Analysis

  • max time kernel
    957s
  • max time network
    963s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-05-2024 06:34

General

  • Target

    https://cdn.discordapp.com/attachments/1215494598412075028/1235690984004653096/WA_Exploit_v1.2.zip?ex=66369be8&is=66354a68&hm=e5d274c66e5f7684bb25031fa5bc0a8c33ab78665ecee6ac8277c5df83e5ff6e&

Malware Config

Signatures

  • Downloads MZ/PE file
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Executes dropped EXE 31 IoCs
  • Loads dropped DLL 26 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks system information in the registry 2 TTPs 18 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of UnmapMainImage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://cdn.discordapp.com/attachments/1215494598412075028/1235690984004653096/WA_Exploit_v1.2.zip?ex=66369be8&is=66354a68&hm=e5d274c66e5f7684bb25031fa5bc0a8c33ab78665ecee6ac8277c5df83e5ff6e&
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:336
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffa73939758,0x7ffa73939768,0x7ffa73939778
      2⤵
        PID:3816
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1580 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:2
        2⤵
          PID:2864
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1796 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
          2⤵
            PID:1344
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2052 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
            2⤵
              PID:1172
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3080 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
              2⤵
                PID:2068
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3108 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                2⤵
                  PID:528
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4908 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
                  2⤵
                    PID:4588
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5376 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
                    2⤵
                      PID:3660
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4944 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
                      2⤵
                        PID:4344
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=2336 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                        2⤵
                          PID:4504
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5412 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                          2⤵
                            PID:1796
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4644 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
                            2⤵
                              PID:4640
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4908 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
                              2⤵
                                PID:1756
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5736 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                2⤵
                                  PID:64
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2476 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:2
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:540
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4436 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                  2⤵
                                    PID:4396
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4428 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                    2⤵
                                      PID:4508
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=3816 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                      2⤵
                                        PID:3568
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=5868 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                        2⤵
                                          PID:3208
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5900 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
                                          2⤵
                                            PID:2456
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6184 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
                                            2⤵
                                              PID:3296
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=6240 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                              2⤵
                                                PID:856
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6164 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
                                                2⤵
                                                  PID:2576
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=1748 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                  2⤵
                                                    PID:2172
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=6416 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                    2⤵
                                                      PID:4352
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=6404 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                      2⤵
                                                        PID:3296
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=6624 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                        2⤵
                                                          PID:4084
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=2276 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                          2⤵
                                                            PID:2200
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=5572 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                            2⤵
                                                              PID:3152
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=6848 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                              2⤵
                                                                PID:3464
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=6996 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                2⤵
                                                                  PID:3756
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --mojo-platform-channel-handle=7160 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:3004
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --mojo-platform-channel-handle=7184 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:2152
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --mojo-platform-channel-handle=7196 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                      2⤵
                                                                        PID:324
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=7220 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                        2⤵
                                                                          PID:4200
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --mojo-platform-channel-handle=7228 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                          2⤵
                                                                            PID:2812
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --mojo-platform-channel-handle=7248 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:2448
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --mojo-platform-channel-handle=7260 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                              2⤵
                                                                                PID:3308
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --mojo-platform-channel-handle=7276 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                                2⤵
                                                                                  PID:1632
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --mojo-platform-channel-handle=7292 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                                  2⤵
                                                                                    PID:3488
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --mojo-platform-channel-handle=7428 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                                    2⤵
                                                                                      PID:2184
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --mojo-platform-channel-handle=8504 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5744
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --mojo-platform-channel-handle=8872 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                                        2⤵
                                                                                          PID:5940
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --mojo-platform-channel-handle=9296 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                                          2⤵
                                                                                            PID:5948
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --mojo-platform-channel-handle=9536 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                                            2⤵
                                                                                              PID:6036
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --mojo-platform-channel-handle=9660 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                                              2⤵
                                                                                                PID:6048
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=10008 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:3584
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5880 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:1316
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --mojo-platform-channel-handle=6796 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:6136
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4720 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4312
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --mojo-platform-channel-handle=9208 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:4644
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --mojo-platform-channel-handle=7236 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5648
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --mojo-platform-channel-handle=6988 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:4484
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7232 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:5940
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6564 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:5956
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6356 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:5976
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5864 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:5588
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5548 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:5508
                                                                                                                      • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                                                                                        "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:668
                                                                                                                        • C:\Program Files (x86)\Roblox\Versions\version-7d64f40489634ca5\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                                                                                                          MicrosoftEdgeWebview2Setup.exe /silent /install
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          PID:2072
                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EU850.tmp\MicrosoftEdgeUpdate.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Temp\EU850.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                                                                                            4⤵
                                                                                                                            • Sets file execution options in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Checks system information in the registry
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:3568
                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Modifies registry class
                                                                                                                              PID:5752
                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Modifies registry class
                                                                                                                              PID:2092
                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                6⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Registers COM server for autorun
                                                                                                                                • Modifies registry class
                                                                                                                                PID:5540
                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                6⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Registers COM server for autorun
                                                                                                                                • Modifies registry class
                                                                                                                                PID:5544
                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                6⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Registers COM server for autorun
                                                                                                                                • Modifies registry class
                                                                                                                                PID:1852
                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NUYwRTlGOTUtRjI1Ny00NzdBLUIzNjUtOTA5NDU2OUFDM0JEfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntEMjU1ODg1MS1CMDlBLTQzMzMtOTQzQi00QjU0NUU3Qzk2MDh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE1MDYzLjAiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iUUVNVSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxLjMuMTcxLjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4MzU3NjYxNTAzIiBpbnN0YWxsX3RpbWVfbXM9IjEyNDMiLz48L2FwcD48L3JlcXVlc3Q-
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks system information in the registry
                                                                                                                              PID:3660
                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{5F0E9F95-F257-477A-B365-9094569AC3BD}" /silent
                                                                                                                              5⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              PID:5376
                                                                                                                        • C:\Program Files (x86)\Roblox\Versions\version-7d64f40489634ca5\RobloxPlayerBeta.exe
                                                                                                                          "C:\Program Files (x86)\Roblox\Versions\version-7d64f40489634ca5\RobloxPlayerBeta.exe" -app -isInstallerLaunch
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of UnmapMainImage
                                                                                                                          PID:5772
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3468 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:220
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --mojo-platform-channel-handle=4576 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:3152
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5016 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:5840
                                                                                                                            • C:\Program Files (x86)\Roblox\Versions\version-7d64f40489634ca5\RobloxPlayerBeta.exe
                                                                                                                              "C:\Program Files (x86)\Roblox\Versions\version-7d64f40489634ca5\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:0hOXekfkxrRxBPu4j2BjyJ-3cT5uKkBg7V1zLtEq5REfmUAmgEqGGEINpXiqe2QK6p5c08xQECkEuaAw7clTKx8l-_TiWdYb-C9xTSby6ev4VQKJi-r-QCtgWXL6KggWazSUrwWA6S7foBnduGYzAcz7GvIh82Txw_gojxmXA_przHQAqvL6pUB30M9YtpwPYi2xiEqBtIdygrB1k8xbGhDlyp_DuDjsvLDAO1k4Mkc+launchtime:1714805068104+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1714804632795010%26placeId%3D6516141723%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D221b8f76-2687-4bb7-a557-36cbaed52ba8%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1714804632795010+robloxLocale:en_us+gameLocale:en_us+channel:zexpvariantprivate+LaunchExp:InApp
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of UnmapMainImage
                                                                                                                              PID:5620
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --mojo-platform-channel-handle=5788 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:5732
                                                                                                                              • C:\Program Files (x86)\Roblox\Versions\version-7d64f40489634ca5\RobloxPlayerBeta.exe
                                                                                                                                "C:\Program Files (x86)\Roblox\Versions\version-7d64f40489634ca5\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:kHJhoeUAXU0SL_-wIuUYgqA4orTHsa3c2B92a9IRnDc_lKKVqjxnggRuqQ-smzqNkXyr_C0mdPw2D7cWpyx-xoa9yO83TU-RhztnsvU0ZaULGGn_7EVKgZR65X5ueb0B3xnPAAFgNvkKVVNq4aIeB_kz9pHf1XQ_N7AALQNuO4duM152M02R8xD5T5zfishrUhYhcG1XX6I9Xc1auuMuPV9qGqBoFMLVTQ2pxx1E0F0+launchtime:1714805120243+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1714804632795010%26placeId%3D6516141723%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Dad13ae29-e82a-4930-ae29-fba123b64066%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1714804632795010+robloxLocale:en_us+gameLocale:en_us+channel:zexpvariantprivate+LaunchExp:InApp
                                                                                                                                2⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of UnmapMainImage
                                                                                                                                PID:5516
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --mojo-platform-channel-handle=4796 --field-trial-handle=1828,i,10739090883701465088,8909519576914563326,131072 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:3748
                                                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-7d64f40489634ca5\RobloxPlayerBeta.exe
                                                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-7d64f40489634ca5\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:4uXtp0v-MAPplmV88lxc4GE3c8XBVAATKssWgx-GYZkdv75VSFujRkIQ5uPr-7OUzGPGCxa6DP--kavVwT8fJoUYZC19112G1VZiMsMoemlkQQCqNxwDU-3v6WjTlsew18yF6IZ3ZNpFfVoxElQeKNEFeDjSl_wRPElP-CTEAVHJb6e73i-8N62kX8bMSpWpEnzFl-NmL-xIAeGoyKz1E4zDycS-KTqKEv3tQZXOMRw+launchtime:1714805178563+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1714804632795010%26placeId%3D6516141723%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D91ab8592-78d6-4a57-bf3d-86f60441d32b%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1714804632795010+robloxLocale:en_us+gameLocale:en_us+channel:zexpvariantprivate+LaunchExp:InApp
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                                                  PID:6036
                                                                                                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                                                1⤵
                                                                                                                                  PID:540
                                                                                                                                • C:\Windows\System32\rundll32.exe
                                                                                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:1724
                                                                                                                                  • C:\Users\Admin\Desktop\WA Roblox Exploit.exe
                                                                                                                                    "C:\Users\Admin\Desktop\WA Roblox Exploit.exe"
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:4440
                                                                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                    C:\Windows\system32\AUDIODG.EXE 0x2a8
                                                                                                                                    1⤵
                                                                                                                                      PID:3936
                                                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Checks system information in the registry
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      PID:2172
                                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NUYwRTlGOTUtRjI1Ny00NzdBLUIzNjUtOTA5NDU2OUFDM0JEfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntFNzZBQjU3Ny03MUY5LTRCNkYtQjk4Ny02RDFEOTJFMUExQzN9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE1MDYzLjAiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iUUVNVSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEwNi4wLjUyNDkuMTE5IiBuZXh0dmVyc2lvbj0iMTA2LjAuNTI0OS4xMTkiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIzIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4MzY1MzAxMjcwIi8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                                        2⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Checks system information in the registry
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        PID:392
                                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15B08DEE-2B1B-43BB-8BF5-E0C5D9F294EB}\MicrosoftEdge_X64_124.0.2478.80.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15B08DEE-2B1B-43BB-8BF5-E0C5D9F294EB}\MicrosoftEdge_X64_124.0.2478.80.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                                        2⤵
                                                                                                                                          PID:3544
                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15B08DEE-2B1B-43BB-8BF5-E0C5D9F294EB}\EDGEMITMP_439B8.tmp\setup.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15B08DEE-2B1B-43BB-8BF5-E0C5D9F294EB}\EDGEMITMP_439B8.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15B08DEE-2B1B-43BB-8BF5-E0C5D9F294EB}\MicrosoftEdge_X64_124.0.2478.80.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            PID:6132
                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15B08DEE-2B1B-43BB-8BF5-E0C5D9F294EB}\EDGEMITMP_439B8.tmp\setup.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15B08DEE-2B1B-43BB-8BF5-E0C5D9F294EB}\EDGEMITMP_439B8.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.118 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15B08DEE-2B1B-43BB-8BF5-E0C5D9F294EB}\EDGEMITMP_439B8.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.80 --initial-client-data=0x210,0x214,0x218,0x1ec,0x21c,0x7ff626c788c0,0x7ff626c788cc,0x7ff626c788d8
                                                                                                                                              4⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:1164
                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NUYwRTlGOTUtRjI1Ny00NzdBLUIzNjUtOTA5NDU2OUFDM0JEfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins4MDFGQjA4Ni05QkEwLTQ1MzEtOTQyOC04NjkyMzA5RDA3MDR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iMiIgcGh5c21lbW9yeT0iNCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE1MDYzLjAiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iUUVNVSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-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-PGV2ZW50IGV2ZW50dHlwZT0iMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iOTU2NDM2Mzg1OCIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgZG93bmxvYWRlcj0iYml0cyIgdXJsPSJodHRwOi8vbXNlZGdlLmYudGx1LmRsLmRlbGl2ZXJ5Lm1wLm1pY3Jvc29mdC5jb20vZmlsZXN0cmVhbWluZ3NlcnZpY2UvZmlsZXMvNDQ0YWYzMGUtZjJlNy00MGJkLWI0NWItNThkNTlkMDAwNDQ5P1AxPTE3MTU0MDk2NDgmYW1wO1AyPTQwNCZhbXA7UDM9MiZhbXA7UDQ9UXQyQXB6U2ElMmJoZlJSamdDeGNESUZsN0x0UkFqMlhvS0FESlc5eXhhNFhPRG50dEJLMVVGaGZaakxoVm5Qb25DRm4lMmJabm11RXVxJTJiWExkYk1lUWhndHclM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIxNzI3OTY0NzIiIHRvdGFsPSIxNzI3OTY0NzIiIGRvd25sb2FkX3RpbWVfbXM9IjEwNzExMiIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijk1NjQ1ODM3NDAiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSI2IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI5NTk3MTgzODQyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMDIxOTI5NjEwMiIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9IjEwMTIiIGRvd25sb2FkX3RpbWVfbXM9IjExNTQyNCIgZG93bmxvYWRlZD0iMTcyNzk2NDcyIiB0b3RhbD0iMTcyNzk2NDcyIiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI2MjIwNCIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Checks system information in the registry
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          PID:2432
                                                                                                                                      • C:\Windows\system32\taskmgr.exe
                                                                                                                                        "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                        1⤵
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                        PID:4128
                                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:2872
                                                                                                                                      • C:\Windows\system32\taskmgr.exe
                                                                                                                                        "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                        1⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                        PID:3016
                                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Checks system information in the registry
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        PID:3716
                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B79C5BFD-5244-4E44-AD74-D05C9E795F6D}\MicrosoftEdgeUpdateSetup_X86_1.3.185.29.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B79C5BFD-5244-4E44-AD74-D05C9E795F6D}\MicrosoftEdgeUpdateSetup_X86_1.3.185.29.exe" /update /sessionid "{AA27ADE9-C621-4767-8D40-A25B25E5C4C9}"
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5308
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EU6607.tmp\MicrosoftEdgeUpdate.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Temp\EU6607.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{AA27ADE9-C621-4767-8D40-A25B25E5C4C9}"
                                                                                                                                            3⤵
                                                                                                                                            • Sets file execution options in registry
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Checks system information in the registry
                                                                                                                                            PID:4660
                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                                                              4⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:4996
                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                                                              4⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:4740
                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.29\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.29\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                5⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Registers COM server for autorun
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:5640
                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.29\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.29\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                5⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Registers COM server for autorun
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:5484
                                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.29\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.29\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                                5⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Registers COM server for autorun
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:1356
                                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE4NS4yOSIgbGFuZz0iIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRlPSI2MzI4IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MTQ4MDQ4NDEiPjxldmVudCBldmVudHR5cGU9IjMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExOTAyMTg3NDUzIi8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                                              4⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks system information in the registry
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                              PID:4744
                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QUEyN0FERTktQzYyMS00NzY3LThENDAtQTI1QjI1RTVDNEM5fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntCNUZFQURFOS1BNTQ1LTQ3NkMtQjhEMS0xRkJFRDBENDM0RjR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE1MDYzLjAiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iUUVNVSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzEuMzkiIG5leHR2ZXJzaW9uPSIxLjMuMTg1LjI5IiBsYW5nPSIiIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExNTU3Mzc5NzYyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExNTU3Mzc5NzYyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExODM0MzA2NDkyIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJiaXRzIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy83MmVkODA4Ny1lZTk4LTQyOWMtOTMzMC1jYTNjMTkzZDQxYWY_UDE9MTcxNTQwOTk2MiZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1mUjdMaXJTQlA3Z1NpUUNJd3NVZEhaWDRYa1pQJTJmR0c4cSUyYkY3ZVBSN016c09hb3clMmZmb3E3dkd4RjhpMTBZYVRDc1dERE81eHRqMTclMmZITGNXTTVHcEVBJTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMTYzMDc5MiIgdG90YWw9IjE2MzA3OTIiIGRvd25sb2FkX3RpbWVfbXM9IjI0ODg4Ii8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExODM0NjE5MDA2IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExODQwMjkwNDY1IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PHBpbmcgcj0iLTEiIHJkPSItMSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMjQuMC4yNDc4LjgwIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRlPSI2MzI4Ij48dXBkYXRlY2hlY2svPjxwaW5nIHI9Ii0xIiByZD0iLTEiIHBpbmdfZnJlc2huZXNzPSJ7ODVFQUE2NDYtRTFDRi00OTk0LTk4QkUtRDFGODZFMUQ4QjYyfSIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Checks system information in the registry
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          PID:2172
                                                                                                                                      • C:\Program Files (x86)\Roblox\Versions\version-7d64f40489634ca5\RobloxPlayerBeta.exe
                                                                                                                                        "C:\Program Files (x86)\Roblox\Versions\version-7d64f40489634ca5\RobloxPlayerBeta.exe"
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                        • Suspicious use of UnmapMainImage
                                                                                                                                        PID:5520
                                                                                                                                      • C:\Users\Admin\Desktop\WA Roblox Exploit.exe
                                                                                                                                        "C:\Users\Admin\Desktop\WA Roblox Exploit.exe"
                                                                                                                                        1⤵
                                                                                                                                          PID:4628

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Installer\setup.exe

                                                                                                                                          Filesize

                                                                                                                                          6.8MB

                                                                                                                                          MD5

                                                                                                                                          1cd79627301bfdeb1d3fba51cad868a6

                                                                                                                                          SHA1

                                                                                                                                          2b71bae909047dd0374425e9df941ef93fb696dc

                                                                                                                                          SHA256

                                                                                                                                          74ab283991de81543bff5786ad8bebd41c243bc00beda305da00c55a60ac2093

                                                                                                                                          SHA512

                                                                                                                                          839860435573bddfcbb950e2986333dd43ab5df5b2a0032fb18cd25c736e94d998b5ea1fc1e1b0c1d02a28b9615653becc4b535434bfd8a7a02f5995acf1808f

                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.185.29\MicrosoftEdgeUpdateSetup_X86_1.3.185.29.exe

                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                          MD5

                                                                                                                                          b18c705b3c68cc49d9bf3649abc75c24

                                                                                                                                          SHA1

                                                                                                                                          6dc8963dea0f3185368790dee2a346301b4fa24c

                                                                                                                                          SHA256

                                                                                                                                          c2ca3135f3cafd79bf90d4cb3118943ca17f40e0d651d1fc32b1b3d22d1412aa

                                                                                                                                          SHA512

                                                                                                                                          7ac302c1e85c652bd897ce1af812950cd23a53c041af82fdcecb2314bbd1667bf2fc672dea40c21858e64befc9bf60190a4428f0b41c30317bb0e5ec7c00f71b

                                                                                                                                        • C:\Program Files (x86)\Microsoft\Temp\EU850.tmp\MicrosoftEdgeUpdate.exe

                                                                                                                                          Filesize

                                                                                                                                          201KB

                                                                                                                                          MD5

                                                                                                                                          4dc57ab56e37cd05e81f0d8aaafc5179

                                                                                                                                          SHA1

                                                                                                                                          494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                                                                                                          SHA256

                                                                                                                                          87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                                                                                                          SHA512

                                                                                                                                          320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                                                                                                        • C:\Program Files (x86)\Microsoft\Temp\EU850.tmp\MicrosoftEdgeUpdateCore.exe

                                                                                                                                          Filesize

                                                                                                                                          257KB

                                                                                                                                          MD5

                                                                                                                                          c044dcfa4d518df8fc9d4a161d49cece

                                                                                                                                          SHA1

                                                                                                                                          91bd4e933b22c010454fd6d3e3b042ab6e8b2149

                                                                                                                                          SHA256

                                                                                                                                          9f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2

                                                                                                                                          SHA512

                                                                                                                                          f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c

                                                                                                                                        • C:\Program Files (x86)\Microsoft\Temp\EU850.tmp\msedgeupdate.dll

                                                                                                                                          Filesize

                                                                                                                                          2.0MB

                                                                                                                                          MD5

                                                                                                                                          965b3af7886e7bf6584488658c050ca2

                                                                                                                                          SHA1

                                                                                                                                          72daabdde7cd500c483d0eeecb1bd19708f8e4a5

                                                                                                                                          SHA256

                                                                                                                                          d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19

                                                                                                                                          SHA512

                                                                                                                                          1c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4

                                                                                                                                        • C:\Program Files (x86)\Microsoft\Temp\EU850.tmp\msedgeupdateres_en.dll

                                                                                                                                          Filesize

                                                                                                                                          27KB

                                                                                                                                          MD5

                                                                                                                                          4a1e3cf488e998ef4d22ac25ccc520a5

                                                                                                                                          SHA1

                                                                                                                                          dc568a6e3c9465474ef0d761581c733b3371b1cd

                                                                                                                                          SHA256

                                                                                                                                          9afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011

                                                                                                                                          SHA512

                                                                                                                                          ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245

                                                                                                                                        • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe

                                                                                                                                          Filesize

                                                                                                                                          5.3MB

                                                                                                                                          MD5

                                                                                                                                          e284a7bdf53b953d5514c6abe985ed60

                                                                                                                                          SHA1

                                                                                                                                          91655419b0e29b53bebbd102127056f396af6bb0

                                                                                                                                          SHA256

                                                                                                                                          de29073ba5d2f701473a80f14c9dc35b2a11194918b8f682357b09d57c2aeb2e

                                                                                                                                          SHA512

                                                                                                                                          2066d8dd92d2c64df6eae441fc25914a6214ff52ad264a38c156f59fd1587d6a7627f19a1b537fd82d95b7c66acaf73169b855df55fce0163bd3b05333377195

                                                                                                                                        • C:\Program Files (x86)\Roblox\Versions\version-7d64f40489634ca5\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe

                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                          MD5

                                                                                                                                          610b1b60dc8729bad759c92f82ee2804

                                                                                                                                          SHA1

                                                                                                                                          9992b7ae7a9c4e17a0a6d58ffd91b14cbb576552

                                                                                                                                          SHA256

                                                                                                                                          921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08

                                                                                                                                          SHA512

                                                                                                                                          0614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4

                                                                                                                                        • C:\Program Files\MsEdgeCrashpad\settings.dat

                                                                                                                                          Filesize

                                                                                                                                          280B

                                                                                                                                          MD5

                                                                                                                                          9dc5c702b88dc33a10a15e7ac7e89ed2

                                                                                                                                          SHA1

                                                                                                                                          f2e76c47d3511ed685c1dc826146e248f794f718

                                                                                                                                          SHA256

                                                                                                                                          6201b77b697a4418906f57e332fe804b8aaaa1c5272cbd9baeddfc9d3c484a8a

                                                                                                                                          SHA512

                                                                                                                                          98cb456967a72d5130d4cc29f2bf452eb67d15a63f44aa1acc54d02a3a7b669b7c17f00d9db4370b6b96cdfda9be0bc8c526dbbfda64b0973b57058e43c1c292

                                                                                                                                        • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                                                                                                          Filesize

                                                                                                                                          15KB

                                                                                                                                          MD5

                                                                                                                                          b034f8cdaadb5069ee9d97d21d634522

                                                                                                                                          SHA1

                                                                                                                                          841515bc0010090c92e0a338a104f7b5f70b1b65

                                                                                                                                          SHA256

                                                                                                                                          eeee05ff0af26361b24b6adea848edddf1fb4a3f1502d5e9ee7f4b118e005cfa

                                                                                                                                          SHA512

                                                                                                                                          928ff550a32c6b4cfbd04b4abf744f9c35d0c01b65bdb51618c36c62292ddff0438a9cef8237b5bece9bae0595d356abf4a8b4fefcd319945d7d9421de5cd12b

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005

                                                                                                                                          Filesize

                                                                                                                                          200KB

                                                                                                                                          MD5

                                                                                                                                          a484f2f3418f65b8214cbcd3e4a31057

                                                                                                                                          SHA1

                                                                                                                                          5c002c51b67db40f88b6895a5d5caa67608a65ce

                                                                                                                                          SHA256

                                                                                                                                          79cbe928773386d07f0127f256f383debed5ccea5ff230465bf46ec7c87319d6

                                                                                                                                          SHA512

                                                                                                                                          0be1bb8db08f6e6041a85cfee90cd36a5b595afbca34d52a125465454fc806b4bb7ae569eaf4c882922fb1b962b6060534e597791cd0ad23483be5981d9be85c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000012

                                                                                                                                          Filesize

                                                                                                                                          68KB

                                                                                                                                          MD5

                                                                                                                                          f203d75a70ada036423e83070526987a

                                                                                                                                          SHA1

                                                                                                                                          06e072c8d3880fb8cab740f01308fc44cd211029

                                                                                                                                          SHA256

                                                                                                                                          9eba99bb152b450919ff7bddc78c09e5eb0c857659b4fd593c94087d289ab255

                                                                                                                                          SHA512

                                                                                                                                          aba05ffe088c648093719cf2d25fdf46a7055583aa496dc8ef6b15c2ccae8d82c91d102edeec3bca5d6556a90c6d9cb03d688f5ba83f7fa87e1745c06a6d5f04

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000013

                                                                                                                                          Filesize

                                                                                                                                          324KB

                                                                                                                                          MD5

                                                                                                                                          a7d3337fab456aeda2f278c3952f5281

                                                                                                                                          SHA1

                                                                                                                                          09e918a2760fc147a3d2ea3eb42639456bdffd90

                                                                                                                                          SHA256

                                                                                                                                          334628b362bec2f6ba244f3056b8299d39f151b22e2170b682c81aaa55202b4c

                                                                                                                                          SHA512

                                                                                                                                          07cbfaa2853ebe84070e751b456704b81d2f3029a65ddfd57efacc38387873ac2c0a90181d6d77974ca65ddfe1f6c5c0ff593ff864563d0902e6bf5716703aed

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000014

                                                                                                                                          Filesize

                                                                                                                                          139KB

                                                                                                                                          MD5

                                                                                                                                          aded5f181cc0b6c1b67b69c3b95da668

                                                                                                                                          SHA1

                                                                                                                                          1159ede932cde823bdd4bd6c220ebf4ccf94ba9d

                                                                                                                                          SHA256

                                                                                                                                          0bb0d0e1119c61ea9b5cb9a3e1e0b82eeb9c62401c05147c98902e43f8b5f679

                                                                                                                                          SHA512

                                                                                                                                          83fd9679d2c92c3a8fa776edf721164ab352cdc54d9d94f9f7c88f1d5a6c7d5310f38f845cae202eb172e5ba3ecbe522266cc379956d5e55e5b1969b6469e36a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001a

                                                                                                                                          Filesize

                                                                                                                                          86KB

                                                                                                                                          MD5

                                                                                                                                          903351785c6d1035f5981effb0986406

                                                                                                                                          SHA1

                                                                                                                                          321c14288fe3d79aa26693f46b4c5076e7bb3381

                                                                                                                                          SHA256

                                                                                                                                          45ec7eb947af3c2b6679920e7ddb8d94f5c65c212214c8c6a312a6e7f08c53ca

                                                                                                                                          SHA512

                                                                                                                                          556595babd363b7d6d0b2599ab5e2e3f50b6de0fa753a7733dd6f4f3de7e48c5caf12ecc12adaee651440d5afb3f9b817ef48ddb29281187663e525fbcbba451

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00006e

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                          MD5

                                                                                                                                          3bd6e8b735a61d32c66e6c3750e903c3

                                                                                                                                          SHA1

                                                                                                                                          682c567a2bd2530afd794f5999030a03f56305c1

                                                                                                                                          SHA256

                                                                                                                                          809bafd21f2e8f5aee3c5b002d865086ce84e5cf4dc4a18c2e6d9f7ad88bbfc7

                                                                                                                                          SHA512

                                                                                                                                          875969bda2db5d4199f5105f49e50268b5aecc1285d7d86c2e8fa1cab1986de727b1fbd8e673244596d0ffe10a3517f0b8827fda4df6bfbc4f95f0bd192438be

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000074

                                                                                                                                          Filesize

                                                                                                                                          19KB

                                                                                                                                          MD5

                                                                                                                                          63dbcaee419c287c164643d4ccebcb1e

                                                                                                                                          SHA1

                                                                                                                                          eeb12b80f3d6cad460051eef77c8b7934d3adbfd

                                                                                                                                          SHA256

                                                                                                                                          98800c993468ea7b8f29a55457e46b20792f99d4f1a8c35d5844366ec41bdb44

                                                                                                                                          SHA512

                                                                                                                                          15094477f4a0912cb8e5090069755b6ead4ff33f02ca10aabd1a1c98102f74b1339d5d4f3de23a6573332b940327c4ac2e6ef90cf9d4ac6d3482a99a87f7d3c6

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000092

                                                                                                                                          Filesize

                                                                                                                                          51KB

                                                                                                                                          MD5

                                                                                                                                          588ee33c26fe83cb97ca65e3c66b2e87

                                                                                                                                          SHA1

                                                                                                                                          842429b803132c3e7827af42fe4dc7a66e736b37

                                                                                                                                          SHA256

                                                                                                                                          bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760

                                                                                                                                          SHA512

                                                                                                                                          6f7500b12fc7a9f57c00711af2bc8a7c62973f9a8e37012b88a0726d06063add02077420bc280e7163302d5f3a005ac8796aee97042c40954144d84c26adbd04

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\temp-index

                                                                                                                                          Filesize

                                                                                                                                          2KB

                                                                                                                                          MD5

                                                                                                                                          2a92190f8b2a5cc06985fc12f8ee690f

                                                                                                                                          SHA1

                                                                                                                                          2e1e7b6efbc4c8ca5f7fa12cf742019c383a1ed1

                                                                                                                                          SHA256

                                                                                                                                          fba6ef5947ff9d91c13215a1b32ecc42615d9c473b45b36c9b2d135a3e8fd61a

                                                                                                                                          SHA512

                                                                                                                                          65a9f1bb90ceb0e926ba8a92a4c8ab58d437cceca5056ee5fc94a606d809886028a244fb450518acc327defaa3434b9b6ed70dea2ce3a6182049b8ffce631eb7

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                          Filesize

                                                                                                                                          168B

                                                                                                                                          MD5

                                                                                                                                          d572943c96e6dfe9e515235adc37a763

                                                                                                                                          SHA1

                                                                                                                                          26e3373a856d8f367975eeac6e6cc27049f3bd47

                                                                                                                                          SHA256

                                                                                                                                          994b5315ed8cf526cfca9849d698ad818bcae277bf5fe5e494d31db5478a35b1

                                                                                                                                          SHA512

                                                                                                                                          9cb372c7f55cc51fc873a14bbfc6871ce806fad6359d506e91d488fc82d87e5ca18d75db4e081e34104a1c36ec1aed9f339089f4bd96009c4b9b05392b5aeadc

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                          Filesize

                                                                                                                                          7KB

                                                                                                                                          MD5

                                                                                                                                          61787eac856a974fa2be220c2205092b

                                                                                                                                          SHA1

                                                                                                                                          d7bd2c99fe4123db28f5e3813ca1989b1b278b83

                                                                                                                                          SHA256

                                                                                                                                          867baddafec2cda8f4c168766e769cb214ca9f7b357915b4fc81ab7dbb83864a

                                                                                                                                          SHA512

                                                                                                                                          0ffdc3a79f5490dc93a4d3d09bf12c8cfbf2a21fc7ace09f3f0919483b3acad2f18884cbb42f9b25f91b969866ca3a89c022b272ece4057c07a960fe4d8421cf

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                          MD5

                                                                                                                                          322da0d6d527eb88ed4654a05c2e0c60

                                                                                                                                          SHA1

                                                                                                                                          bad2601e5c548f9e09d10e7a1c750bd05ef3b744

                                                                                                                                          SHA256

                                                                                                                                          155dfa760e76d47bf55e3caa93fa2b84db2f409270336e30f2f09dabfcf6bca7

                                                                                                                                          SHA512

                                                                                                                                          2e91291e1255c588ca8a6af5fa42f80b198900b2494037dc91797334475ffb6fe0f91d6cfd40e3d0524bee056476ad9a919675ac4de69cec4af62e802a7c99db

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\CURRENT

                                                                                                                                          Filesize

                                                                                                                                          16B

                                                                                                                                          MD5

                                                                                                                                          46295cac801e5d4857d09837238a6394

                                                                                                                                          SHA1

                                                                                                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                          SHA256

                                                                                                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                          SHA512

                                                                                                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old

                                                                                                                                          Filesize

                                                                                                                                          387B

                                                                                                                                          MD5

                                                                                                                                          3ae502cd6d6ee9262d834c72f438efb7

                                                                                                                                          SHA1

                                                                                                                                          8f122b2f999ce4ece1fb0f160567636d1bd42842

                                                                                                                                          SHA256

                                                                                                                                          3089986e5dd26c5f49e4f523fd6df0fec35c361c4e27ea6ce4bf472f95b53384

                                                                                                                                          SHA512

                                                                                                                                          4787a1137d8d0cd621ebf0a5859a53bfd94f7ebd8ca94c6371e6cef17fb146dbc2e4c6014ccf958297487064512fc1a5c4c11f08e2edfb0fb77e444053a6d76d

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old~RFe5bf7e9.TMP

                                                                                                                                          Filesize

                                                                                                                                          347B

                                                                                                                                          MD5

                                                                                                                                          d51f141876bf914f484acc29f1a7eb55

                                                                                                                                          SHA1

                                                                                                                                          da194d350a9c3474b6bbae633d207a4d9d7ddfa7

                                                                                                                                          SHA256

                                                                                                                                          2ab6dd92859d2d1fd6cbb5c7951760a1d3039c558dd8f7afd1e1b57f6fc30ccb

                                                                                                                                          SHA512

                                                                                                                                          c2b6bcda55b0e0bf60be2610385e043f25ee9844d281ad21514037c3a0cf62afce103e1735dcab380d5644f359d7edd31097f1b42d1c0aed67b03dd53b736c37

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001

                                                                                                                                          Filesize

                                                                                                                                          23B

                                                                                                                                          MD5

                                                                                                                                          3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                                          SHA1

                                                                                                                                          1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                                          SHA256

                                                                                                                                          720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                                          SHA512

                                                                                                                                          10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\29d7ef2d-d224-40d3-b592-1e4f85557f5b.tmp

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          3eea3d8d0862df83e84fb1ef201d0127

                                                                                                                                          SHA1

                                                                                                                                          101444fe2106c3c33b99955e216352890cfa1989

                                                                                                                                          SHA256

                                                                                                                                          ad1cdc0505338513b96c0fc0828935e66be4eb6acabae0032661c5062de45702

                                                                                                                                          SHA512

                                                                                                                                          760b81f3537cc308f9bf4450f79698a6558c3077538770b036ab01ab30ce251bcf5703929ad54b24e2f414228491bcf50a8773aefdcfc78bbdff22cda4b2ab6a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\40bf5709-8bc2-44c5-9e44-89ee32e57cf8.tmp

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          4c3c0bc394caa57ab35b5eda1e89fa94

                                                                                                                                          SHA1

                                                                                                                                          f633f3aef4f9508e63fd7c6222918cbea9cd7d11

                                                                                                                                          SHA256

                                                                                                                                          550286e749c247441df22a7ad580baa42d16d36edbfee004c7334d6e2adbd286

                                                                                                                                          SHA512

                                                                                                                                          be7b197f80dea7ad25d503ee68cccb6e2f9764317fee4df9aa19fec88610316302d1faef5f5524b2f56770fd0138047d326bb6529218484f7afa4295419ad13a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\4eb16495-9cad-470c-b3fd-6acf21212601.tmp

                                                                                                                                          Filesize

                                                                                                                                          9KB

                                                                                                                                          MD5

                                                                                                                                          b5a00d6cc0f39fa6b785e06b93738406

                                                                                                                                          SHA1

                                                                                                                                          2776aa0de487ffcea539dc9fbe77b99f694bc954

                                                                                                                                          SHA256

                                                                                                                                          8fa33387f30cb7670341e60999da3874b4ce36526870cbb337298ccebe02582d

                                                                                                                                          SHA512

                                                                                                                                          dfb20f2921ee0633d251a16eebc9013286200a52c276f6a5d5ff515927ef5343bc6be7b1c6f1c4bdd7a5e89474503dee9f9d04f6c0e238a02491cf5fc578b80a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                          Filesize

                                                                                                                                          25KB

                                                                                                                                          MD5

                                                                                                                                          1854206e40b844ceff7a0fdc20e1f818

                                                                                                                                          SHA1

                                                                                                                                          2c94c782743608d0f079fe61247475cd568775e8

                                                                                                                                          SHA256

                                                                                                                                          2950c5685eff02896e140bb5c146e77082b8be77b94de2ad68f34b981a9f90fc

                                                                                                                                          SHA512

                                                                                                                                          ef096e24710b42e2eebb8f9f6f60c98be28909a52ef6f6e9bd331dcba3577692ae01c7d06021297cd7fec4bee41b814e7690815a37164a6c76663c3b93427c7f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                          Filesize

                                                                                                                                          987B

                                                                                                                                          MD5

                                                                                                                                          7520171f1859b9c401c62caf36acf4f4

                                                                                                                                          SHA1

                                                                                                                                          6c289925393d7fd2d1e9c0d44766053ffcebe818

                                                                                                                                          SHA256

                                                                                                                                          708a9253c3822141d47e35b49b9e9dfceaa72fc7218ba116c5899f456fe2ce3a

                                                                                                                                          SHA512

                                                                                                                                          b8246039944ab39f04987baa9ab7f2dccda83b4e8a94e159f8b4c2db11bd206b47e4b39bd2af87b610aff581a382e26ffc4ecd87ee27ee520a1cc8fddd2889c1

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                          Filesize

                                                                                                                                          20KB

                                                                                                                                          MD5

                                                                                                                                          6d0ed721939da07ea43f40b352438913

                                                                                                                                          SHA1

                                                                                                                                          37b3fec7eccff4fb4d4caaef92c189ecc8e3351e

                                                                                                                                          SHA256

                                                                                                                                          ab7a4e52d2778008b2ac361736beeffdd1b324e5e1c85a6ea2c5d09a3d66c701

                                                                                                                                          SHA512

                                                                                                                                          7e30e0848cb9fec3bc95c92739d831cb8a208c0b82a94443946e38b3003225929d77b42ee773b30e44a62f9c49796a5b849245def1abc07e6d07184ab9ce9ba7

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                          Filesize

                                                                                                                                          25KB

                                                                                                                                          MD5

                                                                                                                                          cfd7e1d47027884554d004b7e6709af7

                                                                                                                                          SHA1

                                                                                                                                          d4a43708e2db137d3a1d34a264950c47d8a47dd0

                                                                                                                                          SHA256

                                                                                                                                          1c45d2599cddb47067819331adb8fc09a181d460d9e41acf13377485746933b5

                                                                                                                                          SHA512

                                                                                                                                          f5b228a81a7e7e7f7c82ede7b9d5408fd945c0500ffe9b616858971194e47766cf9df13509d42abf2d357c987ea757d0e9fe1390e8e49f69b7ff544f9fb99dce

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                          Filesize

                                                                                                                                          1KB

                                                                                                                                          MD5

                                                                                                                                          5ae7eca447918fb27f26a0f1848bba07

                                                                                                                                          SHA1

                                                                                                                                          4b227def4f9eaba1f297f8520ff93dc7cad585ff

                                                                                                                                          SHA256

                                                                                                                                          1292e778f3bf05a98682ba87b09c2962fabcbf8162c8f6a44ab2170974b36b52

                                                                                                                                          SHA512

                                                                                                                                          c2d8dd0e61ab5100bc2e7b1d2d0d534bff201e05f1637977f27f9608375473dacfa342107ab238c1e7c0217bf8dd23a46d61b240818e76342bc643768ec07a45

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                          Filesize

                                                                                                                                          1KB

                                                                                                                                          MD5

                                                                                                                                          e0909854f24b92797e05b1ea6f46dd40

                                                                                                                                          SHA1

                                                                                                                                          8c39eb0cfa930e7ffce5104b8091216babe92fc5

                                                                                                                                          SHA256

                                                                                                                                          09bbb106ea76f16854436c3e465143ff5b1b61d3d4353bdc4eb5252c04758fdf

                                                                                                                                          SHA512

                                                                                                                                          2602145dd19795bd6727337a70d91456d81bcf3664cd5c4cb9d5c6dda267a8e5cb87f5cd88a623d62e308497938325e0627ff9131927868b37cd46f285ae3075

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          90f56733b758b1916c440a9c201c0e2c

                                                                                                                                          SHA1

                                                                                                                                          a4a9f2744902c76b27a24a5f1705816cbfbb8ca1

                                                                                                                                          SHA256

                                                                                                                                          5ebe3ea899f57f615fc82ea9ef4407c57ffb0b501e8f63463ed0ed42d2363c8c

                                                                                                                                          SHA512

                                                                                                                                          48fde08cba74f0624e451949d71addcaa97100613bed2a87dd24a8e35ad708085a35f4944914d54ee61cc42d042b7d7798408845977c8fa280a6a5e70f29073b

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          a18efd4550a6b5f275e325ab692151a1

                                                                                                                                          SHA1

                                                                                                                                          c9953c2d239b242a577be4f8fc026e6f63add740

                                                                                                                                          SHA256

                                                                                                                                          2c8f465bdf1d2cbe8e87080bdbd30eb1abd97fa0a09ab7f7cecdad3b2971dda2

                                                                                                                                          SHA512

                                                                                                                                          b4c27a3716ccf10dc9501baa42df3f791f25e828059e21095772b75ace5157086c6be27b82385162a5a98e147768bbfc59dabe7420070487aab985721d829200

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          a34b287f8dc76163223d169c3eaf698b

                                                                                                                                          SHA1

                                                                                                                                          66310575f382cd6bb318a5d0818aa667efea5aa8

                                                                                                                                          SHA256

                                                                                                                                          524ac919417758657e9a93317218ea3ae8fc21c233cc758c86d48deb6f01cccb

                                                                                                                                          SHA512

                                                                                                                                          dc3544dce73c5f5bfef63a838f272e31c76a4394f398263118ecd29e59dd602d46c78bcc8e09d968846f0c9449157610c4f968c1cd1bd22b5dc1c521c7c67e10

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          901966eba0a7f43976891275ca7a1056

                                                                                                                                          SHA1

                                                                                                                                          13a8b83ab509d1551c646430eac48686392afbfd

                                                                                                                                          SHA256

                                                                                                                                          3d0b66ed92f83aa467be8149c3f9d418c849b7fdd62ed8f4b616124d2a116dc0

                                                                                                                                          SHA512

                                                                                                                                          b239ad23290bd4b7f14318c3bcdb8e221daddb8540715fcda88c2d9d055b1bc7d604d697f32e5ebf2d1718d2ddd67a561fab5385123ad9bc01ae7b749ab81764

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          a58e280773f162e4b78866308aada942

                                                                                                                                          SHA1

                                                                                                                                          8fd74d5631c5043e327aa3f46b42839960eee921

                                                                                                                                          SHA256

                                                                                                                                          c836fed1e106064dfbdd11713eedaef5c14930e0e7f5ae63e461599c6bf52f3e

                                                                                                                                          SHA512

                                                                                                                                          0dd2026b1571a8c2f1cdb2977d89facfc21b27a1df4542064136c736bc236b96545b017fb54724fd1c6ceba618bceefc90072f686c8ae632a4e609bc84be0454

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          434825d704f4146c895d0e757a93ea67

                                                                                                                                          SHA1

                                                                                                                                          14dc8b1e9ce688c1148fc3346ca28d38004c8c1b

                                                                                                                                          SHA256

                                                                                                                                          2fb1c421ab0e94dcf18d7243a4e36920017c61ccbfd00de22146865bd419f8e0

                                                                                                                                          SHA512

                                                                                                                                          b23cb172b77fa9812af380e72416c91253f9e08be96142d5f1c8b3fe0139ddf0e7dfe5d31b42fe4a5530cd79d4fce33b5057b077644373ec1dae0c013b5950ea

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          fd44922d3b1d331ab5179244babc0f5b

                                                                                                                                          SHA1

                                                                                                                                          dcc65644760e6d80fb44c75cb12d4e508e155871

                                                                                                                                          SHA256

                                                                                                                                          f42f82e60cfbbc3ee6bef8c98b30c7843421520fc6c8fa7c0ff6d8a2bddd19f4

                                                                                                                                          SHA512

                                                                                                                                          3fab083db384c6fc2843264d45bb337f1973fcfccdc64ff7f504d8691a6ac3ea61bdfe44e02f776a02d732213629dc22ad7514a07bbd4ffde006740dc5e23094

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          f17f247af448db32982dd30ee06a061a

                                                                                                                                          SHA1

                                                                                                                                          94951a764e2c292011aae731a19d5db8e94d8da1

                                                                                                                                          SHA256

                                                                                                                                          58a2ddb2815024e91214aa83d193fe6735fd7a7029c03a12d044c39c5ad06e60

                                                                                                                                          SHA512

                                                                                                                                          3d39f52cef1dbdee7fe921af374555ba402d4e2509dabc90b1f0c5eb215f95d82ffd1289ee7d3bad9f868b07ab93a228abdd6b506242f15fc918425ff73f818f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          c170d42f53325ee0bfd91f78b4fc5259

                                                                                                                                          SHA1

                                                                                                                                          afe3a92123d051a4249cdef713c152a7a33730d3

                                                                                                                                          SHA256

                                                                                                                                          e0ae5bc080a3615370b20e7b15df241dbd6b9519c0e9b550f50cb584c6ca6586

                                                                                                                                          SHA512

                                                                                                                                          55541200335a82504230dca387061b974f1ee8c503311d557666598ee6fd8ce933ae8d45e7ab76497598d403eb085ceb4c32fb0a636b92aaebf2c6082722219c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          aa6c94164bd2f61605bf947ea32b1b30

                                                                                                                                          SHA1

                                                                                                                                          c67b9b630640ba3667d5e8acc6f2a08053a90918

                                                                                                                                          SHA256

                                                                                                                                          5dfde00d0f7dc83a7728b9463316fa8c3520112036cbdebabab8457e8a3c36b6

                                                                                                                                          SHA512

                                                                                                                                          8bb241827c5ae96bf1835d450af935683611b49ffb3afc606b37e00775aa8746f66407199cc53fbafc600571ccc096dd728aff7c0e47278b5ed902f39b26b312

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          f2ad9710cb2dc95c16705a232391c5cc

                                                                                                                                          SHA1

                                                                                                                                          f3cccf387806f57639f8148df443c897ff43fc34

                                                                                                                                          SHA256

                                                                                                                                          43013eedec2a294f27e2342b44e70132daedff4f565150c5d099399d9d182e68

                                                                                                                                          SHA512

                                                                                                                                          4cfdbe2f0612d8c5771dd295f502b7ab93262505207842a02a454ceda7756d6d4683fb46efb4b2816829a21b7c67923dfc0a7e0084e24902a91c9e829f5d67c4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          91fa951c0ec293aedb9d47a19a664889

                                                                                                                                          SHA1

                                                                                                                                          d58b6d6c6171d480c06eb63062eb4726eba0498c

                                                                                                                                          SHA256

                                                                                                                                          d46bc76fe30c27ddbfd45adf618cda54b38deb46c64fda1ed5d8fb641c974119

                                                                                                                                          SHA512

                                                                                                                                          3fec79fa2a5f169c68f6ae461bd37c694f9ee54a6dab171098b7c222033ed7694437d17bb2a934404a4e350546ff21fff51715fc8005e9b09b4fdfcfbe021e43

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          b587692894df03259e461685719791df

                                                                                                                                          SHA1

                                                                                                                                          e00e5acdde2d9705a47d20cac991b4cce50f85ce

                                                                                                                                          SHA256

                                                                                                                                          5d59d70e25676851d0c8358e6744642c1512f3e8dfc935b931ec01b9e46a1d02

                                                                                                                                          SHA512

                                                                                                                                          1789caad1176f62417b96379c247e57e6f079890d62e4f08d4de910fe4a1a4cce42bca2c95702fac2f21781764b98733011ba39c6091891514ecc4625a85e8d8

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          459c29999d06ce3d2e679c0a238b8d5a

                                                                                                                                          SHA1

                                                                                                                                          0b6b9717ba8f4a137088d555db158576f98050b4

                                                                                                                                          SHA256

                                                                                                                                          c53fea9e390f3c5e691ff6e1cb12cd6a598d9146f0c87d6d0820c00657ff9497

                                                                                                                                          SHA512

                                                                                                                                          a87af070dc0cce7170a37f0e1c5f85b41851446b1185cb06600c7417648c89adce15df8840c0c14e18f4dd1afab38c73d53f56c8be89d1cea2d0ec93714c4868

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          26abe34629ec955573ea7f8df9e3dfe7

                                                                                                                                          SHA1

                                                                                                                                          98485b47660f2dff3edbcb37a6c41b3c4c74fe0b

                                                                                                                                          SHA256

                                                                                                                                          0c6503d3471a8c2a815c81d9ba78a99a89df935b1dfe908e7b19cc0140d1cac7

                                                                                                                                          SHA512

                                                                                                                                          5d279f4bd80390adcf39c5c2a1b8d075652a22596487146fc074d47139cd12f69b76191dab3bc35889905c130b455ad6630180615fea5f55a95ad0c8e5d086d3

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          9f40221d5ee36f5417265de075c7c084

                                                                                                                                          SHA1

                                                                                                                                          84d1abce43a0379eefa98649fd8d6ac20c358520

                                                                                                                                          SHA256

                                                                                                                                          9bc5c00d1d4b2bbb9d5ef65e3c52c3e879a3ccdddda5abc094375ca6d3b03cb6

                                                                                                                                          SHA512

                                                                                                                                          cae552e206fc7cba7a7ca0d2cf5e4dc5e644e7a17e27b14619170aaa08ca1f177087d1944d90bc83700c308374a0b8609ac9eae41fc74dbe086a55370cc3816f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          5f2def568f0705e9d726d7ed64be416a

                                                                                                                                          SHA1

                                                                                                                                          4ae0ed67ce9996e8634cf78b62e6829597eba8ae

                                                                                                                                          SHA256

                                                                                                                                          12009f6c9a77e6457c8e70c520f337b2357a90da2e16ce98fb647f45f07f430f

                                                                                                                                          SHA512

                                                                                                                                          6acd0cbc55229722023e9dd088b70a963bc945bed7102f8e192c01028211e968a2cb84c51ccf0b8ac301e106eb3c6ad3008724de08064163653253d15bbd0f55

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          cf487e1809fc9e6734ed8a121b24df15

                                                                                                                                          SHA1

                                                                                                                                          a0ea602ea9ee057d7fc5c1acd417f5e796118c52

                                                                                                                                          SHA256

                                                                                                                                          715884f6be50209571950f74fc42889051ae294c99c4036553293e2bf20befe4

                                                                                                                                          SHA512

                                                                                                                                          a98cc41b39fa473225eefa4e0254c1bdb9df2f7be90ddbb7917395dc041cb3f50128e16ef11ea6ea96596ed3616a7ebe801603bef55072679796c01f251be691

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          4a64d43bf3fe6b9fd2a917c75167ffcb

                                                                                                                                          SHA1

                                                                                                                                          81f9cc1b23700b15a129b32b360cb8ddd11ec1ec

                                                                                                                                          SHA256

                                                                                                                                          117d6218b01c0b5fe57c278ee1ebe0dfa16c33e83c298cd62986fe85e812f036

                                                                                                                                          SHA512

                                                                                                                                          a2295aaa76053cbeab2eb119607812e918b5f8c634fa374514fdd129460c9723ed1170b288141252b746a8c89a30dd304d2346752a777c310271283baa930c48

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          b1a8c0f7d752cdd94bd121d06bdf44a4

                                                                                                                                          SHA1

                                                                                                                                          4969d8da6b2a652db1469d47d4c3e2fed0422b28

                                                                                                                                          SHA256

                                                                                                                                          4959d94aa82c5c15c61da60adda76fc2c3d05f14409f9796136a4c1fe29bed6a

                                                                                                                                          SHA512

                                                                                                                                          2135a7ea248b17ac0f25c2ec4d8a96e5c82bcdd5cc1dc4f8e0430ae548fa4bf148b72803bdff8fdeb544200fbcc4240c3d3d4cb0593ba8d2acff4fd9ef0854bf

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          f005c4a7adc77b00aaf0a0c0e5e41bef

                                                                                                                                          SHA1

                                                                                                                                          444941a234b8c156b9d7d07c750ede4e475ad3ca

                                                                                                                                          SHA256

                                                                                                                                          72f5d9656410dad412a74c764f41114849af118f1b54020f4cc67a688ada73b4

                                                                                                                                          SHA512

                                                                                                                                          cb72cbc44d480830a1ff95689ad7a449cb8a610de8cfd7dee4f22227edf88182854b9095a98bf28c1e223393f03608e05a4fc14c00fb2761e3775a8fe9febd47

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          a11a565b17f1e5102e75c8ec391b5660

                                                                                                                                          SHA1

                                                                                                                                          cf1be2717282165595300df3ba8ac7c6d46d8811

                                                                                                                                          SHA256

                                                                                                                                          1ad09e1a616f4ee41d342693540ee856d1a9ff004b039e5f1481d552835e0650

                                                                                                                                          SHA512

                                                                                                                                          04346d5aa84f19123acc18b6ad07aa2b06b23762d64b646b7ae4c7ac3147fec3ff188f5b810d876041914786a03ecd1758d2a079b6e397df8052a75f8fcaef81

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          084e7db610e5076bd66b560ccc13dfed

                                                                                                                                          SHA1

                                                                                                                                          8b58951ef4e2a7130063817f54e09d60ac71e926

                                                                                                                                          SHA256

                                                                                                                                          c80b2bf361a587be385c83240c597a8bbcdeb315db096d4fe261663b02bac37d

                                                                                                                                          SHA512

                                                                                                                                          a86631eda6131e9ce4f7906b8cfaaa0bd31428749d06c5fe73f258ddec592c11293e69039df0d4f6f3bea83fe23d1e39a23f02947c650338123fba4809a86bba

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          7638a094e60955fdcd9cff8b890f5e35

                                                                                                                                          SHA1

                                                                                                                                          a9ff8ef5e1aad07dd8811618b1eaa612f07da00a

                                                                                                                                          SHA256

                                                                                                                                          0b20f87297bb60e18b01cc743e83d6781a72eeb5d1ee19e830711be842fc56e4

                                                                                                                                          SHA512

                                                                                                                                          83bdeb93ec9a2da4deb5b9f1189e867e9522b887e83715f61b31619e33431d22bc32c36c1f9aa4e8e28226d89f6deca57c9466dfb3525253d991e70a9eb3f692

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          8da147d015207c2fe0425c9675dbb6e9

                                                                                                                                          SHA1

                                                                                                                                          9d3f6d03a624d774f7f91c79a3a70c7af8544a73

                                                                                                                                          SHA256

                                                                                                                                          6e6beffc96669968b7ff9cde4ed0ef3864c3b7d3b49b8644b2af5ab3309412c7

                                                                                                                                          SHA512

                                                                                                                                          a94e8c04bade7c0d3baba9a11c0c739def1550e1912f23b0c7a01b911b9cf0b779a96d08b850eb4bc47e5467ba3e29ddf712f0fe073e824704f3f76bdba57481

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          f772813b68d110a70d39e9ff8197eed1

                                                                                                                                          SHA1

                                                                                                                                          a06d82be5cfe9efdf07ac765a5baf325372e8ae1

                                                                                                                                          SHA256

                                                                                                                                          a0e74ed338181e166a771e5a2b2658e3f58f6e233e45b809645fa372fda1dc4c

                                                                                                                                          SHA512

                                                                                                                                          cc51ab93a2e5d7aec2b6bf506e1200cd5596b107e01471afcd29e584f9b04d00ea5b46e0dd99bf42d4b073d9ab8b3e21e07602b087d5e53c8bedce5c3b19e4ee

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          87a6eca2b7bbc9a3c7020dd75058876e

                                                                                                                                          SHA1

                                                                                                                                          2cc9cd009fa8772ad9a2189cc7454af3187ee479

                                                                                                                                          SHA256

                                                                                                                                          bef6c0d1d1bd1aecdf978daf8ea4e15a241dda4defa8e94efaff3a1f0d4b2393

                                                                                                                                          SHA512

                                                                                                                                          867b5e6e421ef4da50f1178609d8b864a1c642d755d864bb85233d537eb417294c76e9553eaad90f45cbf8c09aa978e6e8c5669713473aa8282b201481f13c33

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          71f791d5c005a9c169c4ca698a179161

                                                                                                                                          SHA1

                                                                                                                                          d6092c24e33f685e9ef7a82287b6dc629cd473b5

                                                                                                                                          SHA256

                                                                                                                                          00526b252f3cc80adb6417ee98af40a3326f7e79dc475cff1b8512913895e626

                                                                                                                                          SHA512

                                                                                                                                          00e63d4f2b3827b07660826cbd3e2c8a1354e382abba3718fb1037fb68eec5e9091e8fba6b52f763603f195bea9640d40f0e859df0f6d80325d967de2663e4e9

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          ecead2832b4c00721945ee1c9932ef54

                                                                                                                                          SHA1

                                                                                                                                          ea920a68bebdb53ebebbd1326b75643cc493f6f8

                                                                                                                                          SHA256

                                                                                                                                          1028e10b4f088f3c325cb4405cd8485e99b26a3f3bf58a0040aaa4becb8d39de

                                                                                                                                          SHA512

                                                                                                                                          73cddd2754fdb580f57f98491d41c7c99be15ad26d5e112d7f020ad53b5785918187c65287ddb914ebe6bf58de2b38474a15637de081d74b19ffec68cb926077

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          c1618c1e27ce4a62955bcd6240e61e4f

                                                                                                                                          SHA1

                                                                                                                                          b2e961f369e5875b5e9c74f909f35e581a52e20c

                                                                                                                                          SHA256

                                                                                                                                          00ba44272d19755d92ec304ca51d901db53c78a6bdaf01fda8b81be2ecce74f8

                                                                                                                                          SHA512

                                                                                                                                          ce2eca2aa0f3439d27bba5d98156da55f02eade23bb5716e2a6ec02692e6c13a3842530a947b6ceeb06a5882025ca1294e6f06fb6c93d88bdb9a8d69f87e1e19

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          05b3873e8a5416c2573622b9fac4b0cf

                                                                                                                                          SHA1

                                                                                                                                          0dc486dd6f42b4935d0d30779807c1db54545d58

                                                                                                                                          SHA256

                                                                                                                                          d1e541a8d19bd2c78175ed0d54dba924d5fdf174b0dc12db7333dbf2a9bfb534

                                                                                                                                          SHA512

                                                                                                                                          edb7e4f50fda167b715b093bb7288218424de3a5316c7669a03e4a45e98a46af2bee140bd1bfa083baec98993b470ebfeb38f7f0442b54a61df52b4c833c08c8

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          bb9184bb724b1118295b735cae43c1a0

                                                                                                                                          SHA1

                                                                                                                                          593dab2d080269142a1a2ab8d5be2dd43871477e

                                                                                                                                          SHA256

                                                                                                                                          0348930e00b7b42e9120b73b91c976ed4347c5eedb292f9963e85d8c966eecb7

                                                                                                                                          SHA512

                                                                                                                                          771c7f64db4a6f7fd8e5a7710e9c6b60aa7f8c5de1b2c605b2cf30929013dae657718ea15a7d02e42db07a9c1cfa623902e10555860ff40310be682ac23285cb

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          534B

                                                                                                                                          MD5

                                                                                                                                          1076568582b50c785aa551792d824ae3

                                                                                                                                          SHA1

                                                                                                                                          32426094c6528c629ac8962e5728f047d6c6114d

                                                                                                                                          SHA256

                                                                                                                                          dae55c5b9d8b7a0bfb337957d7d8d392d87a36f83ec93bfe09729b2b45504462

                                                                                                                                          SHA512

                                                                                                                                          1b60b12de27e962d21e00335dbff256fd5fd75df02cd3bd3d125336420aa63c3ae2dc59d32189ae10f2613706af197ab3a109379ed7fcc750fe670ea8b34cde0

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          1KB

                                                                                                                                          MD5

                                                                                                                                          9927c5514caddb562062032057515160

                                                                                                                                          SHA1

                                                                                                                                          d82bdd243f07905e6c1b2fe16d046c5897c8d179

                                                                                                                                          SHA256

                                                                                                                                          766fd646883181923fc73aeab30d2242ebf7e0b8e355b666cfa89a2d3cf2d4b5

                                                                                                                                          SHA512

                                                                                                                                          66a3c5ea12bdb98808bb89c5be0b843ecd88bc7480acce99cb8bfb55eb60119115aea6744c805afcd6949333e56eeafbf6b6e924eaa23146920411b8a67a74fc

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          2KB

                                                                                                                                          MD5

                                                                                                                                          b8eb877a4449b72c826f0a87c9c74637

                                                                                                                                          SHA1

                                                                                                                                          55d22605f61f9ee5dbb81957998fd5819be56123

                                                                                                                                          SHA256

                                                                                                                                          d218f92c746b0e03ef82f178826f66608db5caf67a58ac628465643748673f40

                                                                                                                                          SHA512

                                                                                                                                          006bbcffe1060958b262f30de7e6f4c4721d32c406580df1d2b550076d23ecfe6b5f09b069bad7969d828f8394177699b1ccc671ee09439c0a97506e77f6b179

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          6KB

                                                                                                                                          MD5

                                                                                                                                          f84a8911da0bb20a5f24250330cd5fea

                                                                                                                                          SHA1

                                                                                                                                          31b9976cb944292b216c7c99d5768f6218ab9f25

                                                                                                                                          SHA256

                                                                                                                                          bf277c6dcc1a883fbbbf22fbf729ba948375be9f90af9c90c0abc75d855f1a52

                                                                                                                                          SHA512

                                                                                                                                          c7c55a0511f978cfe1b3f9501cc4daf5e0af97bbf1a1c3eebcdb85bb2ab510d79872cd739f42f98a47f3fdf7083e81fbf20f4c68406ca4ac36ea166da1a5be2c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          9KB

                                                                                                                                          MD5

                                                                                                                                          8fa19085dd5c997905732338d89c3f08

                                                                                                                                          SHA1

                                                                                                                                          188ebae8bf8e862678df07d64949656b0157f554

                                                                                                                                          SHA256

                                                                                                                                          2528c3ad64ba765f5995515dba0a7729d9dcc967c44a2afcd877c37544932047

                                                                                                                                          SHA512

                                                                                                                                          abcc2d5a7e8547f42e1f00af9bfc58c8f38776f0da9bce325005fbea3c1d6652880577f8bc156b35d43550b27f8c949d4527c38c5aca023bd9498151ce9a7a2f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          9KB

                                                                                                                                          MD5

                                                                                                                                          81d93cd3f3d7f10e7ebe6f212a1ababe

                                                                                                                                          SHA1

                                                                                                                                          18b0e8aa62cb0af6608a8c3b950b2f6cee4408b9

                                                                                                                                          SHA256

                                                                                                                                          905e3391e9bce4994a2b9e1d8f2f8c2f31014f0d4b75fb395dd2c100e3b23dc6

                                                                                                                                          SHA512

                                                                                                                                          42910406a9059668d318856b512c7a67e3afe7f18f7401b809b4d1029395d00d0fa9500e63317af3e4dd3c2f0f1b070a297e5504cfa685cb7b1c792a3d4c5210

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          d4bd365642644d7966d2677d1037347e

                                                                                                                                          SHA1

                                                                                                                                          8e456db10341392e1794a5eb3fe4227036b16efe

                                                                                                                                          SHA256

                                                                                                                                          93e9b3b84d5c1cb6af89b7a636467a873ae403243632669fd2afb0875beb645d

                                                                                                                                          SHA512

                                                                                                                                          ad86499573e4bd40586905b73824e0bd2a5e31e694930f06e962c9b15b9807cfc1bbc1e2772ccef3dad0b37b0a91e3dfd515264cf69fc6d1c23b0cbf3586346d

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          f2c125a11a918aaf3d9f0f2d86f97caf

                                                                                                                                          SHA1

                                                                                                                                          ba78605b995d9ab6de0dd7f08a97e9932b8f7d8d

                                                                                                                                          SHA256

                                                                                                                                          9f2b7fe4d89f1433d8c73cbbb02e266042ee0af987c58176cf6f9b40e0c1fbf6

                                                                                                                                          SHA512

                                                                                                                                          072b5692b6e71a378a80dae266db5b580689f9578c52a57bcfc329122d94122a6c0003ee2dcc940007c53f4925e9cc0abac582eb9a256797380accde3b4c42cf

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          8d11c7d006f7e2276ab53bf89ae48c69

                                                                                                                                          SHA1

                                                                                                                                          73c425c8273d6bf0f4daf682e67b94ec3c6d08c5

                                                                                                                                          SHA256

                                                                                                                                          33f034dae25ed13639e650478bcbad91264dd4ce754e76207b0a16d6ba284220

                                                                                                                                          SHA512

                                                                                                                                          1003ce381c063b267beb95cdd2ecfa7720dc7eab8149669bc09ea6f0aab619a241ff59225d0c4f56efa1670c7c873dc74b8cc07ee00f7a893182d01274631030

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          1KB

                                                                                                                                          MD5

                                                                                                                                          bdbbb2f9e37125c5582e64cccd8f9bcb

                                                                                                                                          SHA1

                                                                                                                                          ad3342ffec35af96e89ad70a6401024e7a5c7680

                                                                                                                                          SHA256

                                                                                                                                          cb7f0395769b111296a27ab7b9a61ffb96756243a15c914f7e6a835491b44f15

                                                                                                                                          SHA512

                                                                                                                                          cd351f0e4a87588a654297dcbd85d2208554a1987aef54898c23ce24b0aa8e496a9a6e154e76a09c6c0da239d8b792500948677dcb45e06c5cfef8c98ec06942

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          1KB

                                                                                                                                          MD5

                                                                                                                                          796432bd8a14973978d0189bd0985460

                                                                                                                                          SHA1

                                                                                                                                          54329e4158811ca41219bc444224b2f64d30be01

                                                                                                                                          SHA256

                                                                                                                                          918ce4b53a35e8659fa6a0fa8ad918027eda7e17ac90ef962c38aaedb24c58ea

                                                                                                                                          SHA512

                                                                                                                                          335f99a2721483f19f159aa5aee7ece79d7ccaa10f1518fc90e71861d73423f4f4818f344a4fd3438bcbcc9b0c33c0c0ff84f836d59bbd0eadd626d00921c0f0

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          7KB

                                                                                                                                          MD5

                                                                                                                                          aa1ec83e8f9ba8cd63cfb84e0a4a6290

                                                                                                                                          SHA1

                                                                                                                                          3e6d53957ece24031fa2fac828e110a4995f4fe5

                                                                                                                                          SHA256

                                                                                                                                          5590bd8a6370d8afe334f38045a0bb0cbd9e54f429c9236850e293e7271579fd

                                                                                                                                          SHA512

                                                                                                                                          58d6e168f9c0ad5f669cbce5edf2e2f1fbf16a5a60d96219b1de964a026143ecde9b17a10eb3e0233c1070f5b95ca33880f2123e56b5c5517373a10e8b3f0308

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          7b727b9a0d9aa5c33c77fa8ab3676c3a

                                                                                                                                          SHA1

                                                                                                                                          f44cc10748218e3551005174a5f40b632343a619

                                                                                                                                          SHA256

                                                                                                                                          f9222dcafbfa754c5fad5132106fb8b688f754ccd9d46e55ad1c6aa04d04c36d

                                                                                                                                          SHA512

                                                                                                                                          6fbac28d759ce74caa75b2d0003b07cb07f241d52745f3c378f7dfaff4afb3773d574bc2ab8bf2895a90973da6e1c491dcdf420e40567180999eaf495c9f57c6

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          2bf1c5e477323d2cbf5e44baa5a9c8e2

                                                                                                                                          SHA1

                                                                                                                                          9497f41b966c4fc61d2328015a07c84cd89c2970

                                                                                                                                          SHA256

                                                                                                                                          37d2da848816c14299fef61f016b79b34531eb5c665b7c58d5f8ae9b14a88fd8

                                                                                                                                          SHA512

                                                                                                                                          0b83ee1c48277ee01a77fc93c9124dbcffc1f12d10714c4a594f2062987e9cf45f4311e4d0c52f3173c39d5659bd951bebd3995122cc14a44abb8b87f08dd3a4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          3d40ead4fb144471badd5bed5637be8e

                                                                                                                                          SHA1

                                                                                                                                          9d19f6cae3cb969bce93b080364f6dfa7f545e08

                                                                                                                                          SHA256

                                                                                                                                          b5e709fbc7f6e12de4b13a1c5b7f45ff48e19fb6f109e245237d978f4969829f

                                                                                                                                          SHA512

                                                                                                                                          fdb750d8bdafa6c03322f2f2adae55b9359b3fe2d7a5c7475b6995e0c90160b219ec85c30b91543ec1cb0340eaba88057aec940ce0e570aa40d4465847e6b956

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          a525b501d090a708eb95e3fcccd62dd7

                                                                                                                                          SHA1

                                                                                                                                          003c07e7998c97db42a3156ab82834bcbd196bba

                                                                                                                                          SHA256

                                                                                                                                          527b478704b1a87614cb1e0c555fa7f8fc166ca59ddde67773f942ac788f406d

                                                                                                                                          SHA512

                                                                                                                                          c96cdcabdb08b65fd78b35f6f890827e899193556f633036730e1fccfaa22eaa6c4004aeba566840295b351f356c338b023bbe961c7e8307ac9f01909ef1e2c8

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          bed759f96eff4cebb3fa2c999405c956

                                                                                                                                          SHA1

                                                                                                                                          33bc9851a66b9c001de59c4df1a70eaec6735b39

                                                                                                                                          SHA256

                                                                                                                                          052ccd3e76c70e80ba2504bf8d3d76a92c7ee139474e2b62d7ebdad0949c22b3

                                                                                                                                          SHA512

                                                                                                                                          a9fb7740ff2c1cdb07f1a21f0980a20fc45f4de4e39e93b179121f3fdf52ed0c21b476c4015f46acce8acbe31d0cc90e66dffdd8c166c43b29bba54759b25fc7

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          7KB

                                                                                                                                          MD5

                                                                                                                                          4e5b155d30de570728bb2d65ed75afed

                                                                                                                                          SHA1

                                                                                                                                          c1f274c9ee6c398afc12b0a78915b23614d2add8

                                                                                                                                          SHA256

                                                                                                                                          788f85d2529211ee9457c7e7b7dca961dc54ec69ae9f0ca8ea41a366635cd481

                                                                                                                                          SHA512

                                                                                                                                          bb0d4cfcbb77fc12fb54ca01bf1f05fc01f39dcb4e51db0385d7eea90fbfa8f55bba6f685c9acf5e7f105b45e96371d7a0a8da571d034af13d5f295d0c24d8b7

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          11a3d3aeff8e1880866b3a6573274a07

                                                                                                                                          SHA1

                                                                                                                                          b6a5baa8fdcdcdcf412539292da4cc28f181fe25

                                                                                                                                          SHA256

                                                                                                                                          2f84d31cf19271818d63a2d3b0b9483779c1a2223ad337ff8c6b421fffd36640

                                                                                                                                          SHA512

                                                                                                                                          780af9e59e91da9c0db3465507b10c8df785c5b238663b139c314e8b799004e122df7b40c53b4896658d73f20a4cb9e89ee10e17c6b6d883aad8a072b6a90005

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          dfdee981dcd6cdaa4160af9869528f15

                                                                                                                                          SHA1

                                                                                                                                          aae886d1af0bf741908201af44f52220345afd7a

                                                                                                                                          SHA256

                                                                                                                                          f2e4ec4a76bbc86838b1cf832a1362ca91153818d5a09a4e638f85dd295c196b

                                                                                                                                          SHA512

                                                                                                                                          755bf1441c9fff457714c0d717ed43217500d1190eaffafed1fa906968432b78ef366a2ea8dc2028d83f052fe5fc8c885b9c5d6d0a52c545c029f75494e18ea1

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          57fb1d937856fc7b8974c6642f5f68e8

                                                                                                                                          SHA1

                                                                                                                                          e9540b5e1648ce2acf78e1e77a9cabdb43e476dc

                                                                                                                                          SHA256

                                                                                                                                          978566e3d9b8e1975d02da323db9c4772631eb95ca07a0a16ca94f56da0866b2

                                                                                                                                          SHA512

                                                                                                                                          a231f24b49830e85777969913afb2756e4f89d3b9a2776542f6f22d542f7812c5d2fca10192e08d9e7dba70086f20a11170b160b52c22d593de233485fcf3c82

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          fdf79d57375918c7c0cb45e7cafb03ee

                                                                                                                                          SHA1

                                                                                                                                          11e950488dfa20f5952007c39c033588d61e71ad

                                                                                                                                          SHA256

                                                                                                                                          f9d904c22307f3deb59f392cc3f8575f370c136d47420c94821ca9d1f4c9b7bf

                                                                                                                                          SHA512

                                                                                                                                          326c49173c1e6fbc0cfaa5cc7c1c1046cac42ac76ff2d0a15b19251b7cbf163d660e2df78eec9a079ed9ba28d4f14856ffbfab7448bcdf9df7c0b56170e21a7b

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          3fedc76b071da8b38abaad7933c93c66

                                                                                                                                          SHA1

                                                                                                                                          d8c3a76ca964ae5b146cacc8f59e313012a3decd

                                                                                                                                          SHA256

                                                                                                                                          c2efb7b475375c28f5a2c6aea0daca18b18e3b44d818655e2f0802a843a0236f

                                                                                                                                          SHA512

                                                                                                                                          e5c24a417e13edffdb50867897dc78b1f6a361e207064c246f618681a010243549760cce9c46a4158169a375c9dd9cf3a9027b65a25d1fed3e034346abe79a54

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          9KB

                                                                                                                                          MD5

                                                                                                                                          2b7418722fcd2f91a9575ddd0ba098cf

                                                                                                                                          SHA1

                                                                                                                                          83868bb500a0e84d21f25271f77e6a826c19fb20

                                                                                                                                          SHA256

                                                                                                                                          f35a4c5f7b73bd2af9c0dd57699c1b15b3b7856e04d2da376eb42b02e8e0d22b

                                                                                                                                          SHA512

                                                                                                                                          d3abcca956a81384281d42963246e9241f497fafdbf3de43fd2a241b4aba3721caf2b4df9e9346220de453f2f2f30cfea6a62c1cc354d50292334898e772644b

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          7KB

                                                                                                                                          MD5

                                                                                                                                          3ce6abe28478d36fbcb7a2417ca441c9

                                                                                                                                          SHA1

                                                                                                                                          c32a42f09d425ce794a3e08c9ccbc782eb792fb6

                                                                                                                                          SHA256

                                                                                                                                          9f0d7285473494e6460eda9eeae9cfa49b6ef46a75d80ce6cf5d65be8eeb7447

                                                                                                                                          SHA512

                                                                                                                                          8ae48d137da50e0ed855da603c20c2141b6c90dfa78905fca7d708993fa70fc4fe3d02209f535296a6197da874af9141294a266bdc9ebfaa1f91c043d525ea3f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          1a21be8dccce9278c8f9ca268e8f66c1

                                                                                                                                          SHA1

                                                                                                                                          b718cc40aa5894e720a00bad5904888936cfda6f

                                                                                                                                          SHA256

                                                                                                                                          9c490e4e9f2e995df050d82b8b003a5a59d53fe7aaf8a9c0a3c5103138b052e1

                                                                                                                                          SHA512

                                                                                                                                          ea3e8bd1769faf5538b9c1f97d9ba6904f331ff1d7340fb8e3a3a358b280916b1fab2b8cf0a26929afe72ea607e84b31307466dd153ddf2d1f16b865b86e259f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          6ea225e8a660ff19cb33e329bf85fd1d

                                                                                                                                          SHA1

                                                                                                                                          e27c735daaff3d9701579142b1687b69447eef9c

                                                                                                                                          SHA256

                                                                                                                                          b46556fd6dbb636994b0a11e63221d0d33d083f5f4ffcb7039e7dcde3f18db42

                                                                                                                                          SHA512

                                                                                                                                          be5682200235d1762f6345a98662abe291994893f655bf357abb36ba8e242ea101a51110eb6f505016456f21d6e65b6b4f58ea28a37af53c6768d84baa568206

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          fe3f8f4f11792a6a7e35b90d9ce06282

                                                                                                                                          SHA1

                                                                                                                                          cd04ff3ef88842cebe691d8cb750dd69227c48a0

                                                                                                                                          SHA256

                                                                                                                                          fd7962c8c6c67511a5716d388b75f54bbb31d4a13f4ee007ce4eb97ee0c9bbbc

                                                                                                                                          SHA512

                                                                                                                                          25eac5b93fc8dea9898257f3472fab1b478a14f16215622fed96c0e6fcaeea618e82513604782566c1ea273ac28db446ef6ce2d66e64880edaf9acd083ee3051

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          d10e54d5c0a778b8ee44bd3dfff7784f

                                                                                                                                          SHA1

                                                                                                                                          fed38342249bad0db5387205c2469d65883a8e53

                                                                                                                                          SHA256

                                                                                                                                          2b836fdc45f44b5688f2c9b23806d12452aef559d428846cc270fb7b68811b07

                                                                                                                                          SHA512

                                                                                                                                          05ebdc209f28558528c2a1badacac037a0b3068277523ddf47f9765dc91bf647f0951b05e250f6b10ea1a3cafb2562afd797b55994a92e1d4571244c8497b914

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          75dddd9ade47033cf8724c15e3ab9e19

                                                                                                                                          SHA1

                                                                                                                                          0dd57e9517b60b73510e34b328eb201fcde91a8a

                                                                                                                                          SHA256

                                                                                                                                          62f4b013db38343408c4f7138dca27f525e972206ca05617e398ef6ba60e3121

                                                                                                                                          SHA512

                                                                                                                                          1084d89dbae7c24a81245ce5b2c8a901fffb75b6fa41ae01afa9e2c5691fb5a54698efa50a1b4c1489fb7eb81688d760867cda05b3cb4375682ae0e9e34fb57c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          7KB

                                                                                                                                          MD5

                                                                                                                                          859cdb717fca436de867cba4e6d18744

                                                                                                                                          SHA1

                                                                                                                                          ba89919528f99eec56d4748a66d86c682ce0a255

                                                                                                                                          SHA256

                                                                                                                                          588b9cc25e17b849f8167aad504cf90b3dbb2bc2d2ed0ff763949a307fbef27d

                                                                                                                                          SHA512

                                                                                                                                          439ebb52c7cb4e5e4e7984e2a10ef42dfa64c3c04e3656983161c96f282c16efab9fe7deb3b551ee1a24e3bbb72d39651d4bed5370cd28586d29e51d8e964846

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          23fd73a55e1d817c7c2e99634d2d2cf9

                                                                                                                                          SHA1

                                                                                                                                          699b064c4450537ef4aa79575ef41610ea2cae65

                                                                                                                                          SHA256

                                                                                                                                          e622e3ad6ec3a2a615849fad95cea09ca5f360ad4023a4333ff53852a7e8cfcd

                                                                                                                                          SHA512

                                                                                                                                          e770fbf47ee95d167d7309fca74f3bebb8e0e7f806fae8bf8e0bda0b70d0219d70d7bb2b26efc54487a1693ec2e90dd915fa9185bf5c2b0c91d395b34e14fe56

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          cc731aef6cf4f304e85ccac517651513

                                                                                                                                          SHA1

                                                                                                                                          e2a6a2ecc2a4cee94bc4166d2f33a4c1a8fbfd12

                                                                                                                                          SHA256

                                                                                                                                          fe87c9c28b02d846397829e027d0b1a81b69f15f758401002b72768a144e94d9

                                                                                                                                          SHA512

                                                                                                                                          d4b79ec78e519e19a22f72ef46c6310325c96e8de0c63dd4ffe5b1fcc910bd24b7df5398fe4d5834c9cf41050ace7bc463afd94a5f8d65190c32107f7aef8f24

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          fcb9df5b28972ae6b56b79269429e865

                                                                                                                                          SHA1

                                                                                                                                          354c493e5ff561468dd69c3f5e05bf0f487748c5

                                                                                                                                          SHA256

                                                                                                                                          2277dc93dc40f376e2230fe5014b0643d478fae019c8cc54db82f447dd46c9c2

                                                                                                                                          SHA512

                                                                                                                                          444d87701d5169389bcd0397c1d61a0a245932288422fae75b1b929e1597d488e5b6890944aebee677142f0ed891b0821d70e592a8cbafe52529c7b2e89202d4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          68948295332cad0899d3aba213b010b2

                                                                                                                                          SHA1

                                                                                                                                          e3be2b657a5f10d4650d5ea9c26b489486e143db

                                                                                                                                          SHA256

                                                                                                                                          b5ebacbc2c245845c5611dfae79377138c0ab0547a2af203c17cb93296530907

                                                                                                                                          SHA512

                                                                                                                                          5feb0aaa08fa4ad3002cf6b0708c95327d9d60390d6ea3af43ed1c091a947aa73e8b29692492d10c365e719b5450d208985929f6b08287ce316e57b128eaaf88

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          10KB

                                                                                                                                          MD5

                                                                                                                                          3c654916bae2d374321bd21a8812569c

                                                                                                                                          SHA1

                                                                                                                                          d69b9c4e5e69448c2176ec8e33aabc91ccf9eff8

                                                                                                                                          SHA256

                                                                                                                                          91ed622a74e4d7d118c6a393a71fd6eae1d814e0cd4d8a9e673066cf5105129b

                                                                                                                                          SHA512

                                                                                                                                          c0e84202eaa678c23cd18e8735fc669f45ec1188303102b30d2ace600aaad5da68f907ed6d134001e55fce572281f6268a4949f2a035de61d92fa628a4747089

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                          Filesize

                                                                                                                                          371B

                                                                                                                                          MD5

                                                                                                                                          e604765ee056fb0ac3f1410e8504419c

                                                                                                                                          SHA1

                                                                                                                                          39cc2253a687f47b87130df88412500cd7713077

                                                                                                                                          SHA256

                                                                                                                                          68a9c6aee8fc1ebd35c60b3e8d787917f31dea4c871f5afb0d9ba8350201dd69

                                                                                                                                          SHA512

                                                                                                                                          77da5969d9687c89de37e4a3991480e18e22f20dedbae4b5c7604fbe711924c6ad7f8d01312cccf7b500307abc8ffde31b9188b3fb2549407306731b62e423bd

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                          Filesize

                                                                                                                                          5KB

                                                                                                                                          MD5

                                                                                                                                          36086c6d095d2bf575bc2ab1b8212270

                                                                                                                                          SHA1

                                                                                                                                          171a4a3670b0c55d84d5720a2bf163d9dd37e226

                                                                                                                                          SHA256

                                                                                                                                          447703e00ae1b7adfd991879bcb4cb6fd237e4fb6ac3229c62be5ddd17c8945f

                                                                                                                                          SHA512

                                                                                                                                          729aca4157c0d0c27ebb3b588e7d9207ecd3add542838626e2a41dfe76aee343b48a4598c0eb56647fdbc1a1ae6997468b15af5cb8a6406264854f9cab5465f5

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                          Filesize

                                                                                                                                          5KB

                                                                                                                                          MD5

                                                                                                                                          8eb8df2f2539664e07a969246cf6adef

                                                                                                                                          SHA1

                                                                                                                                          2b392894b1f591b28c8d0a9ccf2fa40ac41de65f

                                                                                                                                          SHA256

                                                                                                                                          58aa6a9c4fdcbf4ffe9935669b8e5a9350e9feed1d37fe08e83ea6b77e375258

                                                                                                                                          SHA512

                                                                                                                                          1ca6405a9e56825f09be6bc8d46ee6fea2eabca5fb72d5171a64093463892be3158a80d5fde4b774e267d4df5a1443ea67d09097fe74f17cd7fab4e448841a64

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                          Filesize

                                                                                                                                          6KB

                                                                                                                                          MD5

                                                                                                                                          1586981648cceb3c0855080f00863072

                                                                                                                                          SHA1

                                                                                                                                          f34d988c4838f5c7e2135bb9119c54c18cc48ad9

                                                                                                                                          SHA256

                                                                                                                                          898cc5555c1ec2bbb0960f33b398d5240fc311e28dc0acd966d2471a0eec44b5

                                                                                                                                          SHA512

                                                                                                                                          d461b924e2c9b12725a1de15b0adf825bb878baf65096fc477c1cfe32a90028d3d2c62276d64b25efb4e2f576ff7469f4923708c9f252b5030ab1113402d8960

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                          Filesize

                                                                                                                                          6KB

                                                                                                                                          MD5

                                                                                                                                          addd80ccbbab88806a862a8bb59aae32

                                                                                                                                          SHA1

                                                                                                                                          08b484ef7dad50aa5d65416b6f0add3ba213ef7a

                                                                                                                                          SHA256

                                                                                                                                          d4b15ac5d581eabe6946964af4d1c38e73eb4eda78748078888e7e2835ec60d1

                                                                                                                                          SHA512

                                                                                                                                          241890b23f243f0531383bccdd07cd5a71cac05c29d63b197c9034db5046ce91e13f43025e2c3abb50649d4917ab123b71117da3b6edb5933848e28f492ff328

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                          Filesize

                                                                                                                                          6KB

                                                                                                                                          MD5

                                                                                                                                          aef14a849bae105adecc6186bea69b08

                                                                                                                                          SHA1

                                                                                                                                          fcf16b8a905cf39de9b8bc1ff81ffcd1c54e72ea

                                                                                                                                          SHA256

                                                                                                                                          2414c70cf8cbdb77276ad5ea1dac14179199a7f6062674a2fe3eca6d37f7d6b2

                                                                                                                                          SHA512

                                                                                                                                          ac71558fe0a8525b7de15098a8bd5b88f7d7c9ca2c31f56b45e793b8b38a6620fa96c4f4ee052b4cdccfb28a18a5384c2379d4871dad99bafea8f039600e36db

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                          Filesize

                                                                                                                                          6KB

                                                                                                                                          MD5

                                                                                                                                          691f91210bef1164ff227b9ab51db8ed

                                                                                                                                          SHA1

                                                                                                                                          802fb739579de2af69ed9c25cd370b74bf52b51d

                                                                                                                                          SHA256

                                                                                                                                          2e7463a3403bda4c1ba535df8607b2ba5e7b5ecea0a9b1d4a34ee39b313859ed

                                                                                                                                          SHA512

                                                                                                                                          d0759f47cca0b9e51e3d7087282681fc05b57ad0a6af915fd7d0d69eb11a34a4e2d376047a45ba055c699f0e5d04413c3f5621b5689e38bd8df1de83be5dfd9e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                          Filesize

                                                                                                                                          7KB

                                                                                                                                          MD5

                                                                                                                                          57d19c3ff116de5826a0106a36ca0210

                                                                                                                                          SHA1

                                                                                                                                          54167726f0ed0b37e89895846a84c9323c9f3a37

                                                                                                                                          SHA256

                                                                                                                                          3942f30f18dbe475dd9161e289640c0b3f0e4e713ead1adc4faa09ecab675eb7

                                                                                                                                          SHA512

                                                                                                                                          d6ec008de6b41c19b3c617ad7fc9a6f81e29dc8eebae1f2e7e0a8ec722cf169d41eb4685d7a9ea5b520d263d09a135f9bc45f8b342c1fe5c06596912cc9bf64d

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                          Filesize

                                                                                                                                          7KB

                                                                                                                                          MD5

                                                                                                                                          8fe5869978532c0658b7841a023e685f

                                                                                                                                          SHA1

                                                                                                                                          a6682599f4ea0ae54a322bdd44b0bedafba42347

                                                                                                                                          SHA256

                                                                                                                                          c1514bbdb90d94300f860a1f4d705569191ed2c59471475400405e4230ac2724

                                                                                                                                          SHA512

                                                                                                                                          64eec49b7cabd941290c0c161eee3dc2c6808a8a479faa7e8fa90a05ed0151313d7e5942ed0c11bcbc9e990a4d2f612ec2843e1f98daf59672c5036ff1182df2

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                          Filesize

                                                                                                                                          6KB

                                                                                                                                          MD5

                                                                                                                                          2ec7581813f328cadb9d7a9e1d61ffac

                                                                                                                                          SHA1

                                                                                                                                          c5997ef00d1e46bf5dc3ed78dca5a4afbb94082f

                                                                                                                                          SHA256

                                                                                                                                          9b958a7b59f27d60d04bcac746af08a993b86c3772053f7a6f1eb295841f13e9

                                                                                                                                          SHA512

                                                                                                                                          15e0449687e9914f7b160a1e539eaa2a8dfd64c056933502396331025c208c7573be6845dba50dee05748f6ed18bb8323902389e0bbce8c448eebadbd45f16a5

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                          Filesize

                                                                                                                                          7KB

                                                                                                                                          MD5

                                                                                                                                          4f1b7b1cb22867acd58a88a6f0a3fb67

                                                                                                                                          SHA1

                                                                                                                                          f410becec3fb9fa7315cc88be0d28853d923c222

                                                                                                                                          SHA256

                                                                                                                                          593c93ea583f1a6f328928c513521dbeaf2e6abd08789d225890588ee108c1af

                                                                                                                                          SHA512

                                                                                                                                          e61608d8cf035abc29c69a01dd401475130b2844fac097a1a3b813aff837eea10a9cc3177461504f2f5ac8a8c5f5dbea583bb72039406032c49e0ede972317d9

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                          Filesize

                                                                                                                                          7KB

                                                                                                                                          MD5

                                                                                                                                          6ca6e52085fbfda089c41257e3333a8d

                                                                                                                                          SHA1

                                                                                                                                          2d992e208b59e248d7e1940e53ad00e46d6db96c

                                                                                                                                          SHA256

                                                                                                                                          4db2479e36ccad0f10d435bec7248180948fe2fb9bca96c37bb0fb3ff5f6ca21

                                                                                                                                          SHA512

                                                                                                                                          72f0b64ee6cda36a8a4b9660c16c4f8581778276b362fa9e39d8b917d97ef67fd918f66ef48bed696f2eaf3d4d81e25e209e5da31ee2fd424a3a4aed18ae37a2

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                          MD5

                                                                                                                                          bb93719483d088448721b5393b0204f0

                                                                                                                                          SHA1

                                                                                                                                          8ddfb361e3d28c01e2a3fabcc77c9963a673e779

                                                                                                                                          SHA256

                                                                                                                                          48fb4c96753663db381f00284d7d5d5aafc43f6b1120ef64cae7a48cb33a46e1

                                                                                                                                          SHA512

                                                                                                                                          2ca4f8332aac3107595499e5525c37e45fcc62ba86e4c425f32883807adafbb55aef25170f71e214a1855d0cf52164b6349430da16e21ecc7a39fdd420171e55

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                          MD5

                                                                                                                                          edefe8ee1e88e1c8026628bceabfb089

                                                                                                                                          SHA1

                                                                                                                                          a82559a669c4b6580fb90015ac0db5dc05b24139

                                                                                                                                          SHA256

                                                                                                                                          feba6c3c383bb5575b6e30407889cad186f6346d3949cfd43a5a080c1f85b017

                                                                                                                                          SHA512

                                                                                                                                          ab25fe46860288daefb66ee9f4082958d753200bea751983dd7f72f16cec4f64565ab47a7880d3c8c07f1bd73330f5b1ea17e8cca213dc85290dfdc2df3f5a7b

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                          MD5

                                                                                                                                          54b74d25f01a11876b2bf9cb53afdad6

                                                                                                                                          SHA1

                                                                                                                                          2e33a6faa813c4b749309b65f896b153f9b844da

                                                                                                                                          SHA256

                                                                                                                                          6e25430518750c810755fa61c4479bdd63e9c8a931137d54135b20cf3ef84b72

                                                                                                                                          SHA512

                                                                                                                                          9975137c1d1c4505a89c041256b90c7115a3c1f7784c2ad6698ff31402daa5568c898918d3ef893689efda792a8a4b45f75db163c0ff25716a7b37d8b7df3708

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                          MD5

                                                                                                                                          c153a9e3bf42d31fae664d623b3aa10b

                                                                                                                                          SHA1

                                                                                                                                          d92c8b11834003e58aadf46bf46670128f857996

                                                                                                                                          SHA256

                                                                                                                                          1c226f8ac569487778d44d6af8dcaf5228a5bae3cf5f7671b9fe7bac7131537a

                                                                                                                                          SHA512

                                                                                                                                          e32f579f90e08ab8f0e95f40181d6869b9bfb15b5e4a7dd37f72473374c287757328101ff992c464df446d7d123d209afbe1786f1fbfa02e622229872b118532

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                                                                          Filesize

                                                                                                                                          115KB

                                                                                                                                          MD5

                                                                                                                                          8e88e1972d0251f62deeeb4e5d8f37df

                                                                                                                                          SHA1

                                                                                                                                          b6a127ed76cd4ee7cf4f833aeb7d7984dc4659d4

                                                                                                                                          SHA256

                                                                                                                                          0a637f056fc669442f69add246a4a3e74e047baa0b27641ca9903a58b73efef4

                                                                                                                                          SHA512

                                                                                                                                          09652c551e8d4bdc19ff1a5b3eeb91428ba9530b8f9ab1d95361dd663f1fb6bf3f23155c4de7f3550b681b878b069ed59efd56032df250bda5332d65431ffb89

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                                                                          Filesize

                                                                                                                                          118KB

                                                                                                                                          MD5

                                                                                                                                          68da16fbbd37de530c7f123177f1bd71

                                                                                                                                          SHA1

                                                                                                                                          d60aea67ee448e1eaa07678b9b64cc10dc7a5306

                                                                                                                                          SHA256

                                                                                                                                          bbc9cb584ab1eda0027ad82db36c872d39e112b0f52a6407665f83cca6a2493f

                                                                                                                                          SHA512

                                                                                                                                          d619f1022ca81177197113e9bd30a2eb99e9eb5e47cfdf273a4435bce4e6c90bd97d450b436fc7b2fc676d8a0915c0468ba499c108a4e171ccce412d9c8062fb

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                                                                          Filesize

                                                                                                                                          109KB

                                                                                                                                          MD5

                                                                                                                                          85fe4c45e849d0259e52568fd8ee940e

                                                                                                                                          SHA1

                                                                                                                                          61357d052ef9e9360f8054f2a2b3bbb7aad01f27

                                                                                                                                          SHA256

                                                                                                                                          97c4d8a476de6afd1b960e6b6aa9d6171d633babda19482fa5f687a75a946da5

                                                                                                                                          SHA512

                                                                                                                                          c0fee9553a41704e85e719e1eed07b5310c83ff00b89115d6a61f58edfd14f1fbe2f30fec7699b866432fc572dbed09fc0e1d2c33f4f091443018c3bceda2439

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                                                                          Filesize

                                                                                                                                          112KB

                                                                                                                                          MD5

                                                                                                                                          dac4a59c210e6be35cf2f665a2acc50b

                                                                                                                                          SHA1

                                                                                                                                          fc29743f3b3d10aea9e1ed1be92c465d3182b30c

                                                                                                                                          SHA256

                                                                                                                                          988b25b7227ef6dd8dbce23dc7f1dd39cad149d25e5907d1a5bb907b3b8ab77e

                                                                                                                                          SHA512

                                                                                                                                          976a57e709134a4a66d47bca2379f34c650bfd913ab69a76b5ee8c34c87261dc2e91f4b69fff54fc6100fdf9f359256fbf76a7384648472781754faf4f935b0e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                                                                          Filesize

                                                                                                                                          111KB

                                                                                                                                          MD5

                                                                                                                                          219d9e0394da29881642ed17ef9a4d90

                                                                                                                                          SHA1

                                                                                                                                          5e368eb52d3092d83e51f8ba5f7ffc7ad8f567cb

                                                                                                                                          SHA256

                                                                                                                                          9fed8d6439fa2d01ca1a6718928b93f09f40363869a74d12da1683278f3f0713

                                                                                                                                          SHA512

                                                                                                                                          608221ea41548dddc97a00391e71b824a4a8635520438ea56eb4d4500aaab4031609d6f4618fc37d0f316a2fa934cbac3c8264d887aa3f0dd86825012b18938e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                                                                                                                          Filesize

                                                                                                                                          2B

                                                                                                                                          MD5

                                                                                                                                          99914b932bd37a50b983c5e7c90ae93b

                                                                                                                                          SHA1

                                                                                                                                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                                          SHA256

                                                                                                                                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                                          SHA512

                                                                                                                                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                                        • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\523f61d67bf4c528e001c52e84c35ef0

                                                                                                                                          Filesize

                                                                                                                                          5.7MB

                                                                                                                                          MD5

                                                                                                                                          523f61d67bf4c528e001c52e84c35ef0

                                                                                                                                          SHA1

                                                                                                                                          f26774809dc1ea0bc7376606964ebcc06bfdc398

                                                                                                                                          SHA256

                                                                                                                                          834bd41f708d1393a528da769b015538b45b279b4af4969e1df54c0c426add3a

                                                                                                                                          SHA512

                                                                                                                                          d99d834d3632804160428367360f8a4c0ab6e1c9146ab12b07d6f44c30def1482809d5cac41ae84a64e5d8b99a4fcf2090c74e39b2692094168737501301b15f

                                                                                                                                        • C:\Users\Admin\Downloads\Unconfirmed 384934.crdownload

                                                                                                                                          Filesize

                                                                                                                                          5.3MB

                                                                                                                                          MD5

                                                                                                                                          a2f58a117c60b1622eede88d2163ef19

                                                                                                                                          SHA1

                                                                                                                                          91ed6cf5b0efb2c0bd3e06ab5775775ccd1bd631

                                                                                                                                          SHA256

                                                                                                                                          e74d896bc3469b5a28eb5a04ea364a9ab32737d573868fb08a327820ea624c04

                                                                                                                                          SHA512

                                                                                                                                          19964984f66876032ef15283c25e31737e1f56c27a3f9d7fe204dccdc0a45c64e3380a5924f4b82301e55a5371bd7c9c61776e8ae6cb15a0e0502d189384c14f

                                                                                                                                        • C:\Users\Admin\Downloads\WA_Exploit_v1.2.zip.crdownload

                                                                                                                                          Filesize

                                                                                                                                          4.1MB

                                                                                                                                          MD5

                                                                                                                                          74f1cafff61f0be07763d3099dedf844

                                                                                                                                          SHA1

                                                                                                                                          00f17f8a6bae097ba0d1983c15e471134a7852c4

                                                                                                                                          SHA256

                                                                                                                                          7de989eb5c65a3ab65bbe8c21be19a99309dfb1414184385cb4a03136166412b

                                                                                                                                          SHA512

                                                                                                                                          3d582cfb3a19677f2da8676a49e4647cf3bc254299356409961fd87819b402608ffbcc2aff1dea05587190fc4ee7dc8baa53f8be37d58da6f84a00467906097e

                                                                                                                                        • memory/2172-2232-0x00000000715E0000-0x0000000071600000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          128KB

                                                                                                                                        • memory/2172-2211-0x0000000000B40000-0x0000000000BEE000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          696KB

                                                                                                                                        • memory/2172-2241-0x0000000071600000-0x0000000071622000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/2172-2240-0x0000000071F30000-0x0000000071F48000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          96KB

                                                                                                                                        • memory/2172-2231-0x0000000071600000-0x0000000071622000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/2172-2230-0x0000000072490000-0x00000000726A0000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/2172-2238-0x0000000072490000-0x00000000726A0000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/2172-2213-0x0000000072490000-0x00000000726A0000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/2172-2278-0x0000000072490000-0x00000000726A0000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/3568-2286-0x0000000000820000-0x0000000000855000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          212KB

                                                                                                                                        • memory/3568-2287-0x0000000072490000-0x00000000726A0000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          2.1MB

                                                                                                                                        • memory/4440-64-0x000001E1E56E0000-0x000001E1E5718000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          224KB

                                                                                                                                        • memory/4440-60-0x00007FFA5F863000-0x00007FFA5F864000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4440-61-0x000001E1C8990000-0x000001E1C89B2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/4440-62-0x00007FFA5F860000-0x00007FFA6024C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          9.9MB

                                                                                                                                        • memory/4440-63-0x000001E1E5660000-0x000001E1E5668000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/4440-80-0x00007FFA5F863000-0x00007FFA5F864000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4440-102-0x00007FFA5F860000-0x00007FFA6024C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          9.9MB

                                                                                                                                        • memory/4440-3049-0x00007FFA5F860000-0x00007FFA6024C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          9.9MB

                                                                                                                                        • memory/4440-65-0x00007FFA713F0000-0x00007FFA71414000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          144KB