Resubmissions

02-12-2021 12:25

211202-plxbhsbcd7 10

01-12-2021 20:47

211201-zk4pbabab6 8

01-12-2021 17:08

211201-vnszrsebek 10

26-11-2021 21:11

211126-z1qsdsabg9 10

24-11-2021 20:39

211124-zfk2eagha8 10

16-11-2021 05:27

211116-f5hg2acdg7 8

15-11-2021 06:03

211115-gshspsecdp 8

15-11-2021 05:57

211115-gnkfqseccr 8

15-11-2021 05:56

211115-gm6btahcg8 8

14-11-2021 21:12

211114-z2d5zsdgfq 8

Analysis

  • max time kernel
    247s
  • max time network
    757s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    01-12-2021 20:47

General

  • Target

    DiscordSetup.exe

  • Size

    79.1MB

  • MD5

    3d99554cc8bdd96ab58483a21d821740

  • SHA1

    85389db7e48c563d77cbef27e2f5724cbef4a151

  • SHA256

    c6bd3da755f382466610ed96d363e701cf044819b925684896af26b797abaa6d

  • SHA512

    be063484581b219ae27f6f515901bde14d03fa76adfe1bd33b9174a5551c719e09946548cd5acae0b5204dd21e6e349707cb06225a6d640a542eb15ec8aae183

Malware Config

Signatures

  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 30 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DiscordSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\DiscordSetup.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe
      "C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
        "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --squirrel-install 1.0.9003
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:784
        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
          C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://sentry.io/api/146342/minidump/?sentry_key=384ce4413de74fe0be270abe03b2b35a "--annotation=_companyName=Discord Inc." --annotation=_productName=Discord --annotation=_version=1.0.9003 --annotation=prod=Electron --annotation=ver=13.4.0 --initial-client-data=0x2f8,0x2fc,0x300,0x2f4,0x304,0x79d8820,0x79d8830,0x79d883c
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1548
        • C:\Users\Admin\AppData\Local\Discord\Update.exe
          C:\Users\Admin\AppData\Local\Discord\Update.exe --createShortcut Discord.exe --setupIcon C:\Users\Admin\AppData\Local\Discord\app.ico
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1972
        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
          "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --type=gpu-process --field-trial-handle=1132,18433404469559863018,402541896804806006,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1160 /prefetch:2
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1920
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\System32\reg.exe add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Discord /d "C:\Users\Admin\AppData\Local\Discord\Update.exe --processStart Discord.exe" /f
          4⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:1268
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /ve /d "URL:Discord Protocol" /f
          4⤵
          • Modifies registry key
          PID:596
        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
          "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --type=gpu-process --field-trial-handle=1132,18433404469559863018,402541896804806006,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1232 /prefetch:2
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1896
      • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
        "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --squirrel-firstrun
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1600
        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
          C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://sentry.io/api/146342/minidump/?sentry_key=384ce4413de74fe0be270abe03b2b35a "--annotation=_companyName=Discord Inc." --annotation=_productName=Discord --annotation=_version=1.0.9003 --annotation=prod=Electron --annotation=ver=13.4.0 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2e0,0x2f0,0x79d8820,0x79d8830,0x79d883c
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2036
        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
          "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --type=gpu-process --field-trial-handle=1048,5192559741141647204,12732092577723868659,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1056 /prefetch:2
          4⤵
            PID:1072
    • C:\Users\Admin\AppData\Local\Discord\Update.exe
      "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
      1⤵
      • Executes dropped EXE
      PID:1888
      • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
        "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1472
        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
          C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://sentry.io/api/146342/minidump/?sentry_key=384ce4413de74fe0be270abe03b2b35a "--annotation=_companyName=Discord Inc." --annotation=_productName=Discord --annotation=_version=1.0.9003 --annotation=prod=Electron --annotation=ver=13.4.0 --initial-client-data=0x2ec,0x2f0,0x2f4,0x2e8,0x2f8,0x79d8820,0x79d8830,0x79d883c
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1212
        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
          "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --type=gpu-process --field-trial-handle=1128,14260464254143261749,9753336836824806790,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1136 /prefetch:2
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:764
    • C:\Users\Admin\AppData\Local\Discord\Update.exe
      "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
      1⤵
      • Executes dropped EXE
      PID:1792
      • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
        "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1092
        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
          C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://sentry.io/api/146342/minidump/?sentry_key=384ce4413de74fe0be270abe03b2b35a "--annotation=_companyName=Discord Inc." --annotation=_productName=Discord --annotation=_version=1.0.9003 --annotation=prod=Electron --annotation=ver=13.4.0 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2e0,0x2f0,0x79d8820,0x79d8830,0x79d883c
          3⤵
            PID:2348
      • C:\Users\Admin\AppData\Local\Discord\Update.exe
        "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
        1⤵
        • Executes dropped EXE
        PID:1992
        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
          "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1684
          • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
            C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://sentry.io/api/146342/minidump/?sentry_key=384ce4413de74fe0be270abe03b2b35a "--annotation=_companyName=Discord Inc." --annotation=_productName=Discord --annotation=_version=1.0.9003 --annotation=prod=Electron --annotation=ver=13.4.0 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2e0,0x2f0,0x79d8820,0x79d8830,0x79d883c
            3⤵
              PID:2404
            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
              "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --type=gpu-process --field-trial-handle=1100,6703553065789958966,17666340509790063678,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1108 /prefetch:2
              3⤵
                PID:2684
          • C:\Users\Admin\AppData\Local\Discord\Update.exe
            "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
            1⤵
            • Executes dropped EXE
            PID:1380
            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
              "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe"
              2⤵
                PID:1696
                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --type=gpu-process --field-trial-handle=1092,12406082793607285351,7325772901091711171,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1100 /prefetch:2
                  3⤵
                    PID:2820
              • C:\Users\Admin\AppData\Local\Discord\Update.exe
                "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
                1⤵
                • Executes dropped EXE
                PID:568
                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe"
                  2⤵
                    PID:1892
                • C:\Users\Admin\AppData\Local\Discord\Update.exe
                  "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1528
                  • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                    "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe"
                    2⤵
                      PID:2092
                      • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                        C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://sentry.io/api/146342/minidump/?sentry_key=384ce4413de74fe0be270abe03b2b35a "--annotation=_companyName=Discord Inc." --annotation=_productName=Discord --annotation=_version=1.0.9003 --annotation=prod=Electron --annotation=ver=13.4.0 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2e0,0x2f0,0x79d8820,0x79d8830,0x79d883c
                        3⤵
                          PID:2392
                    • C:\Users\Admin\AppData\Local\Discord\Update.exe
                      "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
                      1⤵
                      • Executes dropped EXE
                      PID:556
                      • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                        "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe"
                        2⤵
                          PID:2052
                          • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                            "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --type=gpu-process --field-trial-handle=816,8164341751332352069,17916641070793726977,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=808 /prefetch:2
                            3⤵
                              PID:2920
                        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                          C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://sentry.io/api/146342/minidump/?sentry_key=384ce4413de74fe0be270abe03b2b35a "--annotation=_companyName=Discord Inc." --annotation=_productName=Discord --annotation=_version=1.0.9003 --annotation=prod=Electron --annotation=ver=13.4.0 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2e0,0x2f0,0x79d8820,0x79d8830,0x79d883c
                          1⤵
                            PID:2376
                          • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                            C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://sentry.io/api/146342/minidump/?sentry_key=384ce4413de74fe0be270abe03b2b35a "--annotation=_companyName=Discord Inc." --annotation=_productName=Discord --annotation=_version=1.0.9003 --annotation=prod=Electron --annotation=ver=13.4.0 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2e0,0x2f0,0x79d8820,0x79d8830,0x79d883c
                            1⤵
                              PID:2540
                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                              "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --type=gpu-process --field-trial-handle=1080,2476036467008744931,1847222914332681261,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1088 /prefetch:2
                              1⤵
                                PID:2644
                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://sentry.io/api/146342/minidump/?sentry_key=384ce4413de74fe0be270abe03b2b35a "--annotation=_companyName=Discord Inc." --annotation=_productName=Discord --annotation=_version=1.0.9003 --annotation=prod=Electron --annotation=ver=13.4.0 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2e0,0x2f0,0x79d8820,0x79d8830,0x79d883c
                                1⤵
                                  PID:2520
                                • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                  "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
                                  1⤵
                                    PID:3008
                                    • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                      "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe"
                                      2⤵
                                        PID:3052
                                        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                          C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://sentry.io/api/146342/minidump/?sentry_key=384ce4413de74fe0be270abe03b2b35a "--annotation=_companyName=Discord Inc." --annotation=_productName=Discord --annotation=_version=1.0.9003 --annotation=prod=Electron --annotation=ver=13.4.0 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2e0,0x2f0,0x79d8820,0x79d8830,0x79d883c
                                          3⤵
                                            PID:1724
                                          • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                            "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --type=gpu-process --field-trial-handle=1060,10335097025068020458,13166372228467073497,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1068 /prefetch:2
                                            3⤵
                                              PID:2220
                                        • C:\Windows\system32\taskmgr.exe
                                          "C:\Windows\system32\taskmgr.exe" /4
                                          1⤵
                                            PID:1604
                                          • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                            "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
                                            1⤵
                                              PID:240
                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe"
                                                2⤵
                                                  PID:2924
                                                  • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                    C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://sentry.io/api/146342/minidump/?sentry_key=384ce4413de74fe0be270abe03b2b35a "--annotation=_companyName=Discord Inc." --annotation=_productName=Discord --annotation=_version=1.0.9003 --annotation=prod=Electron --annotation=ver=13.4.0 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2e0,0x2f0,0x79d8820,0x79d8830,0x79d883c
                                                    3⤵
                                                      PID:2892
                                                    • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                      "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --type=gpu-process --field-trial-handle=1076,3874066242099969841,6272845829230970738,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1084 /prefetch:2
                                                      3⤵
                                                        PID:908
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /ve /d "URL:Discord Protocol" /f
                                                        3⤵
                                                        • Modifies registry key
                                                        PID:2032
                                                      • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                        "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1076,3874066242099969841,6272845829230970738,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1556 /prefetch:8
                                                        3⤵
                                                          PID:2736
                                                        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                          "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --type=renderer --autoplay-policy=no-user-gesture-required --field-trial-handle=1076,3874066242099969841,6272845829230970738,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --lang=en-US --app-user-model-id=com.squirrel.Discord.Discord --app-path="C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\resources\app.asar" --no-sandbox --no-zygote --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1772 /prefetch:1
                                                          3⤵
                                                            PID:1936
                                                          • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                            "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --type=gpu-process --field-trial-handle=1076,3874066242099969841,6272845829230970738,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1084 /prefetch:2
                                                            3⤵
                                                              PID:2640
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\DefaultIcon /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe\",-1" /f
                                                              3⤵
                                                              • Modifies registry key
                                                              PID:2920
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord\shell\open\command /ve /d "\"C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe\" --url -- \"%1\"" /f
                                                              3⤵
                                                              • Modifies registry key
                                                              PID:2388
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              C:\Windows\System32\reg.exe add HKCU\Software\Classes\Discord /v "URL Protocol" /f
                                                              3⤵
                                                              • Modifies registry key
                                                              PID:1324
                                                        • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                                          "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
                                                          1⤵
                                                            PID:1612
                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                              "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe"
                                                              2⤵
                                                                PID:2896
                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                  C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://sentry.io/api/146342/minidump/?sentry_key=384ce4413de74fe0be270abe03b2b35a "--annotation=_companyName=Discord Inc." --annotation=_productName=Discord --annotation=_version=1.0.9003 --annotation=prod=Electron --annotation=ver=13.4.0 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2e0,0x2f0,0x79d8820,0x79d8830,0x79d883c
                                                                  3⤵
                                                                    PID:996
                                                                  • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                    "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --type=gpu-process --field-trial-handle=1052,14722391520167448463,12716375437172976072,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1060 /prefetch:2
                                                                    3⤵
                                                                      PID:1500
                                                                • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                                                  "C:\Users\Admin\AppData\Local\Discord\Update.exe" --processStart Discord.exe
                                                                  1⤵
                                                                    PID:2004
                                                                    • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                      "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe"
                                                                      2⤵
                                                                        PID:2588
                                                                        • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                          C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\discord /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\discord\Crashpad --url=https://sentry.io/api/146342/minidump/?sentry_key=384ce4413de74fe0be270abe03b2b35a "--annotation=_companyName=Discord Inc." --annotation=_productName=Discord --annotation=_version=1.0.9003 --annotation=prod=Electron --annotation=ver=13.4.0 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2e0,0x2f0,0x79d8820,0x79d8830,0x79d883c
                                                                          3⤵
                                                                            PID:2160
                                                                          • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                            "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --type=gpu-process --field-trial-handle=1132,11618662322541387185,3570360958701022335,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1148 /prefetch:2
                                                                            3⤵
                                                                              PID:644
                                                                            • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                              "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1132,11618662322541387185,3570360958701022335,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1388 /prefetch:8
                                                                              3⤵
                                                                                PID:3024
                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                                "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --type=renderer --autoplay-policy=no-user-gesture-required --field-trial-handle=1132,11618662322541387185,3570360958701022335,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --lang=en-US --app-user-model-id=com.squirrel.Discord.Discord --app-path="C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\resources\app.asar" --no-sandbox --no-zygote --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=824 /prefetch:1
                                                                                3⤵
                                                                                  PID:2152
                                                                                • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                                  "C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe" --type=gpu-process --field-trial-handle=1132,11618662322541387185,3570360958701022335,131072 --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1148 /prefetch:2
                                                                                  3⤵
                                                                                    PID:2956

                                                                              Network

                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                              Persistence

                                                                              Registry Run Keys / Startup Folder

                                                                              1
                                                                              T1060

                                                                              Defense Evasion

                                                                              Modify Registry

                                                                              2
                                                                              T1112

                                                                              Discovery

                                                                              Query Registry

                                                                              1
                                                                              T1012

                                                                              System Information Discovery

                                                                              1
                                                                              T1082

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Users\Admin\AppData\Local\Discord\SquirrelSetup.log
                                                                                MD5

                                                                                7fe5c58327d0a5fb6236e597f8e647d2

                                                                                SHA1

                                                                                52f2dbdc1af83757d93f0f658e920e4861070e93

                                                                                SHA256

                                                                                c60a14fcc0ca1b1aca08f05d7cd115828f223a04b485f29be4fe9011af818263

                                                                                SHA512

                                                                                fae8ac05163af4f549827f17f228d4895615f86762e3dd4d3cd06562d1008f63a3b2486fd79340c8af2c44d21c2d44f7bd3c85d6694474d49a85d92b4648f5b7

                                                                              • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                                                                MD5

                                                                                e039f56dc6315942bc3e3d9ad4d586e7

                                                                                SHA1

                                                                                5158b6bf1f2b278e9524d48fab8d9bfdcdf0ed50

                                                                                SHA256

                                                                                e510ae1a59dd629d0c03425bcc4457e68926fe7b204154d9eebce9d2985925a1

                                                                                SHA512

                                                                                2b20a423f7d54c1c3009a30f47ee7774e0b6170c03c3fbb63804551e43751d31bfa16762fb63dae0349a7e93e8009c98e9cec56bf6acc6151e283f7774619a60

                                                                              • C:\Users\Admin\AppData\Local\Discord\Update.exe
                                                                                MD5

                                                                                e039f56dc6315942bc3e3d9ad4d586e7

                                                                                SHA1

                                                                                5158b6bf1f2b278e9524d48fab8d9bfdcdf0ed50

                                                                                SHA256

                                                                                e510ae1a59dd629d0c03425bcc4457e68926fe7b204154d9eebce9d2985925a1

                                                                                SHA512

                                                                                2b20a423f7d54c1c3009a30f47ee7774e0b6170c03c3fbb63804551e43751d31bfa16762fb63dae0349a7e93e8009c98e9cec56bf6acc6151e283f7774619a60

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\D3DCompiler_47.dll
                                                                                MD5

                                                                                cd8a3be4d5871171fd0b107132d97be8

                                                                                SHA1

                                                                                415258c10477a49d0c046a12123ff7abe957612e

                                                                                SHA256

                                                                                4a62063a3c7efcf0faa3800a93fcd26728ef753d3b83bc919c12cebfb582f0f0

                                                                                SHA512

                                                                                4acb09bf0c4c8e704fa6e2a20d98c5ff17ef77fc30b8c86b975f5aff8d6448c6e521588106b7810a2c0ab4c5af63519821da590830b37cf2faec380c8ae9e2af

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                                MD5

                                                                                8fe3555678c6dc4d0e66ee4c891aaa20

                                                                                SHA1

                                                                                4ecc0624842210e2cc175e56871461e507b30e65

                                                                                SHA256

                                                                                c5eece52c0e3bd8c51d06ca7b1111f648822e26dd45772e6f7b634a549ce7131

                                                                                SHA512

                                                                                0ed8babe064c6a09edcc2493769b5afc53afb370241aa006aa2f2a895f5a9196fdaffe7ed5d41d9ad8a17bcbf8b673bacda09c942816020d34987a9a1cd855cb

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                                MD5

                                                                                1791a2b218d83ec2907a46c85ea8c8d1

                                                                                SHA1

                                                                                6fa28f8cd5ab48bc31cdf27d1ef7502441e6a504

                                                                                SHA256

                                                                                bd082f1c42db18d0c2e01bb83b7ce370493195a212c8610337913bf7d8650c56

                                                                                SHA512

                                                                                d6666e37afa19fbcca9790844c1d4e46ad92d3a4794331631778e4602612752e26163ab788a722ef183c631336a5b0b7a4ffc1a1fdbc742d2aad2e09bfb56f20

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                                MD5

                                                                                1c13935aeff94d2473978482644cc599

                                                                                SHA1

                                                                                cbc38180cd5c659b0e48d95676b730b70f3de77f

                                                                                SHA256

                                                                                688709b3754c5446702062dff138369df87b5c21c865d40430628890b95f66db

                                                                                SHA512

                                                                                17b6b5e0dae4e3f1c50d0830fb17d1d8cc95715a79e0c73c8ba6a7be72d72c59800bf6dc0c273319c1e16aa9cc97384b634ce718b48d9193c9cf8108cdb5e144

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                                MD5

                                                                                7c06af38a287c7bedcf53f507c9e9bce

                                                                                SHA1

                                                                                a58eac683177405074584f836cd49ac195c8888e

                                                                                SHA256

                                                                                2c69cb806a18f2c5b65805a8d1a33cbad9e45e92f506709a5cc3f8f128562d3c

                                                                                SHA512

                                                                                bacd43644288490ac5058b9fec6494c2d9edca06177ec202728574a80729b6b00308dd31dcf958a2b2dfd3d4d673b3dd9666355df45a380b2bb7f43477474bcd

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                                MD5

                                                                                1c13935aeff94d2473978482644cc599

                                                                                SHA1

                                                                                cbc38180cd5c659b0e48d95676b730b70f3de77f

                                                                                SHA256

                                                                                688709b3754c5446702062dff138369df87b5c21c865d40430628890b95f66db

                                                                                SHA512

                                                                                17b6b5e0dae4e3f1c50d0830fb17d1d8cc95715a79e0c73c8ba6a7be72d72c59800bf6dc0c273319c1e16aa9cc97384b634ce718b48d9193c9cf8108cdb5e144

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                                MD5

                                                                                1c13935aeff94d2473978482644cc599

                                                                                SHA1

                                                                                cbc38180cd5c659b0e48d95676b730b70f3de77f

                                                                                SHA256

                                                                                688709b3754c5446702062dff138369df87b5c21c865d40430628890b95f66db

                                                                                SHA512

                                                                                17b6b5e0dae4e3f1c50d0830fb17d1d8cc95715a79e0c73c8ba6a7be72d72c59800bf6dc0c273319c1e16aa9cc97384b634ce718b48d9193c9cf8108cdb5e144

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                                MD5

                                                                                9b5c4d55df100df3f1d33f2c9d046386

                                                                                SHA1

                                                                                081741b159ef3a9a80fcbd8530a8456ac2883c3a

                                                                                SHA256

                                                                                01d2e40436abc02348db24a9eebae801cf50ff1b6d0bddcab237c7487aa8f698

                                                                                SHA512

                                                                                d2ccd7826bb58150fb76310b71884eafa556ab6761db47528f202f0ba97f9f4ae00428afefe3dca18850e96fafc5e1bb591ea12bdbf13ff9dca86630fe8f7363

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\app.ico
                                                                                MD5

                                                                                084f9bc0136f779f82bea88b5c38a358

                                                                                SHA1

                                                                                64f210b7888e5474c3aabcb602d895d58929b451

                                                                                SHA256

                                                                                dfcea1bea8a924252d507d0316d8cf38efc61cf1314e47dca3eb723f47d5fe43

                                                                                SHA512

                                                                                65bccb3e1d4849b61c68716831578300b20dcaf1cbc155512edbc6d73dccbaf6e5495d4f95d089ee496f8e080057b7097a628cc104fa8eaad8da866891d9e3eb

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\chrome_100_percent.pak
                                                                                MD5

                                                                                da26775fd7a54d4e8755fd667b5f70db

                                                                                SHA1

                                                                                6ff37c107fed247d3717c855287d5de3142a9531

                                                                                SHA256

                                                                                43b28df6f3428378a0a630492a3405e613bc816cd2a390c56e44cd6b49dbe5b4

                                                                                SHA512

                                                                                b16ccad1fc8c7dfc08d0d8877c05d41c494b1546836399e06bd04354b3e387c155d9d74812cf01e20dde946fdb2e547549599d8907d828ab1cebffa584d8db15

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\chrome_200_percent.pak
                                                                                MD5

                                                                                d4bd33dcff9d6361b6c985d958953373

                                                                                SHA1

                                                                                38f866b35cd642d4acb4f7efadc6d9f899b55d30

                                                                                SHA256

                                                                                abb69e43745fbd63be2933204ed98c387ae703487283509c65415867e3c867ab

                                                                                SHA512

                                                                                78a687ffac48b7d422bb33f43bbb8b7511879b287f20484c6fd591343428cff1d2cc07521b982eb4cba5a22324ee7f4dab031fdeff05462ca43b81a528c878f7

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\ffmpeg.dll
                                                                                MD5

                                                                                407ba824c9b7d2b78fcae3ec432edc95

                                                                                SHA1

                                                                                3de02857254717947d8eef639eab977ee3f68106

                                                                                SHA256

                                                                                70b31e0f5e3b088fff6346f990ec43e358984ddd2546e803a4d16f9febf49b37

                                                                                SHA512

                                                                                bda82d039054d66d59087cd36670a8c98537be4b198518722ee69ee8c4ec2d621aa63549f4965dc2abd215f5ee3947d6b7df024c52d4fae972d3d8342731ff19

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\icudtl.dat
                                                                                MD5

                                                                                80a7528515595d8b0bf99a477a7eff0d

                                                                                SHA1

                                                                                fde9a195fc5a6a23ec82b8594f958cfcf3159437

                                                                                SHA256

                                                                                6e0b6b0d9e14c905f2278dbf25b7bb58cc0622b7680e3b6ff617a1d42348736b

                                                                                SHA512

                                                                                c8df47a00f7b2472d272a26b3600b7e82be7ca22526d6453901ff06370b3abb66328655868db9d4e0a11dcba02e3788cc4883261fd9a7d3e521577dde1b88459

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\libegl.dll
                                                                                MD5

                                                                                6a1ee65d57149d9271dece2cc2302af7

                                                                                SHA1

                                                                                d25c42991ebca4e976048298d9e627673e0cb961

                                                                                SHA256

                                                                                bfa132de083e03493329af222c47b58fed25186b14557467c0c7a763c341c2ce

                                                                                SHA512

                                                                                969021ba3650101477d5a2a104531acd2b61c5e21e74f6bbbaa3e78f59ba44381009f9f5b47d6d52ff20aa6fd8247c9e6d4eba79e4b9eb20bdfcfafa32488adf

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\libglesv2.dll
                                                                                MD5

                                                                                1c17588aec6b6c31763d6df0dee5ae29

                                                                                SHA1

                                                                                9ccf1e5f8e2b3befe2e121f862106a76e3781032

                                                                                SHA256

                                                                                69baef5457e7857bd0c7565e62e3f5d6d2380f5981debb377e3e4c813bee66a3

                                                                                SHA512

                                                                                cb30fc986f80fb78226503f5adf445d840f86896514733f72b49427bb40e149280ec713507fadf07afb07230ed85342916039034c5bebd80292d1c4ef7141049

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\locales\en-US.pak
                                                                                MD5

                                                                                af5c77e1d94dc4f772cb641bd310bc87

                                                                                SHA1

                                                                                0ceeb456e2601e22d873250bcc713bab573f2247

                                                                                SHA256

                                                                                781ef5aa8dce072a3e7732f39a7e991c497c70bfaec2264369d0d790ab7660a4

                                                                                SHA512

                                                                                8c3217b7d9b529d00785c7a1b2417a3297c234dec8383709c89c7ff9296f8ed4e9e6184e4304838edc5b4da9c9c3fe329b792c462e48b7175250ea3ea3acc70c

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\resources.pak
                                                                                MD5

                                                                                272ebe38583668306068b8279ad20419

                                                                                SHA1

                                                                                e098918867c2aa0020bc7bf70466c2a1ac69b650

                                                                                SHA256

                                                                                987d662cf3c669c89c2e88216478cf317ab0ea99c1074ad711ba7d94f87439c6

                                                                                SHA512

                                                                                acc901974fa6b253ec5da72e46fe316194c64e0a5f20fdda3321b88af7de1b4fe07d3322306d1bf06422f247c7175db8752b7a6330a959f3a1198063dd0aca87

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\resources\app.asar
                                                                                MD5

                                                                                a6ef068d647227ef5ed00cedd647ac65

                                                                                SHA1

                                                                                a49f14b97341e10419ff8fde777a55bb4fc6701e

                                                                                SHA256

                                                                                24f9c1efd70c682715b61a6876911dbac70c1def99933ed8854285481fac7605

                                                                                SHA512

                                                                                36f222b8a5417482ff74e216591ff95b4838d34ca2607e0d7006c2d29390f05cb4d961b344ed36b910d6cc7dce2b810a5d83c69c9c7dccb8be9af0c2b4172c61

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\resources\build_info.json
                                                                                MD5

                                                                                e2bc5394ef2535b89f0a843bde4f386a

                                                                                SHA1

                                                                                33957d4aad2ae5fa3df8939c8aaeab791d86022b

                                                                                SHA256

                                                                                3455a01355c9ed76dcc6ba193943147b508c1463520c0ef71992d78c9d447ae7

                                                                                SHA512

                                                                                1ccb4bb5103fa551638e7f51ddf5a38818d09f8673575897544bf0ab6ebc80d8e65628caf187edbad8afbd83ab053084c2db051ecb072464596c91e2ad85a95b

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\swiftshader\libegl.dll
                                                                                MD5

                                                                                e2f0b2265c6cc828424c9f681c308b83

                                                                                SHA1

                                                                                ab0b2cc60ab5d1f04e13903eccdddde636aa04b6

                                                                                SHA256

                                                                                61f517bb5ac698a92beea73d2962b3252f11b63468053973a3d0817e162bd803

                                                                                SHA512

                                                                                6acbbb4f52633a225074e54e2bbfec4d631d86b849f2f098d4ae48ae4f6b705c874a72dea6211080a2fb60c5d02ef4f56ad85395966256b3768ed75ca0df0081

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\swiftshader\libglesv2.dll
                                                                                MD5

                                                                                ade2fe4065e8f0ebc6898f2835b0d96c

                                                                                SHA1

                                                                                e1b624cfd76267bc39b2afa2869cbb87b742c2d2

                                                                                SHA256

                                                                                251069a067131fdd4cc6f4237c93c3de087882fabea0dbcda49df28c6ad4b3a7

                                                                                SHA512

                                                                                d5462f84b9fa493cc73b18b32921b26077c1eded9758852571db1f311b2a504c4cd4d44c14c2f10108030908cbee59907093ae967031a5435912103280240d58

                                                                              • C:\Users\Admin\AppData\Local\Discord\app-1.0.9003\v8_context_snapshot.bin
                                                                                MD5

                                                                                55996dd167b35c9c8348478ab602d4ba

                                                                                SHA1

                                                                                3a1f119ef7f65c7525f556599e1011c4a24c3cdb

                                                                                SHA256

                                                                                59a39e3608b76475950ccd44e8b6fa554e315b8844b650b66ca2f454b939a1ac

                                                                                SHA512

                                                                                05233744549f6a9a67ddccc6b522f11c7ffbe7ef98cf9de1818709b506b0f186f5c53178c9db47c44b2b9b22ba5e91396e1780d37d492c3fdac7d7ede495be34

                                                                              • C:\Users\Admin\AppData\Local\Discord\packages\Discord-1.0.9003-full.nupkg
                                                                                MD5

                                                                                24e50576eff5f4e60fe8c8ebab1796c8

                                                                                SHA1

                                                                                3a92638a0471f7dc9c12298d3b3fc71c84b6f4d9

                                                                                SHA256

                                                                                b5eb40bfdc4fcbac224e5acad0e46f188a71061edf36ea65e4e7e3817a3d8724

                                                                                SHA512

                                                                                2bb6dd433d2b093b7f751d0ffb3c0f6ed3f0d38bb5ede62987d300aa9f458f85124ca6677054fce93a616d646b03ca98413ad0e60e883fb447d5c07ce0e9862e

                                                                              • C:\Users\Admin\AppData\Local\Discord\packages\RELEASES
                                                                                MD5

                                                                                867e283b0f115cf51f1e3f917820a060

                                                                                SHA1

                                                                                bef3948d11f745dbbff3881636178a95cda9c65a

                                                                                SHA256

                                                                                fb83cde18197b12c25b69334903ec4b9ba5a2b64ad5a74f33fb6abe61bd7c58b

                                                                                SHA512

                                                                                75a0a64ce15f26b7d2ca61a00c885f3c54168525b6c5be4f4a4369a367f8d93f61aebc7d14f64aa65edd26b73b424e7c6f483ed85e4cbc7f5fe588a07aca71b9

                                                                              • C:\Users\Admin\AppData\Local\Discord\packages\RELEASES
                                                                                MD5

                                                                                867e283b0f115cf51f1e3f917820a060

                                                                                SHA1

                                                                                bef3948d11f745dbbff3881636178a95cda9c65a

                                                                                SHA256

                                                                                fb83cde18197b12c25b69334903ec4b9ba5a2b64ad5a74f33fb6abe61bd7c58b

                                                                                SHA512

                                                                                75a0a64ce15f26b7d2ca61a00c885f3c54168525b6c5be4f4a4369a367f8d93f61aebc7d14f64aa65edd26b73b424e7c6f483ed85e4cbc7f5fe588a07aca71b9

                                                                              • C:\Users\Admin\AppData\Local\Discord\update.exe
                                                                                MD5

                                                                                e039f56dc6315942bc3e3d9ad4d586e7

                                                                                SHA1

                                                                                5158b6bf1f2b278e9524d48fab8d9bfdcdf0ed50

                                                                                SHA256

                                                                                e510ae1a59dd629d0c03425bcc4457e68926fe7b204154d9eebce9d2985925a1

                                                                                SHA512

                                                                                2b20a423f7d54c1c3009a30f47ee7774e0b6170c03c3fbb63804551e43751d31bfa16762fb63dae0349a7e93e8009c98e9cec56bf6acc6151e283f7774619a60

                                                                              • C:\Users\Admin\AppData\Local\SquirrelTemp\Discord-1.0.9003-full.nupkg
                                                                                MD5

                                                                                24e50576eff5f4e60fe8c8ebab1796c8

                                                                                SHA1

                                                                                3a92638a0471f7dc9c12298d3b3fc71c84b6f4d9

                                                                                SHA256

                                                                                b5eb40bfdc4fcbac224e5acad0e46f188a71061edf36ea65e4e7e3817a3d8724

                                                                                SHA512

                                                                                2bb6dd433d2b093b7f751d0ffb3c0f6ed3f0d38bb5ede62987d300aa9f458f85124ca6677054fce93a616d646b03ca98413ad0e60e883fb447d5c07ce0e9862e

                                                                              • C:\Users\Admin\AppData\Local\SquirrelTemp\RELEASES
                                                                                MD5

                                                                                867e283b0f115cf51f1e3f917820a060

                                                                                SHA1

                                                                                bef3948d11f745dbbff3881636178a95cda9c65a

                                                                                SHA256

                                                                                fb83cde18197b12c25b69334903ec4b9ba5a2b64ad5a74f33fb6abe61bd7c58b

                                                                                SHA512

                                                                                75a0a64ce15f26b7d2ca61a00c885f3c54168525b6c5be4f4a4369a367f8d93f61aebc7d14f64aa65edd26b73b424e7c6f483ed85e4cbc7f5fe588a07aca71b9

                                                                              • C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe
                                                                                MD5

                                                                                e039f56dc6315942bc3e3d9ad4d586e7

                                                                                SHA1

                                                                                5158b6bf1f2b278e9524d48fab8d9bfdcdf0ed50

                                                                                SHA256

                                                                                e510ae1a59dd629d0c03425bcc4457e68926fe7b204154d9eebce9d2985925a1

                                                                                SHA512

                                                                                2b20a423f7d54c1c3009a30f47ee7774e0b6170c03c3fbb63804551e43751d31bfa16762fb63dae0349a7e93e8009c98e9cec56bf6acc6151e283f7774619a60

                                                                              • C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe
                                                                                MD5

                                                                                e039f56dc6315942bc3e3d9ad4d586e7

                                                                                SHA1

                                                                                5158b6bf1f2b278e9524d48fab8d9bfdcdf0ed50

                                                                                SHA256

                                                                                e510ae1a59dd629d0c03425bcc4457e68926fe7b204154d9eebce9d2985925a1

                                                                                SHA512

                                                                                2b20a423f7d54c1c3009a30f47ee7774e0b6170c03c3fbb63804551e43751d31bfa16762fb63dae0349a7e93e8009c98e9cec56bf6acc6151e283f7774619a60

                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc\Discord.lnk
                                                                                MD5

                                                                                106c6dd334559db3ab92cc67454a1776

                                                                                SHA1

                                                                                51d913ebe277b46db6b396794cce4bd3b12e64b1

                                                                                SHA256

                                                                                f0dd72c9f8da38ea0c6d97253266e0e0e57fd62455c901426cd51fcf0456c930

                                                                                SHA512

                                                                                2cf7a3eaf73cf8ffa99b87394e8fc5163d13d991789f1f862a1525a8948f6fe635cd9080de21b061ca150007b1686172ca6154846ea5d0c5924d5a527454fef4

                                                                              • C:\Users\Admin\AppData\Roaming\discord\Crashpad\settings.dat
                                                                                MD5

                                                                                dd295ce6219da7a5746829d2ca47fa47

                                                                                SHA1

                                                                                fabd5209ec14fe0b88b51b2c1ee64bbdee901c6e

                                                                                SHA256

                                                                                9bd9708afc936f75a787565f5b8fc743906790b586303ccbdb764bb90b5f22e4

                                                                                SHA512

                                                                                af5ee5d9c016c126694fdbb4477466632985137c37c91fdaaa04c5f9f7199c573718cb44a4e361da732fa5e7a978589cc6feb575565c369c0eb8fd94a1f569f0

                                                                              • C:\Users\Admin\AppData\Roaming\discord\Crashpad\settings.dat
                                                                                MD5

                                                                                dd295ce6219da7a5746829d2ca47fa47

                                                                                SHA1

                                                                                fabd5209ec14fe0b88b51b2c1ee64bbdee901c6e

                                                                                SHA256

                                                                                9bd9708afc936f75a787565f5b8fc743906790b586303ccbdb764bb90b5f22e4

                                                                                SHA512

                                                                                af5ee5d9c016c126694fdbb4477466632985137c37c91fdaaa04c5f9f7199c573718cb44a4e361da732fa5e7a978589cc6feb575565c369c0eb8fd94a1f569f0

                                                                              • C:\Users\Admin\AppData\Roaming\discord\FontLookupTableCache\font_unique_name_table.pb
                                                                                MD5

                                                                                924e685d66f69cdecbfc1fc8d03b410d

                                                                                SHA1

                                                                                0b8173c1302c8f177d035847f1da702185315ff1

                                                                                SHA256

                                                                                96689e317b95eeb8c59b4278d8eff44c84dc665dd09fb4d5030c34efed2803eb

                                                                                SHA512

                                                                                dba86e51f2d93ce6b67b836638ed5ed62a4b2e6fe5c444639cc86bbd80dddc37204b99e03462c89135a2b4fcc0b5ba679aa9053c2a20d5a764677fa4870f00ac

                                                                              • C:\Users\Admin\Desktop\Discord.lnk
                                                                                MD5

                                                                                b4c0175bc448164374c2ef0bd502470d

                                                                                SHA1

                                                                                43b21c98d5935781720b1b50f1bb4200d5179a11

                                                                                SHA256

                                                                                bde9dba6bcfb34fed99c81e685f51bc95d74962b8351482710157b69da905ec7

                                                                                SHA512

                                                                                b6eac486ed1ccce557999319e322ebca0fa700f3892ca26a8839cdfd49c4f32c87338ff526750490cb22bc9d1ec1c883b608acea2ca01a3dc03701851d56e9cf

                                                                              • \??\pipe\crashpad_784_YJLFUOSMCCDAKQUO
                                                                                MD5

                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                SHA1

                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                SHA256

                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                SHA512

                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                              • \Users\Admin\AppData\Local\Discord\Update.exe
                                                                                MD5

                                                                                e039f56dc6315942bc3e3d9ad4d586e7

                                                                                SHA1

                                                                                5158b6bf1f2b278e9524d48fab8d9bfdcdf0ed50

                                                                                SHA256

                                                                                e510ae1a59dd629d0c03425bcc4457e68926fe7b204154d9eebce9d2985925a1

                                                                                SHA512

                                                                                2b20a423f7d54c1c3009a30f47ee7774e0b6170c03c3fbb63804551e43751d31bfa16762fb63dae0349a7e93e8009c98e9cec56bf6acc6151e283f7774619a60

                                                                              • \Users\Admin\AppData\Local\Discord\Update.exe
                                                                                MD5

                                                                                e039f56dc6315942bc3e3d9ad4d586e7

                                                                                SHA1

                                                                                5158b6bf1f2b278e9524d48fab8d9bfdcdf0ed50

                                                                                SHA256

                                                                                e510ae1a59dd629d0c03425bcc4457e68926fe7b204154d9eebce9d2985925a1

                                                                                SHA512

                                                                                2b20a423f7d54c1c3009a30f47ee7774e0b6170c03c3fbb63804551e43751d31bfa16762fb63dae0349a7e93e8009c98e9cec56bf6acc6151e283f7774619a60

                                                                              • \Users\Admin\AppData\Local\Discord\Update.exe
                                                                                MD5

                                                                                e039f56dc6315942bc3e3d9ad4d586e7

                                                                                SHA1

                                                                                5158b6bf1f2b278e9524d48fab8d9bfdcdf0ed50

                                                                                SHA256

                                                                                e510ae1a59dd629d0c03425bcc4457e68926fe7b204154d9eebce9d2985925a1

                                                                                SHA512

                                                                                2b20a423f7d54c1c3009a30f47ee7774e0b6170c03c3fbb63804551e43751d31bfa16762fb63dae0349a7e93e8009c98e9cec56bf6acc6151e283f7774619a60

                                                                              • \Users\Admin\AppData\Local\Discord\Update.exe
                                                                                MD5

                                                                                e039f56dc6315942bc3e3d9ad4d586e7

                                                                                SHA1

                                                                                5158b6bf1f2b278e9524d48fab8d9bfdcdf0ed50

                                                                                SHA256

                                                                                e510ae1a59dd629d0c03425bcc4457e68926fe7b204154d9eebce9d2985925a1

                                                                                SHA512

                                                                                2b20a423f7d54c1c3009a30f47ee7774e0b6170c03c3fbb63804551e43751d31bfa16762fb63dae0349a7e93e8009c98e9cec56bf6acc6151e283f7774619a60

                                                                              • \Users\Admin\AppData\Local\Discord\Update.exe
                                                                                MD5

                                                                                e039f56dc6315942bc3e3d9ad4d586e7

                                                                                SHA1

                                                                                5158b6bf1f2b278e9524d48fab8d9bfdcdf0ed50

                                                                                SHA256

                                                                                e510ae1a59dd629d0c03425bcc4457e68926fe7b204154d9eebce9d2985925a1

                                                                                SHA512

                                                                                2b20a423f7d54c1c3009a30f47ee7774e0b6170c03c3fbb63804551e43751d31bfa16762fb63dae0349a7e93e8009c98e9cec56bf6acc6151e283f7774619a60

                                                                              • \Users\Admin\AppData\Local\Discord\Update.exe
                                                                                MD5

                                                                                e039f56dc6315942bc3e3d9ad4d586e7

                                                                                SHA1

                                                                                5158b6bf1f2b278e9524d48fab8d9bfdcdf0ed50

                                                                                SHA256

                                                                                e510ae1a59dd629d0c03425bcc4457e68926fe7b204154d9eebce9d2985925a1

                                                                                SHA512

                                                                                2b20a423f7d54c1c3009a30f47ee7774e0b6170c03c3fbb63804551e43751d31bfa16762fb63dae0349a7e93e8009c98e9cec56bf6acc6151e283f7774619a60

                                                                              • \Users\Admin\AppData\Local\Discord\Update.exe
                                                                                MD5

                                                                                e039f56dc6315942bc3e3d9ad4d586e7

                                                                                SHA1

                                                                                5158b6bf1f2b278e9524d48fab8d9bfdcdf0ed50

                                                                                SHA256

                                                                                e510ae1a59dd629d0c03425bcc4457e68926fe7b204154d9eebce9d2985925a1

                                                                                SHA512

                                                                                2b20a423f7d54c1c3009a30f47ee7774e0b6170c03c3fbb63804551e43751d31bfa16762fb63dae0349a7e93e8009c98e9cec56bf6acc6151e283f7774619a60

                                                                              • \Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                                MD5

                                                                                683e6a474a9310799d770032e96de802

                                                                                SHA1

                                                                                28e9e816eb09f96349eba97d05029aa6fa6da43a

                                                                                SHA256

                                                                                4319ba42740ab1d93387452c50245adc9d86a9adc8b864cb32cf54ad6f83d006

                                                                                SHA512

                                                                                56b0a50cb9d49b5a412f3cf23b326ad25540d71f3c16767cf5441d3d19c03af83a79718273144136a0d6b5744834c75bf77181878e854df524a77379629b3942

                                                                              • \Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                                MD5

                                                                                9e0d623606cc9e99193320e765753b8f

                                                                                SHA1

                                                                                8e2cc9b7fb4f08fb4bfcd69677ba4be9089d7341

                                                                                SHA256

                                                                                3bfb6f8cb9e14d074e4ccfb0128716d3d8b848980a3992f6beba224c67525b75

                                                                                SHA512

                                                                                05eb9397e71c5f33c3d7f69790af1620b8a5f306e4db59c553e453ff83f9dc517e16f30cd23c24474f196593dc21542693d1290d8239a55d334b3a82700ce91a

                                                                              • \Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                                MD5

                                                                                8b795772e075df03a241e534db8b7d74

                                                                                SHA1

                                                                                641640fd474966afdf59ddad538d8d2bb19c38cb

                                                                                SHA256

                                                                                4e68d7e5a8385ef95783d140e917258e27fadd2eb3c12074646f721f3e76d31a

                                                                                SHA512

                                                                                25dffd6c50ee6462f54438b632b3f7a348ab4347c617ce0ffe770de6e49fe411e550d07841448efc1086161210218e8efb1f01aa992162e5416b219cfda4b46c

                                                                              • \Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                                MD5

                                                                                3de1ab3ae1066004ee569ec38f500f24

                                                                                SHA1

                                                                                4ec547a0a2aeb6ddd37f35ff27f648e3b6aa1a0a

                                                                                SHA256

                                                                                57a04537c5450eb42f28fd7a7d32f2a99a55a36d2cdc0e58c6a41ee9f5903b4c

                                                                                SHA512

                                                                                2c18232308c49d2b031ffca6b8c10086141085d15fd017afe411aeba63291f52ceaa31696a4ca0d1c584ba389a8b3fdc9146190baf1c7aa704b11651f7e0f4eb

                                                                              • \Users\Admin\AppData\Local\Discord\app-1.0.9003\Discord.exe
                                                                                MD5

                                                                                1c13935aeff94d2473978482644cc599

                                                                                SHA1

                                                                                cbc38180cd5c659b0e48d95676b730b70f3de77f

                                                                                SHA256

                                                                                688709b3754c5446702062dff138369df87b5c21c865d40430628890b95f66db

                                                                                SHA512

                                                                                17b6b5e0dae4e3f1c50d0830fb17d1d8cc95715a79e0c73c8ba6a7be72d72c59800bf6dc0c273319c1e16aa9cc97384b634ce718b48d9193c9cf8108cdb5e144

                                                                              • \Users\Admin\AppData\Local\Discord\app-1.0.9003\d3dcompiler_47.dll
                                                                                MD5

                                                                                cd8a3be4d5871171fd0b107132d97be8

                                                                                SHA1

                                                                                415258c10477a49d0c046a12123ff7abe957612e

                                                                                SHA256

                                                                                4a62063a3c7efcf0faa3800a93fcd26728ef753d3b83bc919c12cebfb582f0f0

                                                                                SHA512

                                                                                4acb09bf0c4c8e704fa6e2a20d98c5ff17ef77fc30b8c86b975f5aff8d6448c6e521588106b7810a2c0ab4c5af63519821da590830b37cf2faec380c8ae9e2af

                                                                              • \Users\Admin\AppData\Local\Discord\app-1.0.9003\d3dcompiler_47.dll
                                                                                MD5

                                                                                cd8a3be4d5871171fd0b107132d97be8

                                                                                SHA1

                                                                                415258c10477a49d0c046a12123ff7abe957612e

                                                                                SHA256

                                                                                4a62063a3c7efcf0faa3800a93fcd26728ef753d3b83bc919c12cebfb582f0f0

                                                                                SHA512

                                                                                4acb09bf0c4c8e704fa6e2a20d98c5ff17ef77fc30b8c86b975f5aff8d6448c6e521588106b7810a2c0ab4c5af63519821da590830b37cf2faec380c8ae9e2af

                                                                              • \Users\Admin\AppData\Local\Discord\app-1.0.9003\ffmpeg.dll
                                                                                MD5

                                                                                407ba824c9b7d2b78fcae3ec432edc95

                                                                                SHA1

                                                                                3de02857254717947d8eef639eab977ee3f68106

                                                                                SHA256

                                                                                70b31e0f5e3b088fff6346f990ec43e358984ddd2546e803a4d16f9febf49b37

                                                                                SHA512

                                                                                bda82d039054d66d59087cd36670a8c98537be4b198518722ee69ee8c4ec2d621aa63549f4965dc2abd215f5ee3947d6b7df024c52d4fae972d3d8342731ff19

                                                                              • \Users\Admin\AppData\Local\Discord\app-1.0.9003\ffmpeg.dll
                                                                                MD5

                                                                                407ba824c9b7d2b78fcae3ec432edc95

                                                                                SHA1

                                                                                3de02857254717947d8eef639eab977ee3f68106

                                                                                SHA256

                                                                                70b31e0f5e3b088fff6346f990ec43e358984ddd2546e803a4d16f9febf49b37

                                                                                SHA512

                                                                                bda82d039054d66d59087cd36670a8c98537be4b198518722ee69ee8c4ec2d621aa63549f4965dc2abd215f5ee3947d6b7df024c52d4fae972d3d8342731ff19

                                                                              • \Users\Admin\AppData\Local\Discord\app-1.0.9003\ffmpeg.dll
                                                                                MD5

                                                                                407ba824c9b7d2b78fcae3ec432edc95

                                                                                SHA1

                                                                                3de02857254717947d8eef639eab977ee3f68106

                                                                                SHA256

                                                                                70b31e0f5e3b088fff6346f990ec43e358984ddd2546e803a4d16f9febf49b37

                                                                                SHA512

                                                                                bda82d039054d66d59087cd36670a8c98537be4b198518722ee69ee8c4ec2d621aa63549f4965dc2abd215f5ee3947d6b7df024c52d4fae972d3d8342731ff19

                                                                              • \Users\Admin\AppData\Local\Discord\app-1.0.9003\ffmpeg.dll
                                                                                MD5

                                                                                407ba824c9b7d2b78fcae3ec432edc95

                                                                                SHA1

                                                                                3de02857254717947d8eef639eab977ee3f68106

                                                                                SHA256

                                                                                70b31e0f5e3b088fff6346f990ec43e358984ddd2546e803a4d16f9febf49b37

                                                                                SHA512

                                                                                bda82d039054d66d59087cd36670a8c98537be4b198518722ee69ee8c4ec2d621aa63549f4965dc2abd215f5ee3947d6b7df024c52d4fae972d3d8342731ff19

                                                                              • \Users\Admin\AppData\Local\Discord\app-1.0.9003\ffmpeg.dll
                                                                                MD5

                                                                                407ba824c9b7d2b78fcae3ec432edc95

                                                                                SHA1

                                                                                3de02857254717947d8eef639eab977ee3f68106

                                                                                SHA256

                                                                                70b31e0f5e3b088fff6346f990ec43e358984ddd2546e803a4d16f9febf49b37

                                                                                SHA512

                                                                                bda82d039054d66d59087cd36670a8c98537be4b198518722ee69ee8c4ec2d621aa63549f4965dc2abd215f5ee3947d6b7df024c52d4fae972d3d8342731ff19

                                                                              • \Users\Admin\AppData\Local\Discord\app-1.0.9003\ffmpeg.dll
                                                                                MD5

                                                                                407ba824c9b7d2b78fcae3ec432edc95

                                                                                SHA1

                                                                                3de02857254717947d8eef639eab977ee3f68106

                                                                                SHA256

                                                                                70b31e0f5e3b088fff6346f990ec43e358984ddd2546e803a4d16f9febf49b37

                                                                                SHA512

                                                                                bda82d039054d66d59087cd36670a8c98537be4b198518722ee69ee8c4ec2d621aa63549f4965dc2abd215f5ee3947d6b7df024c52d4fae972d3d8342731ff19

                                                                              • \Users\Admin\AppData\Local\Discord\app-1.0.9003\libEGL.dll
                                                                                MD5

                                                                                6a1ee65d57149d9271dece2cc2302af7

                                                                                SHA1

                                                                                d25c42991ebca4e976048298d9e627673e0cb961

                                                                                SHA256

                                                                                bfa132de083e03493329af222c47b58fed25186b14557467c0c7a763c341c2ce

                                                                                SHA512

                                                                                969021ba3650101477d5a2a104531acd2b61c5e21e74f6bbbaa3e78f59ba44381009f9f5b47d6d52ff20aa6fd8247c9e6d4eba79e4b9eb20bdfcfafa32488adf

                                                                              • \Users\Admin\AppData\Local\Discord\app-1.0.9003\libGLESv2.dll
                                                                                MD5

                                                                                1c17588aec6b6c31763d6df0dee5ae29

                                                                                SHA1

                                                                                9ccf1e5f8e2b3befe2e121f862106a76e3781032

                                                                                SHA256

                                                                                69baef5457e7857bd0c7565e62e3f5d6d2380f5981debb377e3e4c813bee66a3

                                                                                SHA512

                                                                                cb30fc986f80fb78226503f5adf445d840f86896514733f72b49427bb40e149280ec713507fadf07afb07230ed85342916039034c5bebd80292d1c4ef7141049

                                                                              • \Users\Admin\AppData\Local\Discord\app-1.0.9003\swiftshader\libEGL.dll
                                                                                MD5

                                                                                e2f0b2265c6cc828424c9f681c308b83

                                                                                SHA1

                                                                                ab0b2cc60ab5d1f04e13903eccdddde636aa04b6

                                                                                SHA256

                                                                                61f517bb5ac698a92beea73d2962b3252f11b63468053973a3d0817e162bd803

                                                                                SHA512

                                                                                6acbbb4f52633a225074e54e2bbfec4d631d86b849f2f098d4ae48ae4f6b705c874a72dea6211080a2fb60c5d02ef4f56ad85395966256b3768ed75ca0df0081

                                                                              • \Users\Admin\AppData\Local\Discord\app-1.0.9003\swiftshader\libGLESv2.dll
                                                                                MD5

                                                                                ade2fe4065e8f0ebc6898f2835b0d96c

                                                                                SHA1

                                                                                e1b624cfd76267bc39b2afa2869cbb87b742c2d2

                                                                                SHA256

                                                                                251069a067131fdd4cc6f4237c93c3de087882fabea0dbcda49df28c6ad4b3a7

                                                                                SHA512

                                                                                d5462f84b9fa493cc73b18b32921b26077c1eded9758852571db1f311b2a504c4cd4d44c14c2f10108030908cbee59907093ae967031a5435912103280240d58

                                                                              • \Users\Admin\AppData\Local\SquirrelTemp\Update.exe
                                                                                MD5

                                                                                e039f56dc6315942bc3e3d9ad4d586e7

                                                                                SHA1

                                                                                5158b6bf1f2b278e9524d48fab8d9bfdcdf0ed50

                                                                                SHA256

                                                                                e510ae1a59dd629d0c03425bcc4457e68926fe7b204154d9eebce9d2985925a1

                                                                                SHA512

                                                                                2b20a423f7d54c1c3009a30f47ee7774e0b6170c03c3fbb63804551e43751d31bfa16762fb63dae0349a7e93e8009c98e9cec56bf6acc6151e283f7774619a60

                                                                              • memory/240-352-0x0000000000570000-0x0000000000571000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/556-235-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/556-55-0x0000000075801000-0x0000000075803000-memory.dmp
                                                                                Filesize

                                                                                8KB

                                                                              • memory/568-232-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/596-132-0x0000000000000000-mapping.dmp
                                                                              • memory/644-455-0x0000000000000000-mapping.dmp
                                                                              • memory/764-205-0x0000000000000000-mapping.dmp
                                                                              • memory/764-196-0x000000000805D000-0x000000000805E000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/764-194-0x000000000805D000-0x000000000805E000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/764-195-0x000000000805D000-0x000000000805E000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/764-193-0x000000000805D000-0x000000000805E000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/764-192-0x000000000805D000-0x000000000805E000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/764-191-0x000000000805D000-0x000000000805E000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/764-190-0x000000000805D000-0x000000000805E000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/764-197-0x000000000805D000-0x000000000805E000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/784-68-0x0000000000000000-mapping.dmp
                                                                              • memory/908-379-0x0000000000000000-mapping.dmp
                                                                              • memory/996-358-0x0000000000000000-mapping.dmp
                                                                              • memory/1092-215-0x0000000000000000-mapping.dmp
                                                                              • memory/1120-57-0x0000000000000000-mapping.dmp
                                                                              • memory/1120-60-0x0000000000B90000-0x0000000000B91000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1120-62-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1212-185-0x0000000000000000-mapping.dmp
                                                                              • memory/1268-131-0x0000000000000000-mapping.dmp
                                                                              • memory/1324-384-0x0000000000000000-mapping.dmp
                                                                              • memory/1380-227-0x0000000000510000-0x0000000000511000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1472-182-0x0000000000000000-mapping.dmp
                                                                              • memory/1500-427-0x0000000000000000-mapping.dmp
                                                                              • memory/1528-237-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1548-78-0x0000000000000000-mapping.dmp
                                                                              • memory/1600-161-0x0000000000000000-mapping.dmp
                                                                              • memory/1604-345-0x0000000002B10000-0x0000000002B11000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1612-353-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1684-216-0x0000000000000000-mapping.dmp
                                                                              • memory/1696-229-0x0000000000000000-mapping.dmp
                                                                              • memory/1724-306-0x0000000000000000-mapping.dmp
                                                                              • memory/1792-210-0x0000000000660000-0x0000000000661000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1888-178-0x0000000000200000-0x0000000000201000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1888-183-0x0000000004830000-0x0000000004831000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1892-228-0x0000000000000000-mapping.dmp
                                                                              • memory/1896-150-0x000000000016F000-0x0000000000170000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1896-136-0x000000000016F000-0x0000000000170000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1896-151-0x0000000000000000-mapping.dmp
                                                                              • memory/1896-149-0x000000000016F000-0x0000000000170000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1896-148-0x000000000016F000-0x0000000000170000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1896-147-0x000000000016F000-0x0000000000170000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1896-146-0x000000000016F000-0x0000000000170000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1896-145-0x000000000016F000-0x0000000000170000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1896-144-0x000000000016F000-0x0000000000170000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1896-143-0x000000000016F000-0x0000000000170000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1896-142-0x000000000016F000-0x0000000000170000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1896-141-0x000000000016F000-0x0000000000170000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1896-138-0x000000000016F000-0x0000000000170000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1896-140-0x000000000016F000-0x0000000000170000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1896-139-0x000000000016F000-0x0000000000170000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1896-137-0x000000000016F000-0x0000000000170000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1920-105-0x0000000008058000-0x0000000008059000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1920-106-0x0000000008058000-0x0000000008059000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1920-117-0x0000000000000000-mapping.dmp
                                                                              • memory/1920-113-0x0000000008058000-0x0000000008059000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1920-112-0x0000000008058000-0x0000000008059000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1920-111-0x0000000008058000-0x0000000008059000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1920-110-0x0000000008058000-0x0000000008059000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1920-109-0x0000000008058000-0x0000000008059000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1920-104-0x0000000008058000-0x0000000008059000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1920-100-0x0000000008058000-0x0000000008059000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1920-108-0x0000000008058000-0x0000000008059000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1920-95-0x0000000008040000-0x0000000008041000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1920-107-0x0000000008058000-0x0000000008059000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1920-103-0x0000000008058000-0x0000000008059000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1920-101-0x0000000008058000-0x0000000008059000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1920-119-0x0000000008060000-0x0000000008061000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1920-98-0x0000000008058000-0x0000000008059000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1920-99-0x0000000008058000-0x0000000008059000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1936-383-0x0000000000000000-mapping.dmp
                                                                              • memory/1972-85-0x0000000000000000-mapping.dmp
                                                                              • memory/1972-87-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1972-102-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/1992-224-0x0000000004D70000-0x0000000004D71000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2004-432-0x00000000011F0000-0x00000000011F1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2032-367-0x0000000000000000-mapping.dmp
                                                                              • memory/2036-165-0x0000000000000000-mapping.dmp
                                                                              • memory/2052-230-0x0000000000000000-mapping.dmp
                                                                              • memory/2092-233-0x0000000000000000-mapping.dmp
                                                                              • memory/2152-456-0x0000000000000000-mapping.dmp
                                                                              • memory/2160-434-0x0000000000000000-mapping.dmp
                                                                              • memory/2220-342-0x0000000000000000-mapping.dmp
                                                                              • memory/2348-252-0x0000000000000000-mapping.dmp
                                                                              • memory/2376-253-0x0000000000000000-mapping.dmp
                                                                              • memory/2388-400-0x0000000000000000-mapping.dmp
                                                                              • memory/2392-254-0x0000000000000000-mapping.dmp
                                                                              • memory/2404-255-0x0000000000000000-mapping.dmp
                                                                              • memory/2520-261-0x0000000000000000-mapping.dmp
                                                                              • memory/2540-262-0x0000000000000000-mapping.dmp
                                                                              • memory/2588-431-0x0000000000000000-mapping.dmp
                                                                              • memory/2588-442-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2640-410-0x0000000000000000-mapping.dmp
                                                                              • memory/2644-292-0x0000000000000000-mapping.dmp
                                                                              • memory/2736-381-0x0000000000000000-mapping.dmp
                                                                              • memory/2892-354-0x0000000000000000-mapping.dmp
                                                                              • memory/2896-355-0x0000000000000000-mapping.dmp
                                                                              • memory/2920-387-0x0000000000000000-mapping.dmp
                                                                              • memory/2920-322-0x0000000000000000-mapping.dmp
                                                                              • memory/2924-385-0x0000000009540000-0x0000000009541000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/2924-350-0x0000000000000000-mapping.dmp
                                                                              • memory/2956-479-0x0000000000000000-mapping.dmp
                                                                              • memory/3008-300-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                Filesize

                                                                                4KB

                                                                              • memory/3024-458-0x0000000000000000-mapping.dmp
                                                                              • memory/3052-301-0x0000000000000000-mapping.dmp