Analysis
-
max time kernel
140s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
02/03/2025, 01:48
Behavioral task
behavioral1
Sample
2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe
Resource
win10v2004-20250217-en
General
-
Target
2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe
-
Size
17.5MB
-
MD5
2650a4aac4785490c38db0f77c1e8a6e
-
SHA1
4daf7c529eaa414966553f72f23c23f9aebe520a
-
SHA256
b573c9603daf8c4fdf553e4e44dadd7b8c3c9b308375e957caf9532034640b90
-
SHA512
a831513378eac442288ddaa3e8de09b2d54d156aae940f78f883b87a6958e41f609899ab3efacc5a65d4667077c4799a7afeff549d0ccf011764dd6950b3cdf9
-
SSDEEP
196608:4Kr8XiuZPqwFjfMeaGk4JmeV79SBfyenWBRRuBk72GqDEi+7xUWfB:PYXiuNsGk4JPVgBfyeISBkqv8K
Malware Config
Signatures
-
Enumerates VirtualBox DLL files 2 TTPs 10 IoCs
description ioc Process File opened (read-only) \??\c:\windows\system32\vboxhook.dll 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxmrxnp.dll 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxogl.dll 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxoglarrayspu.dll 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxoglcrutil.dll 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxoglerrorspu.dll 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxoglfeedbackspu.dll 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxoglpassthroughspu.dll 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxdisp.dll 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxoglpackspu.dll 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Enumerates VirtualBox registry keys 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxMouse 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxService 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxVideo 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\FADT\VBOX__ 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\RSDT\VBOX__ 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Identifies Xen via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\xen 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\FADT\xen 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\RSDT\xen 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for Parallels drivers on disk. 2 TTPs 6 IoCs
description ioc Process File opened (read-only) \??\c:\windows\system32\drivers\prleth.sys 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\prlfs.sys 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\prlmouse.sys 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\prlvideo.sys 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\prltime.sys 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\prl_pv32.sys 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for VirtualBox drivers on disk 2 TTPs 4 IoCs
description ioc Process File opened (read-only) \??\c:\windows\system32\drivers\VBoxSF.sys 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\VBoxVideo.sys 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\VBoxMouse.sys 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\VBoxGuest.sys 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for VirtualBox executables on disk 2 TTPs 3 IoCs
description ioc Process File opened (read-only) \??\c:\windows\system32\vboxservice.exe 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxtray.exe 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\VBoxControl.exe 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\SOFTWARE\VMware, Inc.\VMware Tools 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for VMWare drivers on disk 2 TTPs 2 IoCs
description ioc Process File opened (read-only) \??\c:\windows\system32\drivers\vmmouse.sys 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\vmhgfs.sys 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for VMWare services registry key. 1 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmdebug 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmmouse 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VMTools 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VMMEMCTL 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmware 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmci 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmx86 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for Xen service registry key. 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\xenevtchn 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\xennet 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\xennet6 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\xensvc 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\xenvdb 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Uses browser remote debugging 2 TTPs 5 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 4440 chrome.exe 4980 chrome.exe 3864 msedge.exe 1696 msedge.exe 1016 msedge.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Maps connected drives based on registry 3 TTPs 5 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\ 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\DeviceDesc 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\FriendlyName 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\Disk\Enum\ 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\Disk\Enum\ 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Checks system information in the registry 2 TTPs 1 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\debug.log chrome.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\debug.log chrome.exe -
pid Process 4056 powershell.exe 1880 powershell.exe 4228 powershell.exe 1396 powershell.exe 4704 powershell.exe 2336 powershell.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\ 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\BIOS\ 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Kills process with taskkill 7 IoCs
pid Process 5024 taskkill.exe 4928 taskkill.exe 1360 taskkill.exe 1804 taskkill.exe 724 taskkill.exe 2124 taskkill.exe 3372 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings explorer.exe -
Modifies system certificate store 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2136 vlc.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 4228 powershell.exe 4228 powershell.exe 4228 powershell.exe 1396 powershell.exe 1396 powershell.exe 1396 powershell.exe 4704 powershell.exe 4704 powershell.exe 2336 powershell.exe 2336 powershell.exe 4056 powershell.exe 4056 powershell.exe 1880 powershell.exe 1880 powershell.exe 1880 powershell.exe 5096 msedge.exe 5096 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2136 vlc.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 4228 powershell.exe Token: SeDebugPrivilege 1396 powershell.exe Token: 33 1088 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1088 AUDIODG.EXE Token: 33 2136 vlc.exe Token: SeIncBasePriorityPrivilege 2136 vlc.exe Token: SeDebugPrivilege 4704 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 4056 powershell.exe Token: SeDebugPrivilege 1880 powershell.exe Token: SeDebugPrivilege 1804 taskkill.exe Token: SeDebugPrivilege 724 taskkill.exe Token: SeDebugPrivilege 2124 taskkill.exe Token: SeDebugPrivilege 3372 taskkill.exe Token: SeShutdownPrivilege 4440 chrome.exe Token: SeCreatePagefilePrivilege 4440 chrome.exe Token: SeShutdownPrivilege 4440 chrome.exe Token: SeCreatePagefilePrivilege 4440 chrome.exe Token: SeDebugPrivilege 5024 taskkill.exe Token: SeDebugPrivilege 4928 taskkill.exe Token: SeDebugPrivilege 1360 taskkill.exe -
Suspicious use of FindShellTrayWindow 24 IoCs
pid Process 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe 2136 vlc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4180 wrote to memory of 2564 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 84 PID 4180 wrote to memory of 2564 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 84 PID 4912 wrote to memory of 2136 4912 explorer.exe 86 PID 4912 wrote to memory of 2136 4912 explorer.exe 86 PID 4180 wrote to memory of 4228 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 89 PID 4180 wrote to memory of 4228 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 89 PID 4180 wrote to memory of 1396 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 91 PID 4180 wrote to memory of 1396 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 91 PID 4180 wrote to memory of 4704 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 114 PID 4180 wrote to memory of 4704 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 114 PID 4180 wrote to memory of 2336 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 118 PID 4180 wrote to memory of 2336 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 118 PID 4180 wrote to memory of 4056 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 120 PID 4180 wrote to memory of 4056 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 120 PID 4180 wrote to memory of 1880 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 122 PID 4180 wrote to memory of 1880 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 122 PID 4180 wrote to memory of 1804 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 124 PID 4180 wrote to memory of 1804 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 124 PID 4180 wrote to memory of 724 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 126 PID 4180 wrote to memory of 724 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 126 PID 4180 wrote to memory of 2124 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 128 PID 4180 wrote to memory of 2124 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 128 PID 4180 wrote to memory of 3372 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 130 PID 4180 wrote to memory of 3372 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 130 PID 4180 wrote to memory of 4440 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 132 PID 4180 wrote to memory of 4440 4180 2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 132 PID 4440 wrote to memory of 2316 4440 chrome.exe 133 PID 4440 wrote to memory of 2316 4440 chrome.exe 133 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134 PID 4440 wrote to memory of 4056 4440 chrome.exe 134
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-02_2650a4aac4785490c38db0f77c1e8a6e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe"1⤵
- Enumerates VirtualBox DLL files
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Identifies Xen via ACPI registry values (likely anti-VM)
- Looks for Parallels drivers on disk.
- Looks for VirtualBox Guest Additions in registry
- Looks for VirtualBox drivers on disk
- Looks for VirtualBox executables on disk
- Looks for VMWare Tools registry key
- Looks for VMWare drivers on disk
- Looks for VMWare services registry key.
- Looks for Xen service registry key.
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks system information in the registry
- Enumerates system info in registry
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\explorer.exeexplorer C:\Users\Admin\AppData\Local\Temp\preview_6.mp42⤵PID:2564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-Process | Select-Object -ExpandProperty ProcessName"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-Process | Select-Object -ExpandProperty ProcessName"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-WmiObject Win32_Processor | Select-Object -ExpandProperty Name"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-WmiObject Win32_VideoController | Select-Object -ExpandProperty Name"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-WmiObject Win32_OperatingSystem | Select-Object -ExpandProperty TotalVisibleMemorySize"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-Process | Select-Object Id, ProcessName | ConvertTo-Json | Out-File -FilePath \"C:\Users\Admin\AppData\Local\Temp\Vetzejgc\ProcessSnapshot.json\" -Encoding utf8"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:724
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM firefox.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session --remote-debugging-port=49422 --remote-allow-origins=* --headless "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" https://greyshare.pics/home2⤵
- Uses browser remote debugging
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fffdb19cc40,0x7fffdb19cc4c,0x7fffdb19cc583⤵PID:2316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless --use-angle=swiftshader-webgl --headless --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --field-trial-handle=1460,i,3641894272939138944,16447265805230580789,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=1452 /prefetch:23⤵PID:4056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --use-angle=swiftshader-webgl --use-gl=angle --headless --field-trial-handle=1720,i,3641894272939138944,16447265805230580789,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=1716 /prefetch:33⤵PID:1884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --headless --remote-debugging-port=49422 --allow-pre-commit-input --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --field-trial-handle=2004,i,3641894272939138944,16447265805230580789,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=1996 /prefetch:13⤵
- Uses browser remote debugging
- Drops file in Program Files directory
PID:4980
-
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5024
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --restore-last-session --remote-debugging-port=49422 --remote-allow-origins=* --headless "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" https://greyshare.pics/home2⤵
- Uses browser remote debugging
PID:3864 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7fffdb1a46f8,0x7fffdb1a4708,0x7fffdb1a47183⤵PID:2972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1520,3884285791750006837,5023983611671935129,131072 --disable-features=PaintHolding --headless --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1536 /prefetch:23⤵PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1520,3884285791750006837,5023983611671935129,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1860 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=49422 --allow-pre-commit-input --field-trial-handle=1520,3884285791750006837,5023983611671935129,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=1968 /prefetch:13⤵
- Uses browser remote debugging
PID:1696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=49422 --allow-pre-commit-input --field-trial-handle=1520,3884285791750006837,5023983611671935129,131072 --disable-features=PaintHolding --disable-gpu-compositing --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3076 /prefetch:13⤵
- Uses browser remote debugging
PID:1016
-
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\preview_6.mp4"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2136
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x504 0x5081⤵
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3716
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Authentication Process
1Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
12Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5864122e1e9e89dae92fb84932594ca6f
SHA102e927143f9fd3a8c665b8cadf6bd16d8898e954
SHA256fb74cce7191a24656063949d11c8facc0991b40672f813594f10a413698685a4
SHA512836d89cb5515f8011aa6dc8ca317cc3daa7de8520111e3190b22adeddc6c274a3602e9a2e4212ade9b21df2f9de7f9d7e309d5f645e405f7308478e83ad05e1c
-
Filesize
1KB
MD513bbd5e562606c06ce0f03133743f71d
SHA188979df73e69707d412899b532a68b5de958aa49
SHA2564b3e95d1914cc82bdbed302d54793df3a1216305399f79f5a0a55524e1204211
SHA512beea8205d83fa8c6a9b20031f91efe939f374aa503a4d84f5c84424bc2ce47fbed3d332fe6e3a4f7b44248973368693d12629749523787c9aa3e68fd52214515
-
Filesize
1KB
MD53ac9cb303c4f1d11bd3c22374b939fa4
SHA14a8840be7c0c7579f9b79bd52d6684600668649a
SHA25666cb0ba80cd01956847ae73559b675030a38571df46ddbf7fbaf966260750f74
SHA512e03aaf00d499a5be86364d9693d81d89ca3cb88b338d6df8f4a7fb21103a227427905e54ffff70f48eb2c04a31907c10a8e258aff89b6cbfc49ebe2afa079c9b
-
Filesize
1KB
MD521892d53ac50d50ea44bd5be0a99b808
SHA18a055cfa10e1da62c2caef5c1ef80ff69ffb7ffc
SHA25665b6a439c81b20097a170d9219852baba5118a89f02b620e0552ad7d104c36eb
SHA512618a4b430f780fb7a581f80eb9680027b9d660f7d29a7a71d9e5a52e635145f51379b30ad837cf076e3cf6770f9410bd049546b69971b36faff5dfdb55cf77f8
-
Filesize
1KB
MD54a7d90a84bb2556a8a0ea30564cf769e
SHA1ba7ee184373215bd8fb5e5196e01c714c755509c
SHA256d526fed16d059a59ef2c93e1582584f5b6054e3915fe45e944054293e992b5b9
SHA51259982aaa3e991f3a34b41e0953c519546b0f9ab275551a40cbdf6715ac6b9afb950e60b0aec73b77f749c635898326f12ea41802d6dc5e00e75e65f59204700c
-
Filesize
1KB
MD586d899cf16a071fb23e513bbb97b7b81
SHA18af53e46c3ea36ecc9a8fb287196f58051f5af01
SHA256f82440db6f656d42d8dded7711ed86e04f546efb11c08cf7ec53f22dbf6c9d12
SHA512e574975a1dc20bb02d594948bb61c93d1a8a89e423d43cdc5de064e383a3a52c6c7d20bb7d93c7ee090cffd8f50a301b4ffc66d2c6492cf64ed7d52c3098138f
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
6KB
MD573021912ed2d91f5870a31d7b3600d59
SHA1dbf7a487d7e70b2c68b8b64b62c1e8ee92b8e7b3
SHA2566d5e658285c991f0c041b855e4db4dcdc23f0776c5826cbfdfee2629c68aa6cc
SHA51210871fa2a566cd5dd1bb83a8389464c6f8c58a189f6add1a9b41fc944c90ef6812d00593617cce765b8d6ff546c1ee44f26c0d01517590a204c88d3c565a877a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4.2MB
MD517e4cce7696f283f9916ac59ef74ccdd
SHA1ee3ecd3722b712e01b7fbeb6a83e77f4cc9662ca
SHA2568a2d2007d335ff2353c0369831d19b5ac20d66a99f025967f25f68998588873f
SHA512b8eaca5c48e9817277efc657e68e2fc90e2dab5c8881c27088a6dee4cc0971e1643389210a4cb3979d596daa18259d63e507c93139e3154cb4bbdb8cedb8413b