32\\EnableFileTracing",
  396. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\MQA2IUTlw_RASAPI32\\EnableConsoleTracing",
  397. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\MQA2IUTlw_RASAPI32\\FileTracingMask",
  398. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\MQA2IUTlw_RASAPI32\\ConsoleTracingMask",
  399. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\MQA2IUTlw_RASAPI32\\MaxFileSize",
  400. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\MQA2IUTlw_RASAPI32\\FileDirectory",
  401. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\74534D6C-D651-4B0A-B5A3-12C58415ADD7\\Path",
  402. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\74534D6C-D651-4B0A-B5A3-12C58415ADD7\\Hash",
  403. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tree\\Microsoft\\Windows Defender\\MP Scheduled Scan\\Id",
  404. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tree\\Microsoft\\Windows Defender\\MP Scheduled Scan\\Index",
  405. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\74534D6C-D651-4B0A-B5A3-12C58415ADD7\\Triggers",
  406. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\74534D6C-D651-4B0A-B5A3-12C58415ADD7\\DynamicInfo",
  407. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\ED0D73D7-BC97-46E2-AC55-FD6EB3F72C05\\DynamicInfo",
  408. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\02147920-2537-419D-8A0A-002A14E8A2FA",
  409. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\B17E070E-57E3-43F6-96F5-A9A9C921DEBF\\DynamicInfo",
  410. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\E31EC927-B707-44ED-AFDC-685BB728CB5D",
  411. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\DF000DCA-3FA2-48A6-9E59-C0606F9F8D73\\DynamicInfo",
  412. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\D3907C27-AFF6-4D37-B7F4-73AFE97DC8C7",
  413. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\EC88B270-3E1A-4437-A624-C4A207065137",
  414. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\02147920-2537-419D-8A0A-002A14E8A2FA\\data",
  415. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\E31EC927-B707-44ED-AFDC-685BB728CB5D\\data",
  416. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\D3907C27-AFF6-4D37-B7F4-73AFE97DC8C7\\data",
  417. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\EC88B270-3E1A-4437-A624-C4A207065137\\data"
  418.  
  419.  
  420. * Deleted Registry Keys:
  421.  
  422. * DNS Communications:
  423.  
  424. "type": "A",
  425. "request": "mail.omrussiatours.com",
  426. "answers":
  427.  
  428.  
  429. "type": "A",
  430. "request": "checkip.amazonaws.com",
  431. "answers":
  432.  
  433.  
  434.  
  435. * Domains:
  436.  
  437. "ip": "34.196.181.158",
  438. "domain": "checkip.amazonaws.com"
  439.  
  440.  
  441. "ip": "209.99.16.234",
  442. "domain": "mail.omrussiatours.com"
  443.  
  444.  
  445.  
  446. * Network Communication - ICMP:
  447.  
  448. * Network Communication - HTTP:
  449.  
  450. * Network Communication - SMTP:
  451.  
  452. * Network Communication - Hosts:
  453.  
  454. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement