RATKing: he pakanga hou me nga Torotiana uru mamao

I te mutunga o Haratua, i kitea e matou he kaupapa ki te tohatoha i te Torotiana Uru Mamao (RAT) malware—he kaupapa ka taea e nga kaiwhaiwhai te whakahaere mamao i tetahi punaha kua pangia.

Ko te roopu i tirotirohia e maatau na te mea kaore i tohua he whanau RAT motuhake mo te mate. He maha nga Torotiana i kitea i roto i nga whakaeke i roto i te pakanga (he watea whanui katoa). Na tenei ahuatanga, i whakamaumahara te roopu ki te kingi kiore - he kararehe pakiwaitara he kiore me nga hiku whiri.

RATKing: he pakanga hou me nga Torotiana uru mamao
Ko te mea taketake i tangohia mai i te monograph na K. N. Rossikov "Nga kiore me nga kiore-rite kiore, te mea tino nui ohaoha" (1908)

Hei whakanui i tenei mea hanga, i tapaina e matou te roopu e whakaarohia ana e matou ko RATKing. I roto i tenei pou, ka korerohia e matou nga korero mo te mahi a nga kaiwhaiwhai i te whakaeke, he aha nga taputapu i whakamahia e ratou, me te korero ano i o maatau whakaaro mo te tohu mo tenei kaupapa.

Te ahunga whakamua o te whakaeke

Ko nga whakaeke katoa i tenei pakanga i puta i runga i te algorithm e whai ake nei:

  1. I whiwhi te kaiwhakamahi i te imeera hītinihanga me te hono ki a Google Drive.
  2. Ma te whakamahi i te hono, ka tangohia e te tangata i patua he tuhi VBS kino e tohu ana he whare pukapuka DLL hei uta i te utunga whakamutunga ki te rehita Windows me te whakarewa i te PowerShell hei mahi.
  3. I werohia e te whare pukapuka DLL te utunga whakamutunga - inaa, ko tetahi o nga RAT i whakamahia e te hunga whakaeke - ki roto i te punaha punaha me te rehita i tetahi tuhinga VBS i roto i te autorun kia whai waahi ki te miihini pangia.
  4. Ko te utunga whakamutunga i mahia i roto i te tukanga punaha, ka hoatu ki te kaipatu te kaha ki te whakahaere i te rorohiko kua pangia.

Ka taea te whakaatu i te ahua penei:

RATKing: he pakanga hou me nga Torotiana uru mamao

I muri mai, ka aro taatau ki nga waahanga tuatahi e toru, na te mea kei te pirangi matou ki te tikanga tuku kino. E kore matou e whakaahua taipitopito i te tikanga o te mahi a te malware ake. Kei te waatea noa - ka hokona ki nga huihuinga motuhake, ka tohatohahia ranei hei kaupapa puna tuwhera - na reira ehara i te mea motuhake ki te roopu RATKing.

Te tātari i nga waahanga whakaeke

Wāhanga 1. Hītinihanga īmēra

I timata te whakaeke i te whiwhi reta kino te tangata i patua (i whakamahia e nga kaiwhaiwhai nga tauira rereke me nga tuhinga; ko te whakaahua i raro nei e whakaatu ana i tetahi tauira). I roto i te karere he hononga ki tetahi putunga tika drive.google.com, e kiia ana i arahi ki te whaarangi tango tuhinga PDF.

RATKing: he pakanga hou me nga Torotiana uru mamao
He tauira īmēra hītinihanga

Heoi, ko te tikanga, ehara i te tuhinga PDF i utaina katoa, engari he tuhinga VBS.

I to paato i te hono mai i te imeera i te whakaahua o runga ake nei, he konae te ingoa Cargo Flight Details.vbs. I tenei keehi, kaore nga kaiwhaiwhai i ngana ki te huna i te konae hei tuhinga tika.

I taua wa ano, hei waahanga o tenei kaupapa whakatairanga, i kitea e matou he tuhinga tuhi ingoa Cargo Trip Detail.pdf.vbs. Kua puta kee mo te PDF tika na te mea ka huna e Windows nga toronga konae ma te taunoa. Pono, i tenei keehi, ka taea tonu te whakapae i tana tohu, i hono ki te tuhinga VBS.

I tenei wa, ka mohio te tangata i mate i te tinihanga: me ata titiro ki nga konae kua tangohia mo te rua. Heoi, i roto i enei kaupapa hītinihanga, he maha nga wa e whakawhirinaki ana nga kaiwhaiwhai ki tetahi kaiwhakamahi kore e aro, e tere ana ranei.

Wāhanga 2. Mahi tuhi VBS

Ko te tuhinga VBS, ka taea e te kaiwhakamahi te whakatuwhera pohehe, i rehitatia he whare pukapuka DLL ki te rehita Windows. I whakapouritia te tuhinga: ko nga rarangi kei roto i tuhia hei paita kua wehea e te ahua noa.

RATKing: he pakanga hou me nga Torotiana uru mamao
He tauira o te tuhi tuhi

He tino ngawari te whakamaoritanga algorithm: ko ia tuatoru o nga ahuatanga i kapea mai i te aho obfuscated, muri iho ka wetewetehia te hua mai i te turanga16 ki te aho taketake. Hei tauira, mai i te uara 57Q53s63t72s69J70r74e2El53v68m65j6CH6Ct (i miramirahia i te Whakaahuamata i runga ake nei) ko te rarangi hua WScript.Shell.

Hei whakakore i nga aho, i whakamahia e matou te mahi Python:

def decode_str(data_enc):   
    return binascii.unhexlify(''.join([data_enc[i:i+2] for i in range(0, len(data_enc), 3)]))

Kei raro nei, i nga rarangi 9–10, ka tohuhia te uara na te whakakorenga i puta he konae DLL. Ko ia i whakarewahia i te waahanga o muri mai ma te whakamahi i te PowerShell.

RATKing: he pakanga hou me nga Torotiana uru mamao
Te aho me te DLL kua whakapouritia

Ko ia mahinga i roto i te tuhinga VBS i mahia i te mea kua whakakorehia nga aho.

I muri i te whakahaere i te tuhinga, ka karangahia te mahi wscript.sleep — i whakamahia ki te mahi i whakaroa.

I muri mai, i mahi te tuhinga me te rehita Windows. I whakamahia e ia te hangarau WMI mo tenei. Ma tana awhina, i hangaia he taviri ahurei, a ko te tinana o te konae ka taea te tuhi ki tona tawhā. I uru te rehita ma te WMI ma te whakamahi i te whakahau e whai ake nei:

GetObject(winmgmts {impersonationLevel=impersonate}!\.rootdefault:StdRegProv)

RATKing: he pakanga hou me nga Torotiana uru mamao
He urunga i mahia i roto i te rehita na te tuhinga VBS

Wāhanga 3. Te mahi o te whare pukapuka DLL

I te tuatoru o nga wahanga, ka utaina e te DLL kino te utunga whakamutunga, ka werohia ki roto i te mahinga o te punaha, me te whakarite kia tiimata aunoa te tuhinga VBS i te wa i uru mai ai te kaiwhakamahi.

Whakahaere ma PowerShell

I mahia te DLL ma te whakamahi i te whakahau e whai ake nei i PowerShell:

[System.Threading.Thread]::GetDomain().Load((ItemProperty HKCU:///Software///<rnd_sub_key_name> ).<rnd_value_name>);
[GUyyvmzVhebFCw]::EhwwK('WScript.ScriptFullName', 'rWZlgEtiZr', 'WScript.ScriptName'),0

Ko tenei whakahau e whai ake nei:

  • whiwhi raraunga uara rehita me te ingoa rnd_value_name — Ko enei raraunga he konae DLL i tuhia ki runga i te papaaho .Net;
  • i utaina te kōwae .Net kua puta ki te pūmahara tukanga powershell.exe te whakamahi i te mahi [System.Threading.Thread]::GetDomain().Load() (whakaahuatanga taipitopito o te mahi Uta(). e wātea ana i runga i te paetukutuku Microsoft);
  • i mahia te mahi GUyyvmzVhebFCw]::EhwwK() - i timata te mahinga o te whare pukapuka DLL - me nga tawhā vbsScriptPath, xorKey, vbsScriptName. Tawhā xorKey i penapena te ki mo te wetemuna i te utunga whakamutunga, me nga tawhā vbsScriptPath и vbsScriptName i whakawhitia kia rehitatia he tuhinga VBS ki te autorun.

Whakaahuatanga o te whare pukapuka DLL

I roto i te ahua whakahiato, he penei te ahua o te bootloader:

RATKing: he pakanga hou me nga Torotiana uru mamao
Loader i roto i te ahua wetewete (ko te mahi i timata ai te whakahaerenga o te whare pukapuka DLL kua tararohia ki te whero)

Ka tiakina te bootloader e te .Net Reactor protector. He pai te mahi a te taputapu de4dot ki te tango i tenei parepare.

Tenei kaiuta:

  • i werohia te utu ki roto i te tukanga punaha (i tenei tauira ko svchost.exe);
  • I taapirihia e ahau he tuhinga VBS ki te autorun.

Uta werohia

Kia titiro tatou ki te mahi i kiia e te tuhinga PowerShell.

RATKing: he pakanga hou me nga Torotiana uru mamao
Taumahi i karangahia e te PowerShell script

I mahia e tenei mahi nga mahi e whai ake nei:

  • i wetemuna nga huinga raraunga e rua (array и array2 i roto i te Whakaahuamata). I whakakopeketia i te tuatahi ma te whakamahi i te gzip ka whakamunatia ki te XOR algorithm me te ki xorKey;
  • raraunga tārua ki ngā wāhi pūmahara kua tohaina. Raraunga mai array - ki te waahi mahara kua tohuhia intPtr (payload pointer i te Whakaahuamata); raraunga mai array2 - ki te waahi mahara kua tohuhia intPtr2 (shellcode pointer i te Whakaahuamata);
  • huaina te mahi CallWindowProcA (описание Kei te paetukutuku Microsoft tenei mahi) me nga tawhā e whai ake nei (ko nga ingoa o nga tawhā kua whakarārangihia i raro nei, kei roto i te Whakaahuamata he rite tonu te raupapa, engari me nga uara mahi):
    • lpPrevWndFunc - tohutohu ki nga raraunga mai array2;
    • hWnd — tohutohu ki te aho kei roto te ara ki te konae kawe svchost.exe;
    • Msg - tohutohu ki nga raraunga mai array;
    • wParamlParam — tawhā karere (i tenei keehi, kaore i whakamahia enei tawhā me nga uara o te 0);
  • hanga he kōnae %AppData%MicrosoftWindowsStart MenuProgramsStartup<name>.urlte wahi <name> - koinei nga tohu tuatahi e 4 o te tawhā vbsScriptName (i te Whakaahuamata, ka timata te wahanga waehere me tenei mahi me te whakahau File.Copy). Ma tenei ara, ka taapirihia e te malware he konae URL ki te raarangi o nga konae autorun i te wa i uru mai ai te kaiwhakamahi ka piri ki te rorohiko kua pangia. Kei roto i te kōnae URL he hononga ki te tuhinga:

[InternetShortcut]
URL = file : ///<vbsScriptPath>

Kia mohio ai matou ki te whakahaerenga o te werohanga, i wetemuna e matou nga rarangi raraunga array и array2. Hei mahi i tenei i whakamahia e matou te mahi Python e whai ake nei:

def decrypt(data, key):
    return gzip.decompress(
        bytearray([data[i] ^ key[i % len(key)] for i in range(len(data))])[4:])
    

Ko te mutunga, i kitea e matou ko:

  • array he kōnae PE - koinei te utunga whakamutunga;
  • array2 ko te shellcode e hiahiatia ana hei kawe i te werohanga.

Shellcode mai i te huinga array2 i paahitia hei uara mahi lpPrevWndFunc ki tetahi mahi CallWindowProcA. lpPrevWndFunc — te mahi karanga, he penei te ahua o tana tauira:

LRESULT WndFunc(
  HWND    hWnd,
  UINT    Msg,
  WPARAM  wParam,
  LPARAM  lParam
);

Na ka whakahaere koe i te mahi CallWindowProcA me nga tawhā hWnd, Msg, wParam, lParam Ka mahia te shellcode mai i te huinga array2 me nga tautohetohe hWnd и Msg. hWnd he tohutohu ki te aho kei roto te ara ki te konae kawe svchost.exea Msg — tohutoro ki te utunga whakamutunga.

I whiwhi te shellcode i nga wahitau mahi mai i kernel32.dll и ntdll32.dll i runga i nga uara hash mai i o raatau ingoa me te werohia te utu whakamutunga ki te mahara o te tukanga svchost.exete whakamahi i te tikanga Tukatuka Hollowing (ka taea e koe te panui atu mo tenei Tuhinga). Ina werohia te shellcode:

  • hanga he tukanga svchost.exe i roto i te ahua iri ma te whakamahi i te mahi CreateProcessW;
  • ka huna i te whakaaturanga o te waahanga ki te waahi wahitau o te tukanga svchost.exe te whakamahi i te mahi NtUnmapViewOfSection. No reira, ka wetekina e te papatono te mahara o te tukanga taketake svchost.exekatahi ka tohatoha mahara mo te utu utu ki tenei wahitau;
  • kua tohatohahia te mahara mo te utunga i roto i te waahi wahitau tukanga svchost.exe te whakamahi i te mahi VirtualAllocEx;

RATKing: he pakanga hou me nga Torotiana uru mamao
Te tiimata o te mahi werohanga

  • tuhia nga ihirangi o te utu utu ki te waahi wahitau tukanga svchost.exe te whakamahi i te mahi WriteProcessMemory (penei i te Whakaahuamata i raro nei);
  • ka timata ano te tukanga svchost.exe te whakamahi i te mahi ResumeThread.

RATKing: he pakanga hou me nga Torotiana uru mamao
Te whakaoti i te tukanga werohanga

Ka taea te tango malware

Ko te hua o nga mahi kua whakamaramatia, i whakauruhia tetahi o nga momo kino o te akomanga RAT ki runga i te punaha kua pangia. Ko te ripanga i raro nei e whakarārangi ana i te malware i whakamahia i roto i te whakaekenga, ka taea e matou te whakaatu maia ki tetahi roopu o te hunga whakaeke, na te mea i uru atu nga tauira ki te whakahau me te tūmau whakahaere.

Ingoa o te malware

I kite tuatahi

SHA-256

C&C

Ko te tukanga e mahia ai te werohanga

Pouriuri

16-04-2020

ea64fe672c953adc19553ea3b9118ce4ee88a14d92fc7e75aa04972848472702

kimjoy007.dyndns[.]org:2017

svchost

Parallax

24-04-2020

b4ecd8dbbceaadd482f1b23b712bcddc5464bccaac11fe78ea5fd0ba932a4043

kimjoy007.dyndns[.]org:2019

svchost

WAHI WHAWHAI

18-05-2020

3786324ce3f8c1ea3784e5389f84234f81828658b22b8a502b7d48866f5aa3d3

kimjoy007.dyndns[.]org:9933

svchost

Waea kupenga

20-05-2020

6dac218f741b022f5cad3b5ee01dbda80693f7045b42a0c70335d8a729002f2d

kimjoy007.dyndns[.]org:2000

svchost

He tauira o te malware kua tohatohahia me te tūmau mana kotahi

E rua nga mea e tohuhia ana i konei.

Tuatahi, ko te meka i whakamahia e te hunga whakaeke etahi momo whanau RAT i te wa kotahi. Ehara tenei whanonga i te tikanga mo nga roopu ipurangi rongonui, he rite tonu te whakamahi i nga momo taputapu e mohio ana ki a raatau.

Tuarua, i whakamahia e RATKing te malware e hokona ana i runga i nga huihuinga motuhake mo te utu iti, he kaupapa puna tuwhera ranei.

He rarangi tino katoa o te malware i whakamahia i roto i te kaupapa whakahau—me tetahi whakatupato nui—kua hoatu ki te mutunga o te tuhinga.

Mo te roopu

Kaore e taea e matou te kii i te pakanga kino kua whakaahuahia ki nga kaiwhaiwhai mohio. I tenei wa, e whakapono ana matou ko enei whakaeke i mahia e tetahi roopu hou. I a matou i tuhi i te timatanga, ka kiia e matou ko RATKing.

Hei waihanga i te tuhinga VBS, ka whakamahia pea e te roopu tetahi taputapu e rite ana ki te taputapu VBS-Crypter mai i te kaiwhakawhanake NYAN-x-CAT. E tohuhia ana tenei e te ahua o te tuhinga e hangaia ana e tenei papatono me te tuhinga a nga kaiwhaiwhai. Ina koa, ko raua e rua:

  • mahia te mahi whakaroa ma te whakamahi i te mahi Sleep;
  • whakamahi WMI;
  • rēhitatia te tinana o te kōnae ka taea te whakahaere hei tawhā matua rēhita;
  • mahia tenei konae ma te whakamahi i te PowerShell ki tana ake mokowā wāhitau.

Mo te maramatanga, whakatairitehia te whakahau PowerShell ki te whakahaere i tetahi konae mai i te rehita, ka whakamahia e tetahi tuhinga i hangaia ma te whakamahi i te VBS-Crypter:

((Get-ItemPropertyHKCU:SoftwareNYANxCAT).NYANxCAT);$text=-join$text[-1..-$text.Length];[AppDomain]::CurrentDomain.Load([Convert]::FromBase64String($text)).EntryPoint.Invoke($Null,$Null);

me te whakahau rite i whakamahia e te hunga whakaeke:

[System.Threading.Thread]::GetDomain().Load((ItemProperty HKCU:///Software///<rnd_sub_key_name> ).<rnd_value_name>);
[GUyyvmzVhebFCw]::EhwwK('WScript.ScriptFullName', 'rWZlgEtiZr', 'WScript.ScriptName'),0

Kia mahara ko nga kaiwhaiwhai i whakamahi i tetahi atu taputapu mai i NYAN-x-CAT hei utu utu - LimeRAT.

Ko nga wahitau o nga tūmau C&C e tohu ana i tetahi atu ahuatanga motuhake o te RATKing: he pai ake te roopu ki nga ratonga DNS hihiri (tirohia te rarangi o nga C&C i te ripanga IoC).

IoC

Ko te ripanga i raro nei he rarangi katoa o nga tuhinga VBS ka taea pea te kii ki te kaupapa kua whakaahuahia. He rite enei tuhinga katoa, he rite tonu te raupapa o nga mahi. Ka werohia e ratou katoa te kino o te karaehe RAT ki roto i te mahinga Windows pono. Kei a ratou katoa nga wahitau C&C kua rehita ma te whakamahi i nga ratonga Dynamic DNS.

Engari, kaore e taea e matou te kii i tohatohahia enei tuhinga katoa e nga kaiwhaiwhai kotahi, haunga nga tauira me nga wahitau C&C rite (hei tauira, kimjoy007.dyndns.org).

Ingoa o te malware

SHA-256

C&C

Ko te tukanga e mahia ai te werohanga

Parallax

b4ecd8dbbceaadd482f1b23b712bcddc5464bccaac11fe78ea5fd0ba932a4043

kimjoy007.dyndns.org

svchost

00edb8200dfeee3bdd0086c5e8e07c6056d322df913679a9f22a2b00b836fd72

hope.doomdns.org

svchost

504cbae901c4b3987aa9ba458a230944cb8bd96bbf778ceb54c773b781346146

kimjoy007.dyndns.org

svchost

1487017e087b75ad930baa8b017e8388d1e99c75d26b5d1deec8b80e9333f189

kimjoy007.dyndns.org

svchost

c4160ec3c8ad01539f1c16fb35ed9c8c5a53a8fda8877f0d5e044241ea805891

franco20.dvrdns.org

svchost

515249d6813bb2dde1723d35ee8eb6eeb8775014ca629ede017c3d83a77634ce

kimjoy007.dyndns.org

svchost

1b70f6fee760bcfe0c457f0a85ca451ed66e61f0e340d830f382c5d2f7ab803f

franco20.dvrdns.org

svchost

b2bdffa5853f29c881d7d9bff91b640bc1c90e996f85406be3b36b2500f61aa1

hope.doomdns.org

svchost

c9745a8f33b3841fe7bfafd21ad4678d46fe6ea6125a8fedfcd2d5aee13f1601

kimjoy007.dyndns.org

svchost

1dfc66968527fbd4c0df2ea34c577a7ce7a2ba9b54ba00be62120cc88035fa65

franco20.dvrdns.org

svchost

c6c05f21e16e488eed3001d0d9dd9c49366779559ad77fcd233de15b1773c981

kimjoy007.dyndns.org

cmd

3b785cdcd69a96902ee62499c25138a70e81f14b6b989a2f81d82239a19a3aed

hope.doomdns.org

svchost

4d71ceb9d6c53ac356c0f5bdfd1a5b28981061be87e38e077ee3a419e4c476f9

2004para.ddns.net

svchost

00185cc085f284ece264e3263c7771073a65783c250c5fd9afc7a85ed94acc77

hope.doomdns.org

svchost

0342107c0d2a069100e87ef5415e90fd86b1b1b1c975d0eb04ab1489e198fc78

franco20.dvrdns.org

svchost

de33b7a7b059599dc62337f92ceba644ac7b09f60d06324ecf6177fff06b8d10

kimjoy007.dyndns.org

svchost

80a8114d63606e225e620c64ad8e28c9996caaa9a9e87dd602c8f920c2197007

kimjoy007.dyndns.org

svchost

acb157ba5a48631e1f9f269e6282f042666098614b66129224d213e27c1149bb

hope.doomdns.org

cmd

bf608318018dc10016b438f851aab719ea0abe6afc166c8aea6b04f2320896d3

franco20.dvrdns.org

svchost

4d0c9b8ad097d35b447d715a815c67ff3d78638b305776cde4d90bfdcb368e38

hope.doomdns.org

svchost

e7c676f5be41d49296454cd6e4280d89e37f506d84d57b22f0be0d87625568ba

kimjoy007.dyndns.org

svchost

9375d54fcda9c7d65f861dfda698e25710fda75b5ebfc7a238599f4b0d34205f

franco20.dvrdns.org

svchost

128367797fdf3c952831c2472f7a308f345ca04aa67b3f82b945cfea2ae11ce5

kimjoy007.dyndns.org

svchost

09bd720880461cb6e996046c7d6a1c937aa1c99bd19582a562053782600da79d

hope.doomdns.org

svchost

0a176164d2e1d5e2288881cc2e2d88800801001d03caedd524db365513e11276

paradickhead.homeip.net

svchost

0af5194950187fd7cbd75b1b39aab6e1e78dae7c216d08512755849c6a0d1cbe

hope.doomdns.org

svchost

Warzone

3786324ce3f8c1ea3784e5389f84234f81828658b22b8a502b7d48866f5aa3d3

kimjoy007.dyndns.org

svchost

db0d5a67a0ced6b2de3ee7d7fc845a34b9d6ca608e5fead7f16c9a640fa659eb

kimjoy007.dyndns.org

svchost

Waea kupenga

6dac218f741b022f5cad3b5ee01dbda80693f7045b42a0c70335d8a729002f2d

kimjoy007.dyndns.org

svchost

Pouriuri

ea64fe672c953adc19553ea3b9118ce4ee88a14d92fc7e75aa04972848472702

kimjoy007.dyndns.org

svchost

WSH KIore

d410ced15c848825dcf75d30808cde7784e5b208f9a57b0896e828f890faea0e

anekesolution.linkpc.net

RegAsm

Tuhinga o mua

896604d27d88c75a475b28e88e54104e66f480bcab89cc75b6cdc6b29f8e438b

softmy.duckdns.org

RegAsm

QuasarRAT

bd1e29e9d17edbab41c3634649da5c5d20375f055ccf968c022811cd9624be57

darkhate-23030.portmap.io

RegAsm

12044aa527742282ad5154a4de24e55c9e1fae42ef844ed6f2f890296122153b

darkhate-23030.portmap.io

RegAsm

be93cc77d864dafd7d8c21317722879b65cfbb3297416bde6ca6edbfd8166572

darkhate-23030.portmap.io

RegAsm

933a136f8969707a84a61f711018cd21ee891d5793216e063ac961b5d165f6c0

darkhate-23030.portmap.io

RegAsm

71dea554d93728cce8074dbdb4f63ceb072d4bb644f0718420f780398dafd943

chrom1.myq-see.com

RegAsm

0d344e8d72d752c06dc6a7f3abf2ff7678925fde872756bf78713027e1e332d5

darkhate-23030.portmap.io

RegAsm

0ed7f282fd242c3f2de949650c9253373265e9152c034c7df3f5f91769c6a4eb

darkhate-23030.portmap.io

RegAsm

aabb6759ce408ebfa2cc57702b14adaec933d8e4821abceaef0c1af3263b1bfa

darkhate-23030.portmap.io

RegAsm

1699a37ddcf4769111daf33b7d313cf376f47e92f6b92b2119bd0c860539f745

darkhate-23030.portmap.io

RegAsm

3472597945f3bbf84e735a778fd75c57855bb86aca9b0a4d0e4049817b508c8c

darkhate-23030.portmap.io

RegAsm

809010d8823da84cdbb2c8e6b70be725a6023c381041ebda8b125d1a6a71e9b1

darkhate-23030.portmap.io

RegAsm

4217a2da69f663f1ab42ebac61978014ec4f562501efb2e040db7ebb223a7dff

darkhate-23030.portmap.io

RegAsm

08f34b3088af792a95c49bcb9aa016d4660609409663bf1b51f4c331b87bae00

darkhate-23030.portmap.io

RegAsm

79b4efcce84e9e7a2e85df7b0327406bee0b359ad1445b4f08e390309ea0c90d

darkhate-23030.portmap.io

RegAsm

12ea7ce04e0177a71a551e6d61e4a7916b1709729b2d3e9daf7b1bdd0785f63a

darkhate-23030.portmap.io

RegAsm

d7b8eb42ae35e9cc46744f1285557423f24666db1bde92bf7679f0ce7b389af9

darkhate-23030.portmap.io

RegAsm

def09b0fed3360c457257266cb851fffd8c844bc04a623c210a2efafdf000d5c

darkhate-23030.portmap.io

RegAsm

50119497c5f919a7e816a37178d28906fb3171b07fc869961ef92601ceca4c1c

darkhate-23030.portmap.io

RegAsm

ade5a2f25f603bf4502efa800d3cf5d19d1f0d69499b0f2e9ec7c85c6dd49621

darkhate-23030.portmap.io

RegAsm

189d5813c931889190881ee34749d390e3baa80b2c67b426b10b3666c3cc64b7

darkhate-23030.portmap.io

RegAsm

c3193dd67650723753289a4aebf97d4c72a1afe73c7135bee91c77bdf1517f21

darkhate-23030.portmap.io

RegAsm

a6f814f14698141753fc6fb7850ead9af2ebcb0e32ab99236a733ddb03b9eec2

darkhate-23030.portmap.io

RegAsm

a55116253624641544175a30c956dbd0638b714ff97b9de0e24145720dcfdf74

darkhate-23030.portmap.io

RegAsm

d6e0f0fb460d9108397850169112bd90a372f66d87b028e522184682a825d213

darkhate-23030.portmap.io

RegAsm

522ba6a242c35e2bf8303e99f03a85d867496bbb0572226e226af48cc1461a86

darkhate-23030.portmap.io

RegAsm

fabfdc209b02fe522f81356680db89f8861583da89984c20273904e0cf9f4a02

darkhate-23030.portmap.io

RegAsm

08ec13b7da6e0d645e4508b19ba616e4cf4e0421aa8e26ac7f69e13dc8796691

darkhate-23030.portmap.io

RegAsm

8433c75730578f963556ec99fbc8d97fa63a522cef71933f260f385c76a8ee8d

darkhate-23030.portmap.io

RegAsm

99f6bfd9edb9bf108b11c149dd59346484c7418fc4c455401c15c8ac74b70c74

darkhate-23030.portmap.io

RegAsm

d13520e48f0ff745e31a1dfd6f15ab56c9faecb51f3d5d3d87f6f2e1abe6b5cf

darkhate-23030.portmap.io

RegAsm

9e6978b16bd52fcd9c331839545c943adc87e0fbd7b3f947bab22ffdd309f747

darkhate-23030.portmap.io

RegAsm

Source: will.com

Tāpiri i te kōrero