Analysis
-
max time kernel
141s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
02/03/2025, 01:59
Behavioral task
behavioral1
Sample
2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe
Resource
win10v2004-20250217-en
General
-
Target
2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe
-
Size
14.1MB
-
MD5
4d20db0bfded7146b49934bc064e055e
-
SHA1
c0ae8d11c306dab8e17d07424c82cf44719adb85
-
SHA256
19e8bb6559c77ea1c127538eb917303191bd9b51b8cf6c8ac4a2af84aeea0d4d
-
SHA512
f07a004b179739e53b7b98f9ac244aafb627632fb82eadbfaf79e3f369d86b3b1add50f1ef09fc270abee88dedf29375cd2db06014a3ef7b713ad7b543aa1a08
-
SSDEEP
98304:L7gCHjx7UjQutriizduJI/Zff3ssQQjz47NsUaE4JXe6JmwQc5V1Y1XDYOq2:Ltd7UjQutFzEyfBzUH4JmeV1I9
Malware Config
Signatures
-
Enumerates VirtualBox DLL files 2 TTPs 10 IoCs
description ioc Process File opened (read-only) \??\c:\windows\system32\vboxoglerrorspu.dll 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxoglfeedbackspu.dll 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxoglpackspu.dll 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxoglarrayspu.dll 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxoglpassthroughspu.dll 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxdisp.dll 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxhook.dll 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxmrxnp.dll 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxogl.dll 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxoglcrutil.dll 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Enumerates VirtualBox registry keys 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxSF 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxVideo 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxMouse 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxService 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\FADT\VBOX__ 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\RSDT\VBOX__ 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Identifies Xen via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\xen 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\FADT\xen 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\RSDT\xen 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for Parallels drivers on disk. 2 TTPs 6 IoCs
description ioc Process File opened (read-only) \??\c:\windows\system32\drivers\prlfs.sys 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\prlmouse.sys 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\prlvideo.sys 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\prltime.sys 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\prl_pv32.sys 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\prleth.sys 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for VirtualBox drivers on disk 2 TTPs 4 IoCs
description ioc Process File opened (read-only) \??\c:\windows\system32\drivers\VBoxMouse.sys 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\VBoxGuest.sys 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\VBoxSF.sys 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\VBoxVideo.sys 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for VirtualBox executables on disk 2 TTPs 3 IoCs
description ioc Process File opened (read-only) \??\c:\windows\system32\vboxservice.exe 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\vboxtray.exe 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\VBoxControl.exe 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\SOFTWARE\VMware, Inc.\VMware Tools 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for VMWare drivers on disk 2 TTPs 2 IoCs
description ioc Process File opened (read-only) \??\c:\windows\system32\drivers\vmmouse.sys 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe File opened (read-only) \??\c:\windows\system32\drivers\vmhgfs.sys 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for VMWare services registry key. 1 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmware 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmci 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmx86 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmdebug 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmmouse 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VMTools 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VMMEMCTL 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Looks for Xen service registry key. 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\xennet 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\xennet6 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\xensvc 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\xenvdb 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\xenevtchn 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Uses browser remote debugging 2 TTPs 5 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 632 chrome.exe 2480 msedge.exe 740 msedge.exe 4444 chrome.exe 4960 chrome.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Maps connected drives based on registry 3 TTPs 5 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet003\Services\Disk\Enum\ 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\ 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\DeviceDesc 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\Disk\Enum\ 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\FriendlyName 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Checks system information in the registry 2 TTPs 1 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\debug.log chrome.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\debug.log chrome.exe File opened for modification C:\Program Files\Google\Chrome\Application\debug.log chrome.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\debug.log chrome.exe -
pid Process 1388 powershell.exe 4548 powershell.exe 1976 powershell.exe 1028 powershell.exe 4340 powershell.exe 1408 powershell.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\ 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\BIOS\ 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Kills process with taskkill 7 IoCs
pid Process 4808 taskkill.exe 2768 taskkill.exe 1136 taskkill.exe 2132 taskkill.exe 4392 taskkill.exe 5044 taskkill.exe 768 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings explorer.exe -
Modifies system certificate store 2 TTPs 3 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4824 vlc.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1388 powershell.exe 1388 powershell.exe 1388 powershell.exe 4548 powershell.exe 4548 powershell.exe 4548 powershell.exe 1976 powershell.exe 1976 powershell.exe 1028 powershell.exe 1028 powershell.exe 4340 powershell.exe 4340 powershell.exe 1408 powershell.exe 1408 powershell.exe 1408 powershell.exe 3572 msedge.exe 3572 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4824 vlc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 1388 powershell.exe Token: SeDebugPrivilege 4548 powershell.exe Token: 33 4740 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4740 AUDIODG.EXE Token: 33 4824 vlc.exe Token: SeIncBasePriorityPrivilege 4824 vlc.exe Token: SeDebugPrivilege 1976 powershell.exe Token: SeDebugPrivilege 1028 powershell.exe Token: SeDebugPrivilege 4340 powershell.exe Token: SeDebugPrivilege 1408 powershell.exe Token: SeDebugPrivilege 5044 taskkill.exe Token: SeDebugPrivilege 768 taskkill.exe Token: SeDebugPrivilege 4808 taskkill.exe Token: SeDebugPrivilege 2768 taskkill.exe Token: SeDebugPrivilege 1136 taskkill.exe Token: SeDebugPrivilege 2132 taskkill.exe Token: SeShutdownPrivilege 4444 chrome.exe Token: SeCreatePagefilePrivilege 4444 chrome.exe Token: SeShutdownPrivilege 4444 chrome.exe Token: SeCreatePagefilePrivilege 4444 chrome.exe Token: SeDebugPrivilege 4392 taskkill.exe Token: SeShutdownPrivilege 4444 chrome.exe Token: SeCreatePagefilePrivilege 4444 chrome.exe -
Suspicious use of FindShellTrayWindow 24 IoCs
pid Process 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe 4824 vlc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1920 wrote to memory of 1644 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 84 PID 1920 wrote to memory of 1644 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 84 PID 4832 wrote to memory of 4824 4832 explorer.exe 86 PID 4832 wrote to memory of 4824 4832 explorer.exe 86 PID 1920 wrote to memory of 1388 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 89 PID 1920 wrote to memory of 1388 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 89 PID 1920 wrote to memory of 4548 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 91 PID 1920 wrote to memory of 4548 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 91 PID 1920 wrote to memory of 1976 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 115 PID 1920 wrote to memory of 1976 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 115 PID 1920 wrote to memory of 1028 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 117 PID 1920 wrote to memory of 1028 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 117 PID 1920 wrote to memory of 4340 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 119 PID 1920 wrote to memory of 4340 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 119 PID 1920 wrote to memory of 1408 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 121 PID 1920 wrote to memory of 1408 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 121 PID 1920 wrote to memory of 5044 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 123 PID 1920 wrote to memory of 5044 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 123 PID 1920 wrote to memory of 768 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 125 PID 1920 wrote to memory of 768 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 125 PID 1920 wrote to memory of 4808 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 127 PID 1920 wrote to memory of 4808 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 127 PID 1920 wrote to memory of 2768 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 129 PID 1920 wrote to memory of 2768 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 129 PID 1920 wrote to memory of 2480 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 131 PID 1920 wrote to memory of 2480 1920 2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe 131 PID 2480 wrote to memory of 3940 2480 msedge.exe 132 PID 2480 wrote to memory of 3940 2480 msedge.exe 132 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133 PID 2480 wrote to memory of 4416 2480 msedge.exe 133
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-02_4d20db0bfded7146b49934bc064e055e_frostygoop_golang_luca-stealer_poet-rat_sliver_snatch.exe"1⤵
- Enumerates VirtualBox DLL files
- Enumerates VirtualBox registry keys
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Identifies Xen via ACPI registry values (likely anti-VM)
- Looks for Parallels drivers on disk.
- Looks for VirtualBox Guest Additions in registry
- Looks for VirtualBox drivers on disk
- Looks for VirtualBox executables on disk
- Looks for VMWare Tools registry key
- Looks for VMWare drivers on disk
- Looks for VMWare services registry key.
- Looks for Xen service registry key.
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks system information in the registry
- Enumerates system info in registry
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\explorer.exeexplorer C:\Users\Admin\AppData\Local\Temp\preview_1.mp42⤵PID:1644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-Process | Select-Object -ExpandProperty ProcessName"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-Process | Select-Object -ExpandProperty ProcessName"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-WmiObject Win32_Processor | Select-Object -ExpandProperty Name"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-WmiObject Win32_VideoController | Select-Object -ExpandProperty Name"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-WmiObject Win32_OperatingSystem | Select-Object -ExpandProperty TotalVisibleMemorySize"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Get-Process | Select-Object Id, ProcessName | ConvertTo-Json | Out-File -FilePath \"C:\Users\Admin\AppData\Local\Temp\Goignwej\ProcessSnapshot.json\" -Encoding utf8"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM firefox.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --restore-last-session --remote-debugging-port=49422 --remote-allow-origins=* --headless "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" https://greyshare.pics/home2⤵
- Uses browser remote debugging
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffaa9b346f8,0x7ffaa9b34708,0x7ffaa9b347183⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1484,13906927390100039700,5987610029194684965,131072 --disable-features=PaintHolding --headless --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1496 /prefetch:23⤵PID:4416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1484,13906927390100039700,5987610029194684965,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1852 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=49422 --allow-pre-commit-input --field-trial-handle=1484,13906927390100039700,5987610029194684965,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2008 /prefetch:13⤵
- Uses browser remote debugging
PID:740
-
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session --remote-debugging-port=49422 --remote-allow-origins=* --headless "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" https://greyshare.pics/home2⤵
- Uses browser remote debugging
- Suspicious use of AdjustPrivilegeToken
PID:4444 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaa9b2cc40,0x7ffaa9b2cc4c,0x7ffaa9b2cc583⤵PID:408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless --use-angle=swiftshader-webgl --headless --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --field-trial-handle=1440,i,7072493312435505954,1975655971255906425,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=1424 /prefetch:23⤵PID:5060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --use-angle=swiftshader-webgl --use-gl=angle --headless --field-trial-handle=1720,i,7072493312435505954,1975655971255906425,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=1716 /prefetch:33⤵PID:4576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --headless --remote-debugging-port=49422 --allow-pre-commit-input --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --field-trial-handle=2036,i,7072493312435505954,1975655971255906425,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2032 /prefetch:13⤵
- Uses browser remote debugging
- Drops file in Program Files directory
PID:4960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --headless --remote-debugging-port=49422 --allow-pre-commit-input --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2856,i,7072493312435505954,1975655971255906425,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2860 /prefetch:13⤵
- Uses browser remote debugging
- Drops file in Program Files directory
PID:632
-
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\preview_1.mp4"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4824
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x304 0x2f41⤵
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4964
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Authentication Process
1Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
12Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5223bd4ae02766ddc32e6145fd1a29301
SHA1900cfd6526d7e33fb4039a1cc2790ea049bc2c5b
SHA2561022ec2fed08ff473817fc53893e192a8e33e6a16f3d2c8cb6fd37f49c938e1e
SHA512648cd3f8a89a18128d2b1bf960835e087a74cdbc783dbfcc712b3cb9e3a2e4f715e534ba2ef81d89af8f60d4882f6859373248c875ceb26ad0922e891f2e74cc
-
Filesize
1KB
MD5f76b98fd6d0e9788ee64d875871b793c
SHA14c01584b15846dce0c7891539773e4c606c491a9
SHA25684995ce52263bd6761bae30a4b511c2a8148c77d375af9e7171c37d551c00c7b
SHA5127ba61a43f133c34b7f51871228abca7b2bc01321b1ab52872c6071a6fb246dbbb55ef989dcfe2b703769600348ec084d32b643ecfd98b5b4a04757a335569497
-
Filesize
1KB
MD51af49523084cf651396146be429f2d87
SHA1989fc2a39f9fad69b67ac89586d83599f228dc6e
SHA2560c5f1230f01603568b97104042f1f83ec464a510b5731e07a67a6c61d57e144f
SHA512a98e1d64d2457b56252ede02c7fd11c88f91e836b865632dc53158cfdb35fcf4bc5f746e36ad6cef48373428fa140f611d3592fe3db775afefbb2dbddd79f6f5
-
Filesize
1KB
MD511af4aff73a7876b47228f10bddfba43
SHA10b0e4999b16dab43aa7b3cfe6514554d9f0d3df5
SHA2561ad16ab88ed536a023d9a345f6388595b11ee4bbb77954d2dc6e923d6c542e2b
SHA512b2cdb5c38b67fb73255ba8472b98c8d30259a36dff924e57130bb7b217cd935b541f7546d86f41d90d67488de1855c3dfc3d2739823a1f194b30ab5359850dbd
-
Filesize
1KB
MD50d2b27f8774db6c19728affd378cb826
SHA1f3bf2b7bd14e0d8467098aacaf2b765c6abee901
SHA256f8733ccdb80256918bfc63b8b22765621938c6fd4571cff34c2085457de4ea72
SHA51204eb4043dcba2ac9b522f55f9e61d0a3b62f5c698641ce3c38987bd30a3b873001ddafb38f28b154689f8a609522f9049b81583590a4c6f33258db77c2076be2
-
Filesize
1KB
MD5da6683c2a8a6f84cd20ea18cb288f431
SHA1814e3a27b8665efc7959c6ca5473b8d61d9a5b9b
SHA256f5ca72d7adc875fdf2783588eae4baf557f506225f3fb7710cf2d045a4634f67
SHA512d1afdfa36dfa26d5e0bf31c8749e01571a6d24cd8846dd2b2eb307d55d12d6abc6efce14ac35eea3f913601cbd6c7e8a8a6366453a126ec2feb0f56f921782ec
-
Filesize
6KB
MD528242be5bcc1e0f77e5c996015d4c199
SHA18803b7c20dc629ea0a7201898e1c3ff2c7f68417
SHA2566fb34d58e3870f859a0763c0e6ccd55fde7ee09d45888b007851963a17f1aa30
SHA512f27e427ac949a19ef0c45f24170e522fb84964832637cbf2fc56a3fc99990a1052d60c9e5ebf9b033bb3b75b1540fceda2c8be5c7f83b14aaa46c15e2cd0c2aa
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
831KB
MD568cc711207098a3eceba85a915c9b7c5
SHA1b5dc2fbf612a2f42a9bb6de3f1e62ac103b50f5d
SHA256f07ae91ec92d78ec20532e6b49665945f6e572b3461a116b26343066a6a50de7
SHA5123224209542c6472b1105c70b4ac16c6835733bcb1920ac2d0ea79df3e6554b3bf1cc6e4de55215b118aae9ea3a26e4fab8322168128fc40c704bd1f56e5867fb