Analysis
-
max time kernel
133s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
28-03-2023 01:43
Static task
static1
Behavioral task
behavioral1
Sample
BraveBrowserSetup (2).exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
BraveBrowserSetup (2).exe
Resource
win10v2004-20230220-en
General
-
Target
BraveBrowserSetup (2).exe
-
Size
1.3MB
-
MD5
d7b3f0ba9013b54f0ee26f8e1363db6f
-
SHA1
4e2d0ef3b828c700c22862472ee5eaebb1e78161
-
SHA256
b8546f2662b5f95baf2f2fd25c3207c50403428bd73b71721bd8f02cfb65e6d6
-
SHA512
47a64d4919b1232a0c5c8e5af209836fb154aa2fe8fb7bad4b63cda03f7d837705cfc263a0d9ac10196a4bbe12df289127f79802039504f43070dc064de1a909
-
SSDEEP
24576:XahOv5YWCTmhb+i8XvfZX51YTjph3PvsomqtcbeWA8v10RvMgCUWA:KhOvPCTmhIRKHmucyW190RvtCUR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Modifies Installed Components in the registry 2 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\ = "Brave" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\StubPath = "\"C:\\Program Files\\BraveSoftware\\Brave-Browser\\Application\\111.1.49.128\\Installer\\chrmstp.exe\" --configure-user-settings --verbose-logging --system-level" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\Localized Name = "Brave" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\Version = "43,0,0,0" setup.exe -
Sets file execution options in registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BraveUpdate.exe BraveUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BraveUpdate.exe\DisableExceptionChainValidation = "0" BraveUpdate.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation BraveUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation brave.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation brave.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation brave.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation brave.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation brave.exe -
Executes dropped EXE 44 IoCs
pid Process 1500 BraveUpdate.exe 3612 BraveUpdate.exe 4328 BraveUpdate.exe 3024 BraveUpdateComRegisterShell64.exe 4416 BraveUpdateComRegisterShell64.exe 3180 BraveUpdateComRegisterShell64.exe 4904 BraveUpdate.exe 4852 BraveUpdate.exe 1532 BraveUpdate.exe 2188 brave_installer-x64.exe 3864 setup.exe 3824 setup.exe 976 setup.exe 2748 setup.exe 1108 BraveUpdate.exe 3060 BraveUpdateOnDemand.exe 3468 BraveUpdate.exe 2584 brave.exe 4028 brave.exe 4628 brave.exe 1360 brave.exe 1680 brave.exe 4312 brave.exe 1760 brave.exe 2176 brave.exe 3632 brave.exe 3764 brave.exe 3876 brave.exe 220 brave.exe 4408 brave.exe 4872 chrmstp.exe 3844 chrmstp.exe 5056 chrmstp.exe 3468 chrmstp.exe 5864 brave.exe 5924 brave.exe 4780 brave.exe 5276 brave.exe 5264 brave.exe 5616 brave.exe 6116 brave.exe 7052 brave.exe 6788 brave.exe 7024 brave.exe -
Loads dropped DLL 64 IoCs
pid Process 1500 BraveUpdate.exe 3612 BraveUpdate.exe 4328 BraveUpdate.exe 3024 BraveUpdateComRegisterShell64.exe 4328 BraveUpdate.exe 4416 BraveUpdateComRegisterShell64.exe 4328 BraveUpdate.exe 3180 BraveUpdateComRegisterShell64.exe 4328 BraveUpdate.exe 4904 BraveUpdate.exe 4852 BraveUpdate.exe 1532 BraveUpdate.exe 1532 BraveUpdate.exe 4852 BraveUpdate.exe 1108 BraveUpdate.exe 3468 BraveUpdate.exe 3468 BraveUpdate.exe 2584 brave.exe 4028 brave.exe 2584 brave.exe 1360 brave.exe 1360 brave.exe 4628 brave.exe 4628 brave.exe 1680 brave.exe 4628 brave.exe 4628 brave.exe 4628 brave.exe 4628 brave.exe 4628 brave.exe 1680 brave.exe 4312 brave.exe 2176 brave.exe 1760 brave.exe 2176 brave.exe 1760 brave.exe 3632 brave.exe 3632 brave.exe 4312 brave.exe 3764 brave.exe 3764 brave.exe 3876 brave.exe 3876 brave.exe 220 brave.exe 4408 brave.exe 4408 brave.exe 220 brave.exe 5864 brave.exe 5924 brave.exe 5864 brave.exe 5924 brave.exe 4780 brave.exe 4780 brave.exe 5276 brave.exe 5264 brave.exe 5276 brave.exe 5264 brave.exe 5616 brave.exe 5616 brave.exe 6116 brave.exe 6116 brave.exe 7052 brave.exe 7052 brave.exe 6788 brave.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 34 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{89E5413A-07B5-40BD-B18E-3C1CBA8D5C6B}\InProcServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{89E5413A-07B5-40BD-B18E-3C1CBA8D5C6B}\InProcServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{89E5413A-07B5-40BD-B18E-3C1CBA8D5C6B}\InProcServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{89E5413A-07B5-40BD-B18E-3C1CBA8D5C6B}\InProcServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{89E5413A-07B5-40BD-B18E-3C1CBA8D5C6B}\InProcServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{06C9646D-2807-44C0-97D2-6DA0DB623DB4}\LocalServer32\ServerExecutable = "C:\\Program Files\\BraveSoftware\\Brave-Browser\\Application\\111.1.49.128\\notification_helper.exe" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{89E5413A-07B5-40BD-B18E-3C1CBA8D5C6B}\InProcServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{89E5413A-07B5-40BD-B18E-3C1CBA8D5C6B}\InProcServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{89E5413A-07B5-40BD-B18E-3C1CBA8D5C6B}\InProcServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{89E5413A-07B5-40BD-B18E-3C1CBA8D5C6B}\InProcServer32 BraveUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{06C9646D-2807-44C0-97D2-6DA0DB623DB4}\LocalServer32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{06C9646D-2807-44C0-97D2-6DA0DB623DB4}\LocalServer32\ = "\"C:\\Program Files\\BraveSoftware\\Brave-Browser\\Application\\111.1.49.128\\notification_helper.exe\"" setup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_2144439260\spencer-moore_ocean-min.webp brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\adex.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\hifi.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\ens.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\tcap.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\ELTCOIN.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_489361366\1\scripts\brave_rewards\publisher\twitter\_locales\id\messages.json brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\antv1.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\AVKnbqNQgXDY8kbnno9eSGfwpVz5idimBnDKiz1vbWAh.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_489361366\1\scripts\brave_rewards\publisher\twitter\_locales\fil\messages.json brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_2144439260\photo.json brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\ada.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\SENBBKVCM7homnf5RX9zqpf1GFe935hnbU4uVzY1Y6M.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\Vodra.png brave.exe File created C:\Program Files (x86)\BraveSoftware\Temp\GUM7489.tmp\goopdateres_no.dll BraveBrowserSetup (2).exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_489361366\1\scripts\brave_rewards\publisher\reddit\_locales\es\messages.json brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_682560149\manifest.fingerprint brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\frax.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\ArCoin.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\7xKXtg2CW87d97TXJSDpbD5jBkheTqA83TZRuJosgAsU.png brave.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source3864_1746614280\Chrome-bin\111.1.49.128\vk_swiftshader_icd.json setup.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\evm-contract-map.json brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_489361366\1\scripts\brave_rewards\publisher\reddit\redditAutoContribution.bundle.js brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\SAND.png brave.exe File created C:\Program Files (x86)\BraveSoftware\Temp\GUM7489.tmp\psuser.dll BraveBrowserSetup (2).exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\ardcoin.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\waves.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_489361366\1\scripts\brave_rewards\publisher\reddit\_locales\cs\messages.json brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\mGOOGL.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\uneRSDL.png brave.exe File created C:\Program Files (x86)\BraveSoftware\Temp\GUM7489.tmp\goopdateres_zh-TW.dll BraveBrowserSetup (2).exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_2144439260\dylan-malval_sea-min.webp brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\aZRX.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\8FU95xFJhUUkyyCLU13HSzDLs7oC4QZdXQHL6SCeab36.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_489361366\1\scripts\brave_rewards\publisher\twitter\_locales\am\messages.json brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\J8T.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\aSUSD.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\MYB.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\ampl.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\3uejHm24sWmniGA5m4j4S1DVuGqzYBR5DJpevND4mivq.png brave.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Application\111.1.49.128\Installer\setup.exe setup.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\CJ5U6wPmjxFUyTJpUTS7Rt1UqhTmSVRMvmJ8WD4nndXW.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\PRAxfbouRoJ9yZqhyejEAH6RvjJ86Y82vfiZTBSM3xG.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\eurt.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\ogn.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\el.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\6wShYhqA2gs3HUAZ4MyaPDpKPBWFJUQQUGaCoy2k1Tgz.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\sora-val.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\yield-logo.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\props.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\eurxb.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\6JdcMdhqgCtcP4U9tieRqmKLhPLxRMLC67QfmdXAJBvZ.png brave.exe File created C:\Program Files (x86)\BraveSoftware\Temp\GUM7489.tmp\goopdateres_it.dll BraveBrowserSetup (2).exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\atrilast.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\clonex.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_489361366\1\scripts\brave_rewards\publisher\github\_locales\cs\messages.json brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\maple-finance.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\cxxShYRVcepDudXhe7U62QHvw8uBJoKFifmzggGKVC2.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\8RYSc3rrS4X4bvBCtSJnhcpPpMaAJkXnVKZPzANxQHgz.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\wibson-logo.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\So11111111111111111111111111111111111111112.png brave.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveCrashHandler64.exe BraveUpdate.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_682560149\regional_catalog.json brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_830958926\images\matic-network-logo.png brave.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS brave.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName brave.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer brave.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry brave.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.html\OpenWithProgIds\BraveHTML setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{48B5E6B2-9383-4B1E-AAE7-720C4779ABA6}\NumMethods\ = "8" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{35A4470F-5EEC-4715-A2DC-6AA9F8E21183}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9190589-ECEC-43F8-8AEC-62496BB87B26}\NumMethods\ = "8" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{70E5ECF5-2CA7-4019-9B23-916789A13C2C}\NumMethods BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.CoreMachineClass.1\CLSID\ = "{F7FF255A-A593-41BD-A69B-E05D72B72756}" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4C929BFE-4FA4-488D-B1E2-82ECD6F076C8} BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAE4AD28-500D-43BA-9F54-730CA146C190}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7A24060E-533F-4962-9E15-34BD82555FA7}\NumMethods BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DD84E356-3D21-44C8-83DD-6BEEC22FA427}\NumMethods BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.CoreMachineClass.1\CLSID BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3282EB12-D954-4FD2-A2E1-C942C8745C65}\LocalServer32 BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.Update3WebMachineFallback.1.0\ = "BraveUpdate Update3Web" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{70E5ECF5-2CA7-4019-9B23-916789A13C2C}\NumMethods\ = "6" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{10DB7BD5-BD0B-4886-9705-174203FE0ADA}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{660130E8-74E4-4821-A6FD-4E9A86E06470}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.OnDemandCOMClassMachine\CLSID BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66CE3D6C-0B35-4F78-AC77-39728A75CB75}\Elevation BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C663DEBB-F082-4971-9F6E-35DE45C96F4E}\NumMethods\ = "10" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4C929BFE-4FA4-488D-B1E2-82ECD6F076C8} BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{852A0F87-D117-4B7C-ABA9-2F76D91BCB9D} BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8504FB26-FC3E-4C1C-9C94-46EC93E6BA63} BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.Update3COMClassService.1.0\CLSID\ = "{08F15E98-0442-45D3-82F1-F67495CC51EB}" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{10479D64-2C5F-46CD-9BC8-FD04FF4D02D8}\ = "IGoogleUpdateCore" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7CFC4E00-1C9D-443D-B5BE-CEEEAC1443AF}\NumMethods BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\.htm\OpenWithProgids setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{89E5413A-07B5-40BD-B18E-3C1CBA8D5C6B}\InProcServer32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9190589-ECEC-43F8-8AEC-62496BB87B26}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAE4AD28-500D-43BA-9F54-730CA146C190}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{10DB7BD5-BD0B-4886-9705-174203FE0ADA} BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{10DB7BD5-BD0B-4886-9705-174203FE0ADA}\NumMethods BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C11C073F-E6D0-4EF7-897B-AAF52498CD2F} BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A4BCDF52-2179-4C77-8C5F-B8095712B563}\ProxyStubClsid32\ = "{89E5413A-07B5-40BD-B18E-3C1CBA8D5C6B}" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{24D704AD-AC42-49F2-BB4F-68BA77C98E91}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F234546B-DACD-4374-97CF-7BADFAB76766}\NumMethods BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A4BCDF52-2179-4C77-8C5F-B8095712B563}\ProxyStubClsid32\ = "{89E5413A-07B5-40BD-B18E-3C1CBA8D5C6B}" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F234546B-DACD-4374-97CF-7BADFAB76766}\NumMethods BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C974F2DD-CFB8-4466-8E6D-96ED901DAACA}\NumMethods BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4842EC21-0860-45B5-99F0-A1E6E7C11561}\ProxyStubClsid32\ = "{89E5413A-07B5-40BD-B18E-3C1CBA8D5C6B}" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DC8FCD8A-FBA2-4743-A24E-C96E05EE123D}\InprocHandler32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66CE3D6C-0B35-4F78-AC77-39728A75CB75}\LocalServer32 BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{652886FF-517B-4F23-A14F-F99563A04BCC} BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DD84E356-3D21-44C8-83DD-6BEEC22FA427} BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4C929BFE-4FA4-488D-B1E2-82ECD6F076C8}\ProxyStubClsid32 BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7CFC4E00-1C9D-443D-B5BE-CEEEAC1443AF}\ProxyStubClsid32\ = "{89E5413A-07B5-40BD-B18E-3C1CBA8D5C6B}" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DD84E356-3D21-44C8-83DD-6BEEC22FA427} BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{19F4616B-B7DD-4B3F-8084-C81C5C77AAA4}\NumMethods\ = "11" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EFF9CA12-4CD3-474B-B881-CDE1D92F1996}\ = "IPolicyStatus2" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{660130E8-74E4-4821-A6FD-4E9A86E06470}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.ProcessLauncher\CLSID\ = "{4C3BA8F3-1264-4BDB-BB2D-CA44734AD00D}" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveHTML\shell\open\command\ = "\"C:\\Program Files\\BraveSoftware\\Brave-Browser\\Application\\brave.exe\" --single-argument %1" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\.shtml\OpenWithProgids setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.PolicyStatusSvc\CLSID\ = "{13B35483-DF37-4603-97F8-9504E48B49BF}" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AAE4AD28-500D-43BA-9F54-730CA146C190}\NumMethods\ = "4" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E6836CFF-5949-44BC-B6BE-9C8C48DD8D97}\ProxyStubClsid32\ = "{89E5413A-07B5-40BD-B18E-3C1CBA8D5C6B}" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A4BCDF52-2179-4C77-8C5F-B8095712B563}\NumMethods\ = "41" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4842EC21-0860-45B5-99F0-A1E6E7C11561}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9190589-ECEC-43F8-8AEC-62496BB87B26}\ = "IGoogleUpdate3Web" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00B16F95-319A-4F01-AC81-CE69B8F4E387}\ProgID\ = "BraveSoftwareUpdate.Update3WebMachine.1.0" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{598BBE98-5919-4392-B62A-50D7115F10A3}\LocalServer32\ = "\"C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\BraveUpdateBroker.exe\"" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{35A4470F-5EEC-4715-A2DC-6AA9F8E21183}\ = "IAppVersionWeb" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DD84E356-3D21-44C8-83DD-6BEEC22FA427}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1500 BraveUpdate.exe 1500 BraveUpdate.exe 1500 BraveUpdate.exe 1500 BraveUpdate.exe 1500 BraveUpdate.exe 1500 BraveUpdate.exe 1500 BraveUpdate.exe 1500 BraveUpdate.exe 4852 BraveUpdate.exe 4852 BraveUpdate.exe 1108 BraveUpdate.exe 1108 BraveUpdate.exe 1500 BraveUpdate.exe 1500 BraveUpdate.exe 1500 BraveUpdate.exe 1500 BraveUpdate.exe 2584 brave.exe 2584 brave.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 2584 brave.exe 2584 brave.exe 2584 brave.exe 2584 brave.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1500 BraveUpdate.exe Token: SeDebugPrivilege 1500 BraveUpdate.exe Token: SeDebugPrivilege 1500 BraveUpdate.exe Token: SeDebugPrivilege 1500 BraveUpdate.exe Token: 33 2188 brave_installer-x64.exe Token: SeIncBasePriorityPrivilege 2188 brave_installer-x64.exe Token: SeDebugPrivilege 4852 BraveUpdate.exe Token: SeDebugPrivilege 1108 BraveUpdate.exe Token: SeDebugPrivilege 1500 BraveUpdate.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe Token: SeCreatePagefilePrivilege 2584 brave.exe Token: SeShutdownPrivilege 2584 brave.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 976 setup.exe 2584 brave.exe 2584 brave.exe 2584 brave.exe 5056 chrmstp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3152 wrote to memory of 1500 3152 BraveBrowserSetup (2).exe 80 PID 3152 wrote to memory of 1500 3152 BraveBrowserSetup (2).exe 80 PID 3152 wrote to memory of 1500 3152 BraveBrowserSetup (2).exe 80 PID 1500 wrote to memory of 3612 1500 BraveUpdate.exe 81 PID 1500 wrote to memory of 3612 1500 BraveUpdate.exe 81 PID 1500 wrote to memory of 3612 1500 BraveUpdate.exe 81 PID 1500 wrote to memory of 4328 1500 BraveUpdate.exe 82 PID 1500 wrote to memory of 4328 1500 BraveUpdate.exe 82 PID 1500 wrote to memory of 4328 1500 BraveUpdate.exe 82 PID 4328 wrote to memory of 3024 4328 BraveUpdate.exe 83 PID 4328 wrote to memory of 3024 4328 BraveUpdate.exe 83 PID 4328 wrote to memory of 4416 4328 BraveUpdate.exe 84 PID 4328 wrote to memory of 4416 4328 BraveUpdate.exe 84 PID 4328 wrote to memory of 3180 4328 BraveUpdate.exe 85 PID 4328 wrote to memory of 3180 4328 BraveUpdate.exe 85 PID 1500 wrote to memory of 4904 1500 BraveUpdate.exe 86 PID 1500 wrote to memory of 4904 1500 BraveUpdate.exe 86 PID 1500 wrote to memory of 4904 1500 BraveUpdate.exe 86 PID 1500 wrote to memory of 4852 1500 BraveUpdate.exe 87 PID 1500 wrote to memory of 4852 1500 BraveUpdate.exe 87 PID 1500 wrote to memory of 4852 1500 BraveUpdate.exe 87 PID 1532 wrote to memory of 2188 1532 BraveUpdate.exe 99 PID 1532 wrote to memory of 2188 1532 BraveUpdate.exe 99 PID 2188 wrote to memory of 3864 2188 brave_installer-x64.exe 102 PID 2188 wrote to memory of 3864 2188 brave_installer-x64.exe 102 PID 3864 wrote to memory of 3824 3864 setup.exe 103 PID 3864 wrote to memory of 3824 3864 setup.exe 103 PID 3864 wrote to memory of 976 3864 setup.exe 104 PID 3864 wrote to memory of 976 3864 setup.exe 104 PID 976 wrote to memory of 2748 976 setup.exe 105 PID 976 wrote to memory of 2748 976 setup.exe 105 PID 1532 wrote to memory of 1108 1532 BraveUpdate.exe 108 PID 1532 wrote to memory of 1108 1532 BraveUpdate.exe 108 PID 1532 wrote to memory of 1108 1532 BraveUpdate.exe 108 PID 3060 wrote to memory of 3468 3060 BraveUpdateOnDemand.exe 109 PID 3060 wrote to memory of 3468 3060 BraveUpdateOnDemand.exe 109 PID 3060 wrote to memory of 3468 3060 BraveUpdateOnDemand.exe 109 PID 3468 wrote to memory of 2584 3468 BraveUpdate.exe 110 PID 3468 wrote to memory of 2584 3468 BraveUpdate.exe 110 PID 2584 wrote to memory of 4028 2584 brave.exe 111 PID 2584 wrote to memory of 4028 2584 brave.exe 111 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112 PID 2584 wrote to memory of 4628 2584 brave.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\BraveBrowserSetup (2).exe"C:\Users\Admin\AppData\Local\Temp\BraveBrowserSetup (2).exe"1⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Program Files (x86)\BraveSoftware\Temp\GUM7489.tmp\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Temp\GUM7489.tmp\BraveUpdate.exe" /installsource taggedmi /install "appguid={AFE6A462-C574-4B8A-AF43-4CC60DF4563B}&appname=Brave-Release&needsadmin=prefers&ap=x64-rel&referral=none"2⤵
- Sets file execution options in registry
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /regsvc3⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3612
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /regserver3⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateComRegisterShell64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateComRegisterShell64.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:3024
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateComRegisterShell64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateComRegisterShell64.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:4416
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateComRegisterShell64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateComRegisterShell64.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:3180
-
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ping 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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgaW5zdGFsbF90aW1lX21zPSIxODkxIi8-PC9hcHA-PC9yZXF1ZXN0Pg3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4904
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /handoff "appguid={AFE6A462-C574-4B8A-AF43-4CC60DF4563B}&appname=Brave-Release&needsadmin=prefers&ap=x64-rel&referral=none" /installsource taggedmi /sessionid "{4CE3C8DC-4EFD-464F-A5A4-C28FAB6DAB50}"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{F47CAC64-6A63-4A12-8C38-0DA0C46FF771}\brave_installer-x64.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{F47CAC64-6A63-4A12-8C38-0DA0C46FF771}\brave_installer-x64.exe" --do-not-launch-chrome2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{F47CAC64-6A63-4A12-8C38-0DA0C46FF771}\CR_5F9A7.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{F47CAC64-6A63-4A12-8C38-0DA0C46FF771}\CR_5F9A7.tmp\setup.exe" --install-archive="C:\Program Files (x86)\BraveSoftware\Update\Install\{F47CAC64-6A63-4A12-8C38-0DA0C46FF771}\CR_5F9A7.tmp\CHROME.PACKED.7Z" --do-not-launch-chrome3⤵
- Modifies Installed Components in the registry
- Executes dropped EXE
- Registers COM server for autorun
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{F47CAC64-6A63-4A12-8C38-0DA0C46FF771}\CR_5F9A7.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{F47CAC64-6A63-4A12-8C38-0DA0C46FF771}\CR_5F9A7.tmp\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=111.1.49.128 --initial-client-data=0x264,0x268,0x26c,0x240,0x270,0x7ff781ac8290,0x7ff781ac82a0,0x7ff781ac82b04⤵
- Executes dropped EXE
PID:3824
-
-
C:\Program Files (x86)\BraveSoftware\Update\Install\{F47CAC64-6A63-4A12-8C38-0DA0C46FF771}\CR_5F9A7.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{F47CAC64-6A63-4A12-8C38-0DA0C46FF771}\CR_5F9A7.tmp\setup.exe" --system-level --verbose-logging --create-shortcuts=0 --install-level=14⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{F47CAC64-6A63-4A12-8C38-0DA0C46FF771}\CR_5F9A7.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{F47CAC64-6A63-4A12-8C38-0DA0C46FF771}\CR_5F9A7.tmp\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=111.1.49.128 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ff781ac8290,0x7ff781ac82a0,0x7ff781ac82b05⤵
- Executes dropped EXE
PID:2748
-
-
-
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ping 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-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzA3IiBzb3VyY2VfdXJsX2luZGV4PSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iMzkxIiBkb3dubG9hZGVkPSIxMDYzNDQ3NTIiIHRvdGFsPSIxMDYzNDQ3NTIiIGluc3RhbGxfdGltZV9tcz0iNjE2NjYiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateOnDemand.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateOnDemand.exe" -Embedding1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ondemand2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --from-installer3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=111.1.49.128 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe0879ca78,0x7ffe0879ca88,0x7ffe0879ca984⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4028
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1796 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4628
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2228 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1680
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=2156 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1360
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=1997108223023422897 --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3244 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1760
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --extension-process --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=1997108223023422897 --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3832 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2176
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --extension-process --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=1997108223023422897 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4356 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3632
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=1997108223023422897 --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3224 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4312
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4948 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3764
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5012 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3876
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4788 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:220
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5196 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4408
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\111.1.49.128\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\111.1.49.128\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings4⤵
- Executes dropped EXE
PID:4872 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\111.1.49.128\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\111.1.49.128\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=111.1.49.128 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ff74d038290,0x7ff74d0382a0,0x7ff74d0382b05⤵
- Executes dropped EXE
PID:3844
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\111.1.49.128\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\111.1.49.128\Installer\chrmstp.exe" --system-level --verbose-logging --installerdata="C:\Program Files\BraveSoftware\Brave-Browser\Application\master_preferences" --create-shortcuts=1 --install-level=05⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:5056 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\111.1.49.128\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\111.1.49.128\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=111.1.49.128 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ff74d038290,0x7ff74d0382a0,0x7ff74d0382b06⤵
- Executes dropped EXE
PID:3468
-
-
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4960 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5864
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5024 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5924
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4976 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4780
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5824 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5276
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5804 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5264
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5796 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5616
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4792 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6116
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5032 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7052
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5416 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6788
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5876 --field-trial-handle=2064,i,5088941465304482965,2738350586043998559,131072 /prefetch:84⤵
- Executes dropped EXE
PID:7024
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
293KB
MD5abb49e6c916cff25bbf5242645fd557e
SHA1ed609fb8b041778da2e1533360e23d50bf002d75
SHA2563b8f707a42f5066a73365a8c1add83c2c0471ec5023fa78e29e462c0fedb07f5
SHA51249e3c3a6e748f003a9cfb1f3d0bff741974dc16926b37d295757b1eac5147b244cb7f62a0d035349a1ce38f49da373fda94d9d5fa36ad912fc18e365519f92fc
-
Filesize
386KB
MD5beb606f6abcdac6b5d28de211c0d4994
SHA182b029ec64b2ec5763aa9cab2123b29648a2e302
SHA256722657346ee99cc00381b4c776eaebc234fafa3e5c793f88a5d8a78a35aadd99
SHA5124df5d358bb96f0cf5243bae4882aed50f1b370089638325c9719967237e2326e7dff5e57dcf681d265a750064f003765a4e6f1cd98fb18d745bc8250ebff16bf
-
Filesize
360KB
MD5274e80f8eb7fa05bd261f2ccd6c2390e
SHA17cec99912119392d7eb6992111c681906bee4f20
SHA25639ccbb5fcedda830ab38d4b4eafafdfd91c52ddf0af7c330a09aed7226910143
SHA51219ddb56070ec853964421ac57a6590a7e943630ac18cdf101d37d31cd67bbcfdb5a884cf8a9b076369f5db0dda3b21fd3622d99f05c62292c80bfca3274ed82e
-
Filesize
170KB
MD503b044f98add31e5a2f9b426e071c79e
SHA1368eac50491d63765846dc15730a03d3865c2357
SHA256d1938269d463f62fa6941b9787e70216a543dfa8e476aa8999dd3e7e4c1b74d0
SHA512b11c4f5acb4c7773e42e705a37bf411e714617c10ecd8bdfd6decd72abedfd56b86a49e48e9e0744c773d7ca6e52a47c8575717d9e03d067f7caa44a58c28b07
-
Filesize
170KB
MD503b044f98add31e5a2f9b426e071c79e
SHA1368eac50491d63765846dc15730a03d3865c2357
SHA256d1938269d463f62fa6941b9787e70216a543dfa8e476aa8999dd3e7e4c1b74d0
SHA512b11c4f5acb4c7773e42e705a37bf411e714617c10ecd8bdfd6decd72abedfd56b86a49e48e9e0744c773d7ca6e52a47c8575717d9e03d067f7caa44a58c28b07
-
Filesize
188KB
MD53c9c826018046cdca56c2a836be9b335
SHA122edad3dee4f3dccf8c54e53f7bd7641116427f5
SHA256672fa5f1c003e947ce1e91f29179842a65abd6af9aacb51fcdfb87734e817785
SHA512944623416671d6790620bef79271b69392596819978939e4a525e60e965d4a619cc2bc4dc1bd547a381e716e957a34d30c85694c17f82e03953b26711ac5b388
-
Filesize
148KB
MD55b5f553e1188300dc69884f1866feb87
SHA1d074eaedd00e78405dee4104df55e5712d7b9ec2
SHA2561390f9a36491000cd5fc040947b8366c45f91541c9ff635ab3d2317e04892aa5
SHA512ebd79509da32df3e07da930e406dcab80b1453dfabbc179b1c1cfc2167606134a062745330d3b8b6474ab77466d66e71dbef81a2d05c490940e446a27956c1e3
-
Filesize
217KB
MD5fb3a65a300be7d3be09e62d21024e8cf
SHA1800c6656e487c4b31927f09825fe061cdc665d8d
SHA256d031fd1220844dafc8d791d4ecafb225d097f29060c00f90389b9b354d0a869f
SHA5125221bef6a5b27916d48851c85d785fea15d094809819b100e44e6c0a490f9588351407ed811f665739abed2f0ce0a7eee45766a5fb6fbc7fb38ca65326486c3b
-
Filesize
1.1MB
MD5fe167e5aef821cd99da031451f1a37db
SHA12b3972bd0feecdfa80cee56d8e1378c5d44d6c23
SHA256b8239acce72683344981558cda543df6c51194f6dc0b79073369a1a1707310b0
SHA512755912da93f75cf6b94a3805c01f94fe46ab5169d3787bba15a230a95c543323801d51b71912dc46f17ec1769f4c421fa71debda406a3e90ee03d2337d7f9e3d
-
Filesize
1.1MB
MD5fe167e5aef821cd99da031451f1a37db
SHA12b3972bd0feecdfa80cee56d8e1378c5d44d6c23
SHA256b8239acce72683344981558cda543df6c51194f6dc0b79073369a1a1707310b0
SHA512755912da93f75cf6b94a3805c01f94fe46ab5169d3787bba15a230a95c543323801d51b71912dc46f17ec1769f4c421fa71debda406a3e90ee03d2337d7f9e3d
-
Filesize
51KB
MD5952d728eb12b3ae0cbbe510cb88c9125
SHA198154a08ebb701d6e250d928ac090ed6319d17f1
SHA2564170acb4971b5373c760b02a81aa71ec7927efc50af69091e07c66c67ab3b884
SHA51221efd8f71d7f2f817f76a88273f1101022b21e8adfc8515218627bf863ffab7b2560a41767350ac47028427e3313b8933997cf799ce8efa524c32c732c3c9b4c
-
Filesize
50KB
MD5c7af9d4f208838ac39a6243207200412
SHA196de7400552706d036b3ce100a25bd7a0f336152
SHA256d78959ad0e5febdcebfec904f77e1229428bf3086c149b4dd94930e18b727e52
SHA512d230998443c3718e547064afa5f2afe94da3a5297a7b6a071449a588b4dc51741c179892eaf7d4a8d7db3681744c520046a841c67b32cb9d3a4c244ef9c94580
-
Filesize
53KB
MD5c2d5910c73b089748760138b0da0bbcd
SHA1ee90ca2adbd41345d48b7e8821c44e55934913b9
SHA2569a165e164dd179e4fcbd50a29b9a0f9d5682f14046b8a15c593850342d0ae6b1
SHA512bd2c47952663e188b9d788e538a65adf37a4260c13bde970556ca538d2b0d58d913713ce22e743ac8aa0b571a51e6ee14218f5f5728f0a3b77b87189d710bd0b
-
Filesize
53KB
MD5456d9591ce37ea5ac81a587048312ec0
SHA14b8673321e5c47e758f2c3128197ed84c8b0a681
SHA256afc531f51285860b3db534855f152c326fd59a42a5b4554c07ca894ebb6ed100
SHA512f123ad5e18128c26d30c3e9394d40331f183dd255edf06b5f9c5c4f609ece464111fd4dace39bba15a9a0265afb35bfc6b6e858b65ab1d5fec306ac837163e5a
-
Filesize
53KB
MD5edf6ed54c56ec183e22f8e61a23b3e4e
SHA18bce2a05e8b3f4a2b96991d19bfd79cb4fa0246e
SHA2568f1f3af179ce7431dc3c85f74a3029daface80f0bc40b0435b4e7bf4a4966efe
SHA51260e8e354a886bb8090a57f84a122b909e92f9b05cb98bf537109ad68e9ff9b97aedb0465c802f0e42ea4548aa013e8569eef283c8ec0acedaa47fd4c71df10db
-
Filesize
52KB
MD56239aac4448afe6a7c8ca08ca6fd8477
SHA1f5ebb49968ed75a6470205c1c068e680dacd44c1
SHA256ed0f1127eade9ac63c159388ada59fe6727c03a526820423be30769b6c3407be
SHA512176006c675c23fede59847fc257887b50c5c6898053000beecbede1c00bde3446a9d400dac25a782d12646e7ca21945e6860b30be992931c8c3f42cd92d433c9
-
Filesize
52KB
MD5bf0deb435d0fb825ac19187540deaee8
SHA15aee9b601ebe86191d8a470b3ac9dbca054f5114
SHA256a34c551be33fff045cbbfe7ee234840ec94cbf67f94b5a4e90fe2ea02b36e13c
SHA512639ce39403bce096f9c0b64adfa5e45b2f3dd7819180f9d8d6cf5cf77209fbe052779cd2d402252052c3261b6a134f872e3d70dc99cc1c67bbfdbe6deba95772
-
Filesize
54KB
MD5732ffb4e91ea6f1cfd0b5075abb8e616
SHA1b529a294f219bfb6f3384b13fd4f0cacabf2ead6
SHA256e883fd20ccc807c084798adaf5cbd8c9b192c3e21713bc26c196f93aa92cfb2f
SHA5122bd9acb40f780078748f9e2c99b11233fe8f6a04218404d94ad350b1b43282560a58e7ad681032a2fe01b98f6e96d0784c64983afb82f9d2f92f3a4033f6923b
-
Filesize
54KB
MD58e8bb6d072d0fd0d78b1d7ea912fe8d1
SHA1ecdda631b83573f0023294f4b2f1cf14aa64613a
SHA2561111fd426002a993332e175461c8d81638357fa61f31212f48131ab2e454abea
SHA5122ce4231abb03ad6d46da822ec90c8b1d741f84e780f41326519c5c6df0c50b46dcca1f86bdf43a711655ec71c38a6f8a9f274b02f46f43ca77af536288d0b10c
-
Filesize
51KB
MD550fe0df9d9612b6d4636c0b8543bb1ae
SHA1f1d183ead20c7f4707525d970e4f69c6df38b7a7
SHA2565acbd02c5aa6f3fa9fe640e27ff58357b4e3b625e521aa9167698a1c574be0a2
SHA512fa89b39e71285f21914a615b00043af3dae185a24d8a8d4bb5faad682d351203afdc4271258562b78d552a2ba877b9555b9ba2b9fe2a3f7533c90c574d2fe6cf
-
Filesize
52KB
MD5c119b7f4421d3b56286ccc95fb6072db
SHA13386841db70d8b3c24f4f8a61e03b8bcd0ddcc01
SHA256f016d516b14b91abca60de0c2394efebde267892acc112556c48345cdf3f283b
SHA512f71a5dd370153bfa88b61fe7152d2a0dbaae7cc0aaef16a0bceebe7c3ccc939337da18910479c7aca49db1ca495c623e3415681a3cf417d6bbe35a6bc88ca767
-
Filesize
53KB
MD55ee19bf2cda7cd4f5d2b904aaeaf1a70
SHA18910926d01c1551a1ad0d4914ae7704a95f44855
SHA25699124fc1426f415dbd44799c1c95c8774b569ab6502b1f71fdaf34a789bd46ca
SHA512ab851cabc8f83c86542247b2226f3a52be12a08fcafc7d3d7c093646a010dc199d35f3978e07db7beb281858b69ad968adba092cd64c2d8010d1362a77998da6
-
Filesize
54KB
MD5f95890d91bdb05c8c9f894c8e702e944
SHA1b2d371d71b9b8ea59286b61f45d0450c4e466ed1
SHA2562bf91b4b88f19c30f50f73cdbd77251abf5d2ec87502fd0125845cb17e49c047
SHA5121fb96de04492c70f05fa70db11706c04b71f2e00b93d5c1b4d4d9ddad47918402c3e7d89baf0dbbcdcf587b08bea6b29f2dbe31d286c18398a097635d1a6f01f
-
Filesize
52KB
MD5336d29829a5e7f45b3c668c5318d59d0
SHA1e078502116345a3d42805a103c3c744207768ea2
SHA256c9f02b65f1ae42932098aa15f079a7bbc62af675e8ec4170fca2e5607517ed48
SHA512648be41e0f0e3ddcf00c1d5030c918db4171c00534045db253366189722a1e99fe23e94ff7f960f3614252a7b72a8c56fc10e1d91f91b072de6f19cdce49a2af
-
Filesize
51KB
MD5b2dea0295b886bb951715d7437ce2502
SHA1272f12985ffacb46432c014cdd0c44b5e4de8fa2
SHA256fa08a49321dadea11d5b060d9e6baedd63fd9cd641744b8158da9d8fdc4dcffa
SHA512fc471a8ea39b6bcfcebda72469b27008fe98888f066db6d074cd52393a320da96f9d9ceae7d12b15415525f1d81215172e05c8c903a78ced03d1014399573d88
-
Filesize
52KB
MD5e017a8cc3a9a3842c21442f06c347b89
SHA1f2f0022a093e1b896d8910116826eda60573b036
SHA256c8a08859c185da734f95f69cc2e7d0e76c2b922f9b7b25b72d9aa28ea9302419
SHA512c05fdd334aef7cf5f230eca6702c7346b133a0ea5b24528d9ff0fcd7ffd18b20f8a4d5ae8184767f93da02e3a6fd4bd87ff3bf55602d90734d2c813f98b0f459
-
Filesize
53KB
MD544f3f887738b5c4b5a8b474c11c88ba6
SHA1f5acd286f6a34994cf3dfcb79fa21ca93e5833d3
SHA2560e63151e6a39c394c939e34a22854122ee6d217754ea575ede21eaec3267d4d4
SHA512520b7a71651a2fbf0820f7e6458eb6c3289b675feb27dca758d1731788d95407d89e3bd6901f4bcf81ab144f0e2996a498b4ac5f00129a5f47e7456a3d5b7bb6
-
Filesize
54KB
MD5d6fed020daef639970bae58a52d96b7f
SHA14de8d2aa82ec0954b32c8ffa136e2e9d7bc30d86
SHA256c08e507c3f5b07fc818c0204e34789ec8e5e6bf97ef78bef80a0658fe76403ad
SHA51246cf1e03bb3f0cc5d55b9d57900bc4fbfb8dfdc0e6dd71449307c93a54861ae35f89d52056a6dee2457a6c9c4c10a03525017c06fa76dc8ca6205ef97ee7b057
-
Filesize
54KB
MD596f5aa5232067ca2c14d74a41e0ced25
SHA1a00451c1b1860f5da35ac509f0f97f4c4ba94f87
SHA2567d8a7bba1057a83ef03ea971299eaaac1ed92d23642aa040c233acf263bc51a9
SHA512c52130b049dc8e981b85d0fbb1e34a9ec98fb44b50fd60c856000d525e9e9d32ff6edcb2e1174031f9b779998a73fa72c148591d0622de46067f81450ab2d150
-
Filesize
52KB
MD53cb19e36ec8aaa6095dd8fc9e1b0b199
SHA118a202c5bb123f9667f0328e4efd5dd814a0d3bd
SHA2566b21d6b9bed85798a748c3a8905960b8526739392d7d3d8bd9833d39d5c92aee
SHA51221b477480c0e697e7ae201e3c15e772cab4f77519db74c3d71b37f689a24cee918ea37dba9f488096e687e768c09c194447dfb0e13b3e9a9caecd03f333005d6
-
Filesize
53KB
MD5a3fa90aa21c2c5f0b2d72c223d899da4
SHA1fd93fad70ade266657b302237e3dca51401cc550
SHA256223198f64aaca92df2dbd6e6311760353c83671d202a2abb597679720d20c303
SHA512b8e1b891ac468570492f3812341028732355ca8193370a00fda6de67b60f3e64bc4d3207d139a5c11f1c486c3dafcb78591583aee61b17c110e13f9b358717d4
-
Filesize
53KB
MD55e17dd7c7c950af55f69f9e926fd5999
SHA1534cabac60a359b4098900e2c936c090e265dab5
SHA2560f6c78eae1a14d67cdc112d100a0f05764a7039b14a3fd6138f6c1efb3ef44a0
SHA512802e7f17f8519631ad4847d0ed53bb83cd1601cba455a432b13e4dc3ba1bcf4fff6bc7d1cf4866298f52b897f2c6ce7ce845ef3fc676328ca84c35bda6c8ddef
-
Filesize
52KB
MD5f8457a1cfe368b3c19bcacf7010f276e
SHA10fa4bc120abf94a8b5c0de30f910040f10351ad9
SHA2560fb838120c6a0c8cb95a4e54073c905fb7d2b27811792e01fe221b3991e89c6e
SHA512cfd90e17adbb9796de2e63dc1c22d887aead64f929f3260bed0a796247757dc09b895de0cf2f5c3acd2ed6e067ac587f1f616c84f2dcfcb5a8e51ec12a9748b1
-
Filesize
52KB
MD53ee5e70581c5c0b9beb9d8d326502dc3
SHA17dfaa038f13b66e33e8f49a593afffc7d0973689
SHA256529eddf4c8ae1d513a49b8e70a3e6b87f7cd7100500ab09bdeb42c83b6708ce3
SHA5126d5e7337efe57bb9a42c4b93698bc4caef2b270e87c914d3205035919e5ba2bcf3a8fb04c3f15731a5a563c9d683cfcb1f202e56e0683387c5d5364522064bec
-
Filesize
54KB
MD53f2b1d765a20ccdbfafb4a4bb4f07f22
SHA1475e9b6a08df9ece6267c3424434e460051f5fdb
SHA256fe8400f598c83c8631cd619ec647535e63a9444d17a8942f8f2e320222cbf459
SHA5125bc377ab81ac1b5c0271859021e0f9beca37d97f1e7090ce67a2f2fdb49684909956e2839cb63cd55fa69f80613f9023a3c306bc9035ed07926a18a62bece861
-
Filesize
50KB
MD5b511684bcc597a2f708092397806e652
SHA1661c507e1b0a9022d1bef90ac1a4c64ac6193c4c
SHA256db19c22a5496596835b5677637234d1814d5c1004268add0b79ecf37796df3c3
SHA512f294cad9c98b2a7de124a1088c55713560d35822ab2e9dcee430ca925266424d8eff5e68602ddb050aab43e05b60ff6dd9f444136f8a8e1406fcdfaaf2c1adae
-
Filesize
49KB
MD59cfb7801967c067b2d8a81a35f2b1493
SHA182bd4b32850bccdeb576737947dd9c82a58c83d7
SHA2561187c6ae64f67ce6fccf5e8f79b395aa7501c0e5ff15cd07672d4c541780a169
SHA512421e2f969e393b5b7c1c61f0d2249f7c2d38ea21141a4a79c3bf275d10e6b75d81717f3c734220a6f459797aed59003c63ca43818d2cbdba028c618d153425a8
-
Filesize
54KB
MD51b15c55ea11bc61757e5d0c28eb10593
SHA1bbfc52e0a500b4d2c1a46fda5a5fd3a03d0f5ccc
SHA25673f7b6e62ec05ab990051a41c6309e75357700a57171832aab20c45bcc33951c
SHA512d22bbcbffcc64c6c0e59b254b2f6ba4af516f786c2877de82bb32184218bfd187c8f80e915ca68505d5b01efff98455713ae47849dc5acf98a67fcd30ef14dde
-
Filesize
48KB
MD54e34d3e033f632a26d470d5e6fa8d921
SHA190714ad57783ea435dd9df0974350e69cfc7a132
SHA256f8d20332d9ca70cade411d28e853aab93219939c17387918f4a8bb167926a342
SHA5122e671236a0d57838405ef8118999e1dd85a51a19bcf80e90d15cc50d7232a90152f2b57769404397b8d3402ff1222d62ba6a623208111dc697b634517cb6e1c1
-
Filesize
52KB
MD5a5caa7eb451940d8cb8e9a93a78c7b7f
SHA17645f6445948aefac145a3c354e6f9ef27398391
SHA2565a504f7e2c7248a32ccfe2f21218eebbc2d84bd13863247cc2855d1d91376658
SHA51224321764a6deeb59231fe666d01dea1eb311f53e9438408b02e4562feecd2e3c71a27ab38242bfbcab6d4626b84fea2d3924b9f3643a167b22adb3024c629564
-
Filesize
53KB
MD5ddc97b4cf9f34c4b75f6f46f47f8c064
SHA1a1ecfc6b8fa7d82103413bcc07716e12f6e1df1f
SHA256ad7f288eebc3403b98480181f4a209a12d80d742765b2ba43ba97a85aef7e515
SHA512d613bf6c6c214da9eb27022f5a654443c1f4e1be0b30d45682affebb1f8c070fdb04d88b8bd1e658ac378d5cae9f86a51d8932901696e59ef275ec0baacc45b4
-
Filesize
55KB
MD5fb29f8bccaca36cfe696af9c42ad1144
SHA1594708a8516eea8450c13a97a72790e2cd9d2df0
SHA25652d928792790ba56cf28fad00accd6087560e864e9b839e9c77a1b15000df001
SHA512881d872d2d9ff6012bef1bd6e5811c9947040da77b7b75fae71e29988959e59a3848e33025100197abb1eae4101fd93456f743fdb53e4e895c1e0d59c6daea83
-
Filesize
53KB
MD596099c3ca5f9cdfb13ba7ab6f95d2db8
SHA1a26f2af76338d83f48c1180d24469e661ec3c2c2
SHA256c0a5466fd29780f92db373d95e0a15c6c0f5d751b7783ba1a4fa584c56a46eec
SHA5122aecc53834a13ffd1a0586223c07ac61abd97b342108eadb39c36cbd5ee9477b5f36dfa1efa7af39905611edec242e74e9d8e3cd806694056678f0e0f1826ab8
-
Filesize
52KB
MD5b54dceae59496fea77e4553f7e901b2f
SHA1f4e109925ae7f697ea7ba1f215c053bd9bbf457e
SHA25655a0cd74c934ee3674bef493dc0e6cfa25be119a297d7e04b8ce7651705dc2c3
SHA512acaece2ff20f63fee3b6ed9b09ce742f0ca08ddfa021f998e5fac991d22a73e9ab399420cf73fb5b8efd2d8da467653a162d78d55a85fd439f1b4d26c02de291
-
Filesize
53KB
MD57f7d273fdd78862dd9b3c0f367d547fb
SHA19f137a382ecbdd2299a2a5d586796bb877901ebb
SHA25622546626e25468d569afba2035e68d8ea4514cba9dfaae3dbc1517c30af98849
SHA512860ec4a40fc1a52483329268e1add66a1f9bdaa21930fdfbb83ebe1a83f5966ac9cfdcae87e3e4ff2ed8a76dc3f6fd3244378d9eebda664cc350ca45c00c93d5
-
Filesize
52KB
MD5d50df053f14f93c1b489ff11e31f877b
SHA1bed9373f755d9c051279554bb8217bf06325a8c3
SHA25625d36d848aa7c510348667a918a23388b3059248358910b92b8f05ccd6ee7e59
SHA51233b455209993ad4d758750e14c26e21c4f0306ca30bd9afe56ea17d27cc62593130fffce72d1a0a94891b4682237d4729a11ab3554fb66ab3ade5d7154de504f
-
Filesize
53KB
MD55f720368334375a3c1486938064f1d7c
SHA13dbabc5b3714926a74523427067df9a170ef1ad8
SHA256624aa14c0f78ca26a685aab27f35e4b235e970666da8575b28faffdf71661327
SHA512a375d3b77d5d3e2f3dd50d83a3f2028669b166fd3b94445986abd370339793e95263983b8d120d196b2edb172db1e42dbd48ad9ba5a40482ad19ce273f1f165a
-
Filesize
52KB
MD5fe920d6abbeb347f7be6cb113869e405
SHA19e708cc5ccef1f2dd4cb3a87807aa0c0f9768604
SHA25679c509515e24b57ac1e6bc85cec17217d5dedaa582268d6b3fb7d0d596feeaa3
SHA512c1e26da50bffe378e2f878aedffaea7b1bb965a9f481b76de2358ddfe88e6c36011b10f90d253c5a802f9b374ada69c0eeedbcb6f824f7229cc25ff82f75a679
-
Filesize
53KB
MD5ee4066da61344abc68469272cd6b4d3c
SHA1553ed28fc59ca18e0b72bfb1cf5f8e592a68af45
SHA256e0039b9e02c7ce1fa6f1cd6eaa92891ef6d852f4099138f0354d964a1bb68d1a
SHA512180a76dae9ac52f2ce0fc2783ae720ec4033ad4930aa519466bc2175ff4bd3806c7494fd9ef31ac62cdd4ee062b8d8c3b2f10f9290268d136abd0c494be3556e
-
Filesize
53KB
MD5d3ae897d40f731303ee6a1581f91e9ac
SHA1a88d49a2f276699994670625dfce2f2b6ec1cad1
SHA256d5b18ffdacfac2f6c11568961ec513c82b88fa55fcc3600e9353cfe5b6e31dee
SHA5129afa29e3bef3c8e7313a85b52759859861339dc2ab1162ffe28be4a8f9e13c3c88e4ecd8df17ada32cd3a76ff580af739ac8a331c2f5d0d821cc7399d3fb5efd
-
Filesize
52KB
MD53ae763152c6b3f4cbf2cef797a3e6a30
SHA1d56b64d0d1770dfb4501cb22e8d048161649b568
SHA2560d1a5570526b0709919871a628968fee0c81eafdff068611e170087753b3cf50
SHA51281c77aef5654ac6d628a5c6839f01c161fc58a392528944d3f65ba03b434854dbab34b5cdd668f45250a2fd4aa8fa4080784ac6fff70edd42812f388a0543441
-
Filesize
52KB
MD582d06e4181b4430b82516fd204fa3060
SHA17d6dc8e04e86a950ce877c1dc8d489fd9eb962f2
SHA256cbdd7c4663cbd2ddfea9be39739de303fe848733f2a36ab6851a910d99d047e5
SHA512cbf28df25e38f7f87e85c3eac9005d7d04b86d962399235c69a9816c0427f56d727de563c2ec98341082dbbc732eb3fd788dc48dc7a9d10276975d5cc2de1e05
-
Filesize
53KB
MD567505810f3a2f7a62e41b266c63089b7
SHA1effa6a0dd0e44e5ef7bda5437b2a88b24f3215d8
SHA256872fb34599b78c787e89e66f9968f1bd6e76488a2b7dc0c14cd3930abb8c5cef
SHA512f39ce7aa6bfe5b22b54f465d8ed5e1e28d0d48fe51a0cbb841fd6dc3eaa2ab4592277f9e470d932eb2b093f7fd71128b66c9d2886611618df16aa33c2d679373
-
Filesize
52KB
MD5b51894d5b79c77ee9c5284a8540fa0ba
SHA1aeb94bb01bc2d28a14d24ee0da0943c52b5ea0b9
SHA256b092ca092e0f653c1649603ae4b7ecf38dbbedeffb65d11a241fecad66cf3274
SHA512544894d19921ef0764b82997a6e7a8969396bdf85483f8278d70eca9f97ed47c0ffcec89053be048835fc298c55048fe40e5b9401e794154af9d75b961fd8cab
-
Filesize
52KB
MD5379cf8bd71842efd4af506562a11e7c1
SHA192c4416558b4a419f40d8445d80266f272f921ec
SHA25663b76553af76b31fa6c34e4e3be71e2d144d0ed8ec3a2fe9e3634175d795cbac
SHA51234f4c22aed0d151159005a4ae8309d217fb7b0b28e2f0b95cd18cf2fe9826d11a68e046f0fed69a954eb99ef105fcc06da03667b45fc756f59bd9402868d621a
-
Filesize
54KB
MD5ba9c6a3681424ec11586936a04200a2e
SHA1ec86a71db9c8bf39ca4205f5a3f1ac92defc2ea1
SHA256ea9207dc37c8806913665028aa6440bdd14c10c7e09b251e99937d1062e0bcc6
SHA512977eed7cee3617c916b83fdb9136728ff64163f6aa4dfbabd2bde5c43e881075cc8a65742c4f7e23e69fbf86293e4767bb28f1184e32707221b1ab7858794616
-
Filesize
54KB
MD50fe4e8e35d75999ff7b4639994eaef07
SHA1af469e1b62a6fe8e5feac3889f44ae009b6bdb88
SHA256ce6a20ce93579fa0be8a334395d5d6ba395a242e9a288d3d907eb62f3eb8ba7f
SHA512d9f7d8ca1a58059e44b6eff9411e92ca4211c5ee83577b4d42433e697096b5d8a9b651e7b5bb4959d6952fee4c1b9f13f4062fd10205f6a18bdaced5159a9dc2
-
Filesize
54KB
MD5ab5817d15b4272cdba6ad78806e6cdde
SHA1af7139e6b06ee30133c7ffb3e9e3a0f0b5de554d
SHA2565030f0d18f191622f6d5a0fe010949e3c8e2ffc63d0f2f76fb87340e2c29d0da
SHA5129a9f2d3c69d0f13933f6373d683abe676a75725a75380af389de91624d7f9a5033f674797665ab1a1a185491a5c9f828723b05f54935f16e0031dee86d13fa08
-
Filesize
51KB
MD5ace174d516146601b46bab25d1e6b25f
SHA120d5f3381e6a3b97a38bdcc9b385791b88392d8f
SHA256f87bd8490cbd7ac13fe81d1d04017218db88f8a3f6afbac734dfdc9e662228c2
SHA512428068e7dfce8ddc5fbb625b71168489d9b6cce10f6fd8bfd5390b2b6cc7273cbab310d68daae825fd1e75697e7d4e16fb4b0a5c71bff8096425cc6061598678
-
Filesize
52KB
MD57e6c746dcc0522d285dcaa59c626f3d3
SHA165b8434658926d7eb53aa3bb937044ee42adec9b
SHA2562b8f98783f81f7cf60073482c9b014667ab4663a7e617bc080d35778a25bf401
SHA5125820f22ec392bdfd1fe943f70e76ae82f2d3bba0721779794011c5903f36c8c9187912a0d679b440029c13a83217b6ef242242c307e05356d573226d4100f0c2
-
Filesize
52KB
MD5198d90c9de4097d4dc19ee8b342f5a18
SHA11d7512b2b6daf5d99dfde548296960cbd24c094d
SHA256b12cf6a71db741a0bf27a1371c0a78de9e6174bd75c2d945bfab36fd62de9e27
SHA512fc0bd9a21c1059b610020bf74784ab43097d228bfe96504e5884e6552db7b940361ca20a69445c42bd42bd7a3b51d3f0b2bf1fdda510a735cce39fbf0322575f
-
Filesize
52KB
MD5cbf3299b8aceabf9d0f1c265f88cce3c
SHA127aba5427e1a76bfc8053e88c39654c23e9e426e
SHA2563ebd52ad8a63173a1d9f743b8f5f5fdcb0e724ae9e20f0eb180b34f1915a8bbf
SHA5120243d57114b6c2647aa99d27067fca94234fc9da9c1c21c407382c90504bafd2288bbd949ead549162858ddb63099fcfd0a7b92a63a673c435e89f580e7fef45
-
Filesize
52KB
MD50f7ccb4386a64606cadaf0fa25d87c2d
SHA185038d3af11549cd885ea50de46feefea03fdf5f
SHA25695636444d463f59b455513601cb215077f5f1dd61bc34f376bc01eff0a183624
SHA512ad35d3c16233504c62a049960363fe4ef951552d5075034bae6f35a371cc212636af4bcd2959ae699e218f09a843f5bf1e7b7e3952e727ccb8500448e36482d5
-
Filesize
46KB
MD5d1c38ffd648d36b434937de73d3d0396
SHA1066c5fef51c2187fda76f581c97e261a14f29a99
SHA2565ebd92c75fbbd23f9ef8a0143c53823f09bdbaf3267fe3c45007f1b513bc0b73
SHA51201318789a9f987f8c74929b30cb07510705a9e0adf89d4d4e567236142624bbdca8f306f194ca23a6cf5298ae70ed2955dd81ce398442edb9990ade0568c5111
-
Filesize
170KB
MD503b044f98add31e5a2f9b426e071c79e
SHA1368eac50491d63765846dc15730a03d3865c2357
SHA256d1938269d463f62fa6941b9787e70216a543dfa8e476aa8999dd3e7e4c1b74d0
SHA512b11c4f5acb4c7773e42e705a37bf411e714617c10ecd8bdfd6decd72abedfd56b86a49e48e9e0744c773d7ca6e52a47c8575717d9e03d067f7caa44a58c28b07
-
C:\Program Files (x86)\BraveSoftware\Update\Download\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\111.1.49.128\brave_installer-x64.exe
Filesize101.4MB
MD532dafe8722eccc5e082172b657713386
SHA192fe055991b8234c40825a78954866537abf4f1f
SHA2565c85a75f3a117eb44e502b963d44f4b39a718e300139fb0caa1c39d8014ebaef
SHA512f0bbb2eb63d21583d4834845794245cda2707e3a2c6ca0e6b4f0996b90b5877f952e8860cf1e88c10e79da76837ea7184d61abc4a32bdc88225a442e70d913c0
-
Filesize
3.5MB
MD5d09e1271c0ea18ab882cdeb75bd24c05
SHA1a6afcd4604988b857bfd684ba64f2381b863b60f
SHA256638ea3e976cf9be3311f0f0c1acec0b03f75641ac58de2489e8812433a36dfb4
SHA5125217d226772f9e8c7430abc5bc252bae619c4987bb160520613d014a2333d593dd8008ebf7a426b7f0fe30eae7c16ffb564c9918acab052c19f2dccfcbc1597e
-
Filesize
2KB
MD51c9262849f4888ddf952e06cfcf7b4a3
SHA1486bd29f23ad07c8ccda972dad851f958ae284f6
SHA25636e8ab8f3cd122f15cff0710e87c23bbf907f39359c895b99292a3917bb301f1
SHA51227e693962736b0e3887c174d14f9fda30e3369a5272ac10a4eafee5db66594d232cbbdda7ba2599c13850c95397480cd3c1ec6dda67c85855ef5531ddf26d0ec
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\SetupMetrics\a224d2f2-6b68-4e57-a140-85cc1ecfca78.tmp
Filesize488B
MD56d971ce11af4a6a93a4311841da1a178
SHA1cbfdbc9b184f340cbad764abc4d8a31b9c250176
SHA256338ddefb963d5042cae01de7b87ac40f4d78d1bfa2014ff774036f4bc7486783
SHA512c58b59b9677f70a5bb5efd0ecbf59d2ac21cbc52e661980241d3be33663825e2a7a77adafbcec195e1d9d89d05b9ccb5e5be1a201f92cb1c1f54c258af16e29f
-
Filesize
568B
MD5b3fa39de1ee5072cd516718e4275a663
SHA1a3a4da39656f0848fc890e3d6cc899758f8bd996
SHA256897f8d882a73416e0100134e890bb444c2f695a5218358add1f4e00fc8464bc5
SHA512e02453afd849b8248bb1382411ca4789ee1d39d635e84743997719b074b5a3e5ae50a661354fef1b4c2b00540e7502f7dff0b599ca9e381a8c14d5a8d5c19b93
-
Filesize
557B
MD54fd5cecae1bb89ca78a18729544cec15
SHA1d6877663b638421eeaba3dc27f2f029c11e9066c
SHA2565f5a41628247ff550d9fe80024f390082ac7bb0d8ebb08024e64cbfd6c5140ca
SHA512c065c0520fe2323c71445bbda6e3385df8d8f26c6026877d03908009347a1ed8d2c090d4c8909e5ae45011b78cbd4c4846db2a8174c15e1858087d2371197ac6
-
Filesize
532B
MD5d4865e970090818459b3deee5b391bd0
SHA1f715bb1ac57c774dc23a5f064ee2b6a4c44c0ac6
SHA2569a4e845041988d95a4f10780c059ae347f22a5ba2a6f0f0ff6d5ac66e9aa18b1
SHA512fc6af5565b8da0130eb99779969e6e39c0bc8885c6b1196ab24ec439434d6ba121a36dc2727236a2a06fd2cbcd2a0ca6d99f9feca4a286dfedf82f45191e1cbf
-
C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_489361366\1\scripts\brave_rewards\publisher\github\_locales\ml\messages.json
Filesize212B
MD517c68d6d4af7493e8b434a38bfdf3a77
SHA1f77b6505dc619e91b5753c0e1f81b2eb682176ee
SHA2561e766a84a5e851b315cbf8d93bae1e220fa3d2a85f98d347c6559119897fe6d0
SHA51297d924112544eca004e9222a7c8f2195546d0a8791efb1302449ddca214c2e7eab63a54d63c9a5ae79cd2e608e4313f5d8917d2ccc2f70994da3217f6ea6f161
-
C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_489361366\1\scripts\brave_rewards\publisher\reddit\_locales\ml\messages.json
Filesize215B
MD5c00cac62f6eb05cc4ae77a267836bfad
SHA17bf8f35b8b9b39e3fb6e38c2463003ece2f05522
SHA2568e710bff828b64cdc6dbc7d9270047d4f1a9eb04a01da3dbf19b143378d9f533
SHA5125788c81dc5d8d9d936b91ce84b815ed5c1500c94345ff1ffb25ee4c9563f56c52bf2e069cc60ede8a36ae071b6f63a0ae634745e2adb0110a5757a706bc09a11
-
C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping2584_489361366\1\scripts\brave_rewards\publisher\twitter\_locales\ml\messages.json
Filesize218B
MD5e1b15c5a6bc3e15f1ea83fe90a0a0763
SHA14d6c78c79891290cbe8a4ab07d914a1553231db2
SHA2561683fc4fb048521cc2972f41f1408286d9371cebcf249bf4f6abf9be67f33a10
SHA512be70c22253c60832be303acc644938b5bf48febd6883fb4d63a2e3c83005ce2c077c88049dfe68fc72caa65ad0a9e0ca5d0de3b23b700de6a5c751bb440213fc
-
Filesize
562B
MD5e030b91bf3c143455f0cd13cfae51a58
SHA180f9dcbf158d27b9eb9bd2f9fc900a5ecf8462f6
SHA25666ba24caebd6e4ebcaf972d5f0e310598ea33aa6e57f81249f49537d6bb87754
SHA512bc97a7a9a2433b63d77a55db6664046cf2d3b96badae37ccf67021c17677dcc1ba18b5bc24eec178f1e5e3259ac196c56f0d7af3b8eb8cb58f118edb9e4d9ff3
-
Filesize
546B
MD5e4f32b6485d9fa5b2e8584e3d7d36dc8
SHA13be28f9259058c641c51850e69c902e900b3cf33
SHA256f66d6518eac0678409c3f4a236f8a95d3d4081c92e9d92df86d6274808ec0133
SHA5121c36397ba05c96ce7077d0349d993da84abf23177f291c32143083988312e566c5188bb338fa7e4c52c7c472362e33aa77c092322acdfa9da57715a6e723e060
-
Filesize
564B
MD54022071c3e2cfcb2fb5f6fdd58b9d266
SHA13a87dad97553b3292d842f056ee25d4099a3ff29
SHA25639be98268f65c509a2c328804ecc65f1fb7a8523b0b4a0d488788bea46108930
SHA512ffad86393cf22a8da7949012a5e01e1a77aad7e7688587c09c15c879b136dae0c96ea77d5d4221d890e084d42604bd179b489eb2b93f7c74be53b06b793ebe29
-
Filesize
4KB
MD5c666912de52afa0d486d899a23b6088d
SHA1cacdf2db4d0790d638b571f6bd2553f54458198c
SHA2565ff95a45a15ccf3320dd1a8f7baec2b86427627acaea3b58df8723b4cb1fb0c3
SHA5124d4c005e7d839c0cf3fd4922a4128ac7d4d8626a56f28c88c7a16ea5ad50c9d16f34ad2ed3545d80671b56bc79805e6792df5f5c7c3f2fa04c609dc940366b2b
-
Filesize
557B
MD5fdfd6452b5ec2874c641e26a5581878b
SHA1379596fd10af24957d46c7a3e73ffd24dad1e535
SHA2565dbfdfc16ede24df35495674097213906eb0cdb219de554b2f4e6300cdddb4ca
SHA512cb67019831eed868f88c8503be4c56da2230ed862d8cb09019f2cd09bcd762cf06a4af196b10569e314f2532834df7421c85e568de3bfaac03a198b6a24326fe
-
Filesize
562B
MD57e93e04eb5d6603d38f2abf49b73f8b5
SHA168c5a9427213188a7a5c32687437a725cd42c5d0
SHA25687a3257e317c0d74a5cc57ad18b3d0b703231a9951bd005f4cc55468e677f7c0
SHA512c9b593b78cdebdaecab2f09ad7f8669ec7fc6d61d2d7c1e25ca92bb02a94c9c9cd29a70205c343ea9264f8646d2f4ec85388a325f1f4020b65977fa1099b7e0c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet\1.0.34\chainlist.json
Filesize315KB
MD51cbdeb1d402ece6ff43c024dfb866307
SHA19e34a3b311ef0c99496031ca2f4420171d5fe405
SHA256409a6ac958ba4824d3ef49908ba427c1e246c815b50f754df6cfe5837c21f57e
SHA51297bd242b6581f41984839c602dbd921b711fb7929e41da0e337661335d4b4ba0b085a93747e37e868f13c1ec09b86fe7de200e72704a6a5a3548a18b16e12be5
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet\1.0.34\contract-map.json
Filesize18KB
MD5cddad3a4105dccb61a0eb4748682a664
SHA168dd655443597a371496d463c1abf7c2d3110de0
SHA256ca01afc15fa71b6679ae8445a7da0ef12700111460af963c7bb54f19b08a8534
SHA51232fb9d18def91d8d42c0275fc0a1ba3b000082da86947eaf09b925fa63d848cc34b4f8f47d2214c9140df41f414863454a1a316eab9628acd3038317c2086649
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet\1.0.34\evm-contract-map.json
Filesize29KB
MD5619a5a4743a0e1c738dd29a4f57c5ec4
SHA158254ff8c0d824b90f342d6eb025f6978305cf25
SHA256b63df510bfa0d58347b553b91d15beade5d3d90cb5639a3d4051640a1b1f0633
SHA51299266cc9be40a8c9b4a174602d8c63bda74e1cdd77b851b25fa8bd246383258a5ddcb7bce6d99c5167dc9302a5c482ba9343aaa59455223ad9a081412036c390
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet\1.0.34\solana-contract-map.json
Filesize130KB
MD544c12778dea0924fac057592e8e72f00
SHA13e503c38e1f4b8e127824c35a26f2872e2129a33
SHA256f96be7f487761b49778462b08b41aa3388aedd191ef32d24ade09eae15353f8e
SHA512618b2c312879bfe23dae8ec4919ceee6163ca610da4eb1eb075332daabbd957607ed4d0ee996d5c57679d17e0cf1244f7118cc08e54207475117b6689bd5f69d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\875b969a-4d39-492c-8bc7-123ffffbc884.tmp
Filesize5KB
MD546900fa072bfd900b139f112b74aadcf
SHA1e231722482c868224a133c0abdd1a7a9b3b930e6
SHA256bb1920cef7714a0d2e00749ffdc398818e89119f0fb764d5040b28deb9cabc48
SHA51208a7865fc8637da0f7a069fe605b46178349649f85c00dc2f7523ff27d4e14767ba61f80d2148059e42acc8468efd48f12baabfb856247e74fe1fe136b6b2a3e
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extension Scripts\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extension Scripts\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\SCT Auditing Pending Reports
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\ed384905-84dd-4d24-8748-b264974c0435.tmp
Filesize165KB
MD57f67ce6fc1c170d99adb86928777df98
SHA161a0b9d20eb0ccc7d9868d7a714f4f786049c3f9
SHA256d9d37da23387c2cd2b9c20cdf299c6651bea2e1c94eea44f2a1c244a4bf40cd7
SHA512bb3d5332a752bf383b31be4a09a91a7bdc7754fb8b0724f2eec48a43ba17f250773db487c9fc3cf9dfe39ac942bdf6db53c6a6ddf46eafd1afe99805b0c59f48
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir2584_1196350439\_metadata\computed_hashes.json
Filesize250B
MD5719b24dac5ff4b3218290eb6151b604e
SHA1ab4d93e1fd51e81baba91202de99ab5f9370035a
SHA256a9dc6d538c5714934715460375beb60b6563bcc826b68649e1def954f84dee57
SHA512ca205846ae0f06d56ce8a869c2646a8a713f2418f40066fd0aeef34d53e1fedba445e4ae55ce6974743e328153c55f3522e6dd036e60a908eb427b49a03181e7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir2584_1196350439\manifest.json
Filesize377B
MD5bfc292e10afd2148e01b2a7f65f8db22
SHA15237ca47741984dc13c15344f3f5e5dd79f60b6f
SHA256dd8ae5011d2112b52b4e4b0a137ae043276eaeff7713aea1b76e5bd2b97527e5
SHA51224bc2d52fa1dda587315649f851682208e89521b5e9c6afbcb3c0a3cdf54dc2a0bcb03a496363f55682ed8be20b211ff5c541e6e9c17cd64070ed4332c87f00a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir2584_1451885745\manifest.json
Filesize385B
MD51e260ca5075f3a3cc0d4cffeebcea4ea
SHA1095a65b0ffe27a96b7fd1f01f985917a4907fd43
SHA256dd1b88b527d120c35e3447770b8708d908987e49036c8eea4efe9a1118144090
SHA51298c6041b93cc43a2c83c99480806617f971875d8bedb28e9a1ea7df04530161139854b5b0a47d1e741a1948dd080123ec31366bdb20d8a6efe89a1ee6722bee7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir2584_1517513192\_metadata\computed_hashes.json
Filesize250B
MD5fe5222483493fd135f737ee8d96c6ec9
SHA1f78f932efe6131c8921262ae9ee131cf70b89444
SHA25646a8f292cf4959371f87fc099e09fd279452654e56fa603299f7e512dbb010ab
SHA5129a6d1f04cf4789a2df6d572d5fd516ad8b412530c86b4cc22588ec2405b5ec8e7bd15553aa2de01c37b5a8af5c3c7504c0251aea171e864620180230018162cb
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir2584_1517513192\manifest.json
Filesize408B
MD525e45b88de59ae31ed14c753d0ee98a7
SHA1a1193ba5afb2ec60d42b36dcb6456da21555b1bb
SHA2567b65ad26e9cabb61c61e7f1018632e36fd342c29c1079b83edea2114b0d60c31
SHA512a7f7e538f12d65b93af9d926b330ae0a3ba9ea547724a5a7fcfaa8bed103d1f3813fc12115bbc56ff80c3da384b74244ce37e58387cce9b10a1ccdf2f779b29b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir2584_1541762520\manifest.json
Filesize380B
MD5c295b9ef90a8d53e8988684b69bb7669
SHA18f6c856a77bfa74b8ec90216544118555a828617
SHA25674a74afb19d2e0d7a03a6407b6df285b04019d3bff56e0b863f1e96f469804cb
SHA512da57965136267f93d2178ee0e69bda8008e871f00e59d47f9774fc057352305ca8b172fe75d87fa02bb9c0ef7781fc32aa6766b62eff4f57261cd6b4b26fb41e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir2584_164424730\manifest.json
Filesize350B
MD5fa9da4192db531f63d16d742698d53cd
SHA12a4c7ac3e426cfefa80d9d4342e1dd8ecc308ff2
SHA25683ce9b5eb96150f6711c702d803e98fe8d9ff9e63b787ffdae3f9100d8a45b4c
SHA512b4aaaf0c96456907d53f70b104261a26ef9176fb53f93169fd257bb37c5c74ab721e3962c46a2a1038e5e51a3aac4640ee7c35a3d9b66af28dcbf9dd44042bde
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir2584_561085990\_metadata\computed_hashes.json
Filesize250B
MD5fbae84bf2d99ceac35ece52654276166
SHA1fb1b592c17ae575d4d099c10188276a25644b6e7
SHA25623019ce08a9d209cdd3e2479d6d895b7d233d102f8a9fce82da754e877e817d8
SHA51283b18c977899f8e324de05e2b0a87cf6866a0bb892c078875b7c17bb1d44f5f0d6b78d89f3afd62367c680cd5e74d0e4a2551b773f3a8c3b3833a83fba922e42
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir2584_561085990\manifest.json
Filesize407B
MD5dc81efd7b6b695e692117bf70ef5c185
SHA199b7c04aaaac47507aeadfb9ba7ac94f7939225a
SHA256069240367134195d48417ec60d724bead3ea9e27f43e9f71703b48c961d433ed
SHA51283ab4a4b5641c390cbbade1393f2813ab886acffd650f83f3322bf1fb1a7695f953d69b5f26ea238cb41d0296b73b0c482337a67b57fe905563334c6284babd6
-
Filesize
11KB
MD5ba4b46e22584065518023a324deccfad
SHA146ce662b7862d9450a83b4bf35999e9a9f276ea6
SHA256d6b204d49f0ebb612e3e4d8981824c4d5adcab20dc341f4a9d00a4dc261c25ce
SHA5129cabcdb98c42c5d739a37008d5ba915cb1b551583c5acb2a9a2904a2de992d5ba8f449634b9cd68b3651c91006717cabbdf06999c60b0f9a118a0a0122efcf16
-
Filesize
11KB
MD5118b110a63856b46962dd3bb2ff8e6c9
SHA12b31b08da8b40493e4cdc826337f07fa58e4c2d6
SHA2569adae4b1ad16250c4f3ba87383ed5c63277d96c26bd9ec0fc4e41beb0a357c32
SHA512cf298b0e7ea5d7109824b86252ac151bf8eefbd3072d801ec63bd6c1b6b891714927e5c49ad2970582689dcd4309feb7d4c5089ab3ada4d85852f4e314a405a6
-
Filesize
864B
MD55c440a26c02490a510a83150ad7cb10b
SHA180cf874a9e31d66744ed25e331880dc9cb5f231b
SHA256b1ae32591be18637851edc08396bd8f8ff1aa40d835d5b3a6afb9b7adf3af402
SHA512c344052eea88ee20c280d110ea06298866680556ddf25693a7f1494de00739a7e1df0c099bdb04431a13cd2e46c60356e98de934dbbbefc50f44b7920d5f2748
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\Greaselion.json
Filesize4KB
MD5f90aa76908d937cf5dc00249b1444502
SHA1eff52fafd5355b3abfbbe4c88e239d2560e48b84
SHA25659d16f87b786bd88db6a15bb123caacdd4b3bdfb7160b04697b442e5fe2b86eb
SHA512ca0e8b74bc65c2f00930735b219c42d6f57ba9fb6deda76e73eb4e1408e2796d36ce821eff8d1ef2a4fec81b39b63de2cd850ef37a602a41e4b9588287c1b3d9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\clean-urls.json
Filesize4KB
MD507f16b1047138f139de8f4bdebca768a
SHA1cbe35cd4af17465e5d5ab08976fd580c783fb765
SHA256c2e65fa8182f55e558505976cf38daba4c4faf583c09fc1636c41c11471a75cc
SHA5127d61320c5eb51fe8ac14e569603375deedd767581eae89d59ba097226aa9143d7f368c5f4fbf063b32a3d7284e04f6b4855261ecb3f0b9da9cefb5ffd434517f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\debounce.json
Filesize10KB
MD5da980551d57544dc54aee98d44bf3656
SHA1e91bef349ff157db4ee06bdbe956d528b9a3c777
SHA256007b71be0c0e795992129f21e6aa1f86ade9c318dbe346443f8f2233a387c2c1
SHA512b15228cfd0ab8e5c5c3450fb95d3b085b6e0993dc42ee6b4fba02164f28e07028a892961e0f2c129aed14be0ab868199735e83599cd12b8082db488c10853c5a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\am\messages.json
Filesize237B
MD58eed6ec5514e0b1e821adbf7eb4004f3
SHA1db47e5e835705304f6cdcb40c854d1b64409f55e
SHA256ec804ddd6e67aec8696133c02346412f4ff0e010e7bc1e50cfd8bc7ec26f5aa7
SHA512f58444612eb5fa75a12447996af913c69ab5f11ed0ca9e06f9fd3e5efbac012f3603885987ce08754215b0de40eab65482dafee71f8599e604f6a0a4221826da
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\ar\messages.json
Filesize234B
MD59bf6a6e72547a218cd0e829576b96825
SHA18a90813e244ee00ee3838d9b7a7f0466e7fb0a87
SHA256b8d1f78ea8a2a904e9c785718faf7ebe23262ec0db8e02361930490f9b7b149f
SHA512556cc6ca6eca457d7af5b2aff851247fc470eadae996a6af67a8e28e0bad1f6c1d332fd84e1d50cf0f45c763da2c5346d7b927649e022a815e2c66c9b21afa35
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\bg\messages.json
Filesize248B
MD57e7dcd6a63054809fe340aa5f0627b4f
SHA1bfd9a6f32ce16fe1506f2ec1e0edfc6b23aefb9d
SHA25633c6921bae3143640fd0c232ca6fe17315fba486bb30925aad47b91e3038874b
SHA5120c6ec12bb9f6f5a7b004b7ce8f92807869b749b1d02fb96f20423905fd871026b8dd414f62c18eb8d4e52d2b229884a28d0e04259939d9dfd4dd81867fc76a4f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\bn\messages.json
Filesize262B
MD5d3cd65c43486bdee7cf7a07f810c542e
SHA18950e14e280ca4a30b8451fe72f6e8fade341a5a
SHA2561c2c655c84cdbc731bb4f98bdbe0295736c6818aa725db03bc7ce2b9c680d287
SHA5127b7284b7ca8b591546996cf28dceae46ba471be13ee05602dfbb77c967b091b993347926ff916ffb30e56cea6468e0bf2a1847f270a08679b2393d12eacc59ce
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\ca\messages.json
Filesize224B
MD5db76e5db66fa65b23cdbd7b85dc33cec
SHA19cafdd966165c492a0306c83936ababf8224515a
SHA256ac9c412a4d9f253c6694d564db47f94c56d361502cfe3e748b3d43dd66ae8639
SHA512dbffa4caa8b6fbe7765dd018aedbe92026d9f6417edf0bb6bc9c84968277fa1e42ab2f3b0a62c27d327cfc4bf710d70c1653a585a64328375926c26e016f0ab1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\cs\messages.json
Filesize229B
MD5170a71db76e351f1b2f0bd4687cc1670
SHA1b8ff0ba624bd01f863ed0d5087b1a560499b1a66
SHA2562897f49ab13674674b4a3be09be10d4a92230fee752a30703a76d7572f6d7ae6
SHA512da37fd94bcb2d444c43ed8cf7eec93a357fea8f4d905a9a29b80819e9eff9ca467d56169caddbca458b63243d6f72eca85e505ee9197340fe840f77255fb1864
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\da\messages.json
Filesize223B
MD5c974bf2231905ea606b2010165483e40
SHA1b520b9142c9682ab12521453d49709a37a2ecae4
SHA25601b8db76838c9a4c2bc1cd0c46a01ead705eb566b86d521ee8629786d480fb38
SHA5128c6e0609c862174dba0055c228df9c947041de662c1100dd840468c4764d8a4908743d76c31b28c331876130c14676a0d12fbbd7202c64c53fbcab579e689057
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\de\messages.json
Filesize228B
MD5fae5db7d9c297de8dc39a139c6db6c55
SHA1697a82034a37f1c0bd18f95e262317080dd8d5bd
SHA2560dc0c1e229322f557a40dd47210045c04e2f12196472f91240b6bdddc61efe02
SHA512d1b417a02f903213035f1a62be3a383ce7459130675b2a345cbc75b788e994299215f076dc516b613b371305f53d5b9cba19dc04d4f5eca434aec5ad58aa52d7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\el\messages.json
Filesize258B
MD5aa87de11a5b9e1582f5fd5299e61a52d
SHA1a09879e208ebb79a082f781dc4aad549603b5f10
SHA2564939fc9b7a8796f73dde3c673f632101f49f1796b121bcd233ec1719258715b0
SHA512f874fdcf2f42447d47c6f421b4ffe25f65334b4c3611b28f7cc8d0a37050189dfddd65ad8b022d610746f2d0193e54f166fba014e81596077b484742266c6b80
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\es\messages.json
Filesize224B
MD5909cdd2b14073063129ddbf2bfd9fc6b
SHA146968766c3080d6523e10077ea48c63e7e761c4f
SHA25615fcad5f1377bf5975b6b2b6efdb0bc21bbe010b7ffed9d2988db76fef124c36
SHA51225a58b0a978dcd3763a757a053453f5b931c592f0e6222b641cc6f435c39dcc992580c4c11b18baa58a288f3af95a30f7b151f4eda56485fe6b6c90d8c3d39a0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\es_419\messages.json
Filesize224B
MD528603c2b0d88f1beae1c40ba7df72aa6
SHA1dc654f110e11fba679b3b99c2ee541782a7244f9
SHA256f9ba7c2b710b56c82a72184b550626e76707a995970384ce6b6b90accf6203a4
SHA512ca63bdc95cc97e9c23a5e119a6c22b0d78a2e936060996a295c4551dd5cf2919ef8dfb7da30d547e305eb41665bee9c3fc874170d51c62e42b37033af31653b2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\et\messages.json
Filesize219B
MD58ea1c6be3c1cc300256ddc0c1dc129fd
SHA182ce9ad2866aa44816eabd90c497a4bcde3609b9
SHA256192da4cc408898b3bb473f34348d73a4c579a9827b0befae44b6cadf576840e9
SHA51278ae6ae0d8e8c4cba15de77d50608cd750a2e0f649b8d4b533c0c11bfd28bb7f2576381dd750ba2aea18dd8763eaa1dd8a5a9303bdb16e0420bc351403a5a6a1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\fa\messages.json
Filesize228B
MD5832bd25253936e11b1fee8721b5634a0
SHA126ac7203567b53f6d5c74774f85276c46ba4ac69
SHA25635be835bb8956903cf8b69e3ea2eddc77fcd761a6024a7fcbef8c2cfb3cad38b
SHA51207dad88aa71d8fb185e2cc0a2e762c63e0f0db735dacef7216b1399854a3c3052652cd9d6ef75de82469d53364f27b695c48b4be18fde6d7c0a2f04857d7bcf0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\fi\messages.json
Filesize216B
MD558deb649a2528b317c79c259123d080d
SHA11fa3a449771b6cfc5fcff2e3bc7a6327f57427ed
SHA2560018bd4cad9d843df689669acc423e791b61b3a07b68a538ec24b1ba1dcb4cbc
SHA512a0bee1fa10fc2dd1e5675fddd4afe7cab5c5f9acbb26fd7ceef9b43a20bd2bad59b48410786803e422a013811d5324b6a59a609a83f1ad14f6135bfaa350c681
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\fil\messages.json
Filesize218B
MD590a2fe03ac5ad5ed9733ac4072126cdc
SHA16c740940bff9453fb0673f61155dcb288049cf4a
SHA25626aac64cc9891413fe505b515a059687da884fcaa67a0d797ea0ec567c546bfc
SHA5123f93c0309c3035fc4b939e723d77538e0ddd68944f52aa4b24452eeed94120d664f6da9a6e338b709df3348388a2138bec77cad4a1e833d38030195620b6e7ed
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\fr\messages.json
Filesize222B
MD54a7ef681477ff2a55d53adc0816f9e18
SHA1fb968c67bd5192f430cd304cdfd3afa9d867f5af
SHA25678612db7cfb51f6a543ca0161f5e954d8106bd7d37aed7ab1152a5ffb7922343
SHA5127875889100d6f1d7068e4399ee2ae7523136270f83088f4b1351b765c95118a4eed5c6347fb2359c77ff5a0c3f6a3fb805341eea782ef30beef5a1be976a4cb0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\he\messages.json
Filesize218B
MD56ede10485c84b5ef179aed34c0d8d9dc
SHA1612fbca2cb20fdd78be8e93fc6e7bd3c1e551489
SHA256a9e819d3adffb138bdf42c6d4fa59a21c079854f854930158616d31b1a9bbac5
SHA512e1458fdd7eb4a0e6ef85c208009f791ebb151ba6c2419357b2b3cf2a2446de576975af11772a0265b3f6b9763d7e2f06bbbaf9e58f3d9d6569d0f1cce2497097
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\hi\messages.json
Filesize241B
MD586e64d02b4cdb31ac37c24c14c5a7f75
SHA15bd8cba14217ed745280815aba8cf45fa8e8952b
SHA256286f5113b9d2f1bc95a572f35211d91bc145c9529a8617490090e60b59de3bd9
SHA5123c41dc90fa750970aec5d08fd796f39f664dbc37f8ad3565380ad5b0e43328b4cb1bef39dcb9d91301a272686d309bba3d8bb66813c51c8d07b952159bca6651
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\hr\messages.json
Filesize226B
MD54ea3ff56cebd2d9e697ea391e97f228e
SHA1f7e3d900bd44fe074b16d8661fedcecad88d3db7
SHA2564c5c3bded7026adf5d3d852a3dee033fbb2b4495084273b0e35eb7294cc61f27
SHA512e921dab321e55f408e3b2d8067b8111601c950087d9de1e8917d0935d9cbcf542b23e82bdd16bb25794c0e05d44714f75d831ed426cf02e3cbc639d53880baf6
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\hu\messages.json
Filesize229B
MD517a6bcb0651e77862115bd9e04495f27
SHA16d3eeebfb4f0da12bae2f0a249d2cf4187626465
SHA25689b8eda2d247c00f498530fc2a7d609ab330dd7d4d31d0e185416bac65a30bae
SHA512e8cf8db48f0d2204cfee65aa5d708fd553f7172efc6bfe657b3e40cc011e3aa6668d4b1524bcd7c13771ed79b7684bff7552cc6898ffcfbba9ed2707dac7e5e0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\id\messages.json
Filesize211B
MD58a1a9a6ee4603a351f3de60a99b47082
SHA1d47e83823e138043c8e0e32b89295e14d3286054
SHA256f764004bea4187c1beab5a8d99189d883a01d424615c8ceb63ea398cb1f16817
SHA5123d787eb1047b9ffbbd97967cb8acaff4d645bd0801e24927dd0e2c4e0cbe60ae962844fb6d94db57eac0e6767d69485897a819c6f15e3c6c1c627d16a2aaa0a9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\it\messages.json
Filesize224B
MD58b1431a25a8928dd9aa5db643f649b32
SHA12ea21c0b99e17ea83c8bcd8d620afa18ee3fc6a0
SHA256249cef5c690f9bc6ce56b6a3c2f656c6f05e33d49765a249902a3cc96a8a3134
SHA5128c023da0026ba38b7a04a271564e2edeae3b94d522ed4803416f2f7cc77c03659eeccf45e978b2262c086b7e5a760dc896e78fa4384b4597cf35eefee9bfa826
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\ja\messages.json
Filesize226B
MD5a36ac5b0b417760730afebfcac5b98e7
SHA110f18184ec21bdc55c0ed71a8fffc9ab0e2b30d8
SHA256edd356cebf2f56e4251e4aee983d2d7878b60e9f13a04c00d52777c597b96e77
SHA512195debb4bf645d6dc2eeeda14ddb66ad410bec78ef89dd617d43b09d5f7e749d61617038095912ef19b3b6aae1ff514448d993a83202b442eebdfc7c0e9434a4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\kn\messages.json
Filesize258B
MD5eac9b7330cab81921bdefc1633beedb3
SHA14143bdb0a4c0148de139d8c80bef4a8ccdb39ecc
SHA256125c15ed629773e1ad319222047bb741f2c9ca69fc108e40a1d8433fd0996891
SHA5122176fbe5283f6004539a8a46bc774564cbe2c85437f48451809840f7d9a95b16f6ccada2590c21e2a4969f26f8407716600ceee054534b9ffbf16d8f0bfd36dc
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\ko\messages.json
Filesize215B
MD56919fe714cf5d0c39e101e529196c84f
SHA18428fb379825b88cc8f42a6a51f169a07e09c8c1
SHA2564b8cd7892767970cd7d5032387b1559e6a3314f80bee5d67194f7947fb6b2091
SHA512d09ffb983b01eb287b304186a01c4ebf0db56bed41ddb73a39cd4e0bf74dd63645b5e567e6a1fa3707f7eaa93e52e629a9a0cced58700b59bad417f6f07d0c00
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\lt\messages.json
Filesize233B
MD5376346b535df316745ac89f538cf183b
SHA12c3c621c476af9c5738fdf086e36c7d616c92394
SHA2569d1a2c6c7a292c9322f72a59fd6d6380048a6335acd80a9725eff76d0e046977
SHA5123e9224eaef4da13d3ce30837f67687d2551db567a19215105daaa795cd95c89a54479dc7ebe132472f34e0e5ed6b32e9e3510558c5b102a4069d5f493bc5274b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\lv\messages.json
Filesize231B
MD55aa1c0661155aae689a46d164daa5aba
SHA153b1af2ad78c5b06432e286c1239e176f7ec94a4
SHA25646552847cc2f5e424f12f24d7b3325135dfc2e669ac5ca531db255ef4af11a6f
SHA512f56915f47b96c7c82efd374e5badd057a335cb325d11b48244dc486fd147ece00215cbf415182836fcf23e9b91ebe1b07f4f252f34b47a9c9fd1e1de198ae9e1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\ms\messages.json
Filesize212B
MD5c19b53d4117f4b53c46e39778571deeb
SHA1c7852c6a460fe7d046804e2dec97171bbc85ed08
SHA256fd06d7e596e9379b0ac018b0e4a51afd64ba691ce2d528983255534cf30c97f9
SHA5128dbaa7f52af56ea963cb39a589ca5fb1ef775bad2064d5781a3eb1dde51587458b5eb10aa667be30c9387fc0c137328b85f3088e41db9c172f493189ac641634
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\nl\messages.json
Filesize218B
MD58660b1eb9c3f6ee0c40b8b175b935146
SHA1cd1a85f5b8d702e6e9f82c1df5cc284016eb1e11
SHA2561312511b733b9cf2d67b0e48068850dc7c73ae9a1800a31e9920eca05abe22b1
SHA5121e1847e65b33a3f71756c58981b0cf38c9ca6efb308fc15d305b5be290228a9599cdaa4a2ee60ece357ee23a4f80065713bc8df7a3af07589d0a8d78200c3a9c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\no\messages.json
Filesize215B
MD59aa139cea67cc0d0b27a8f8636c1a9aa
SHA1c9574fad8d18957d57e326c2c280684559e5ba29
SHA2569fb18570e3ac0b3c7f922a6a4a3415dadc3f98cdb5cb9859ef1a8919f8f8190c
SHA512673b1c43b7732c4e5a88b6687f203aae88cb55dd0980190a3705f5a576ad1bc47720f1f14a295a879b14c567ca55e7e48366e165320546f91f82142ccdfea4c6
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\pl\messages.json
Filesize221B
MD53eaf36cfded5c23787c598a414f4a405
SHA10ca96a2d8815f9f9f66221cd464896710c55896e
SHA256d68a6391e9ad55ee8e01d95032298ef8d8472e8b4a911dab7ae278e7c11e2176
SHA512730f101d623f27100ff899e5a4c117d4dbc23ce06077f1f5220f2a86d53d20c82ef1f5e2605b9e677205331bcf2ec8886572461c70224e04b94978dbf3178308
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\pt_BR\messages.json
Filesize228B
MD5517fd5d32ee628eb69104f53c39babc5
SHA10a971aed73e219352f7942b3cbd84ae8c80f5e6d
SHA25635322a95b712ae7402eb106a9c675c888b259dfe1833e62f5554ed79f33c54b4
SHA5121d958e1b9e56374b4903e3037da03ed8b7f83504679f325b8c472dcca51445249881b0f62173a4fd998de9307add314aa75901e57b0b3be6e4e71c8265f3a0ec
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\pt_PT\messages.json
Filesize232B
MD5222595919a1823a08f91653ba418dd04
SHA17116dcf9011623e7e133b1adbd344eb480804a92
SHA25669b0868cf8dee44b726a2a4456cf6dbbd8be167e37d46f4763c10396b47d75a2
SHA5124fc6879e1a36ac587694cc4ffa7746c3544bedb9f77e56e2f53c677eef4e2b2eb54a4d94e0adb9411a25d77fc1f4015a8cbf0b4db0fb3f00d0f3360a86e34e51
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\ro\messages.json
Filesize221B
MD5d7967dae75a3b1204ece705d5384666e
SHA1e6eab5c9cc02fafcc2a77fe676fb1cd70ca361f7
SHA2569337a469b5ad887c30afc23ff299e1c51835cbf82f86d2bda16ffeb6e4cc5599
SHA512c3ff09ce98ef4cdb0c6e53bc8d35581934a80708d6cc7db1b5b74ec6d7b8bedf1ee5a784f74fb243593036545e96ccbe96f1c654864811525a603b4f565b843a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\ru\messages.json
Filesize256B
MD5152d549312ebee76a604d88213738613
SHA1c19fc2d1c55d4c7937f0b92872d89bae056a57bb
SHA2567ee1797d479542dcfe65033a5b03e3a0a4b6f56c66fb67e05749f5f8aba9467f
SHA5128fe9bb8aed3858ce53a4e3b78af7bdc9abbce91f209c65dca935a969e21ee6e4e33feab52f48b442beb728f89fd5cc7ae82318795f2e988c19c3c10b69b4fce2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\sk\messages.json
Filesize216B
MD5c203b80dbfc2e9739b3c5ecc17b2dc9b
SHA168247a88e5f71d815b14d253f34ba1ed70f6a398
SHA256147cd4ad8e6a5fd934f6173c45cd100392ae63332683bab474dc5616ceee9332
SHA512d9d359c388a47814ae59e754491eb51b680604892c3b65324cfe20241db13ba77997dada0272e8f131418933a01943ad920f9e99833e3e77a1f188934140dfc7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\sl\messages.json
Filesize224B
MD55d8f26bfa7236cf7fc9ac7bcee3efb29
SHA1aa03c0448a2092601c40ed290eacdb3da87d8cb8
SHA256774bd42ba2b07af7442b3cc3bfd341f3b166ab67e59da347de0727ec498b6605
SHA512a659c167091f5d74870f9d2c18b738008e4a80818940b9ab757d58cdb2ebae4092988b6c1069421712e9bf8fa352c01f7d050e59e20f53879d8134939a2fdb54
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\sr\messages.json
Filesize225B
MD500f40605fd7f27155698c9d83d5ade1a
SHA13810fbd101435888ecbc62cbc277a1843a9fe02a
SHA256949ff80d9082a1ce2dff813a0d7f379d0a23cb69b583c999e42f119d9b4085ce
SHA512fe7a50a8327f5a885bcdf26e97fa5964994ef8610fae8ec8f97872d2edeed06230e29f76ea81a7b45205a42f7558b930ccb59d98ca9c19450844712af09e899f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\sv\messages.json
Filesize218B
MD50344185953fee28e1bb4f74431ac1840
SHA1f3a75f304e381be9add1a7fda6e5eebb94893fa3
SHA256deb88ef63e884709458c14b8d18df3bbcb01168452e47c1a22fd94ff9e270d05
SHA51299765c9891e7b66b52f3f653d648405195ef9bf33f0241714c1cf933aa5d2253e3edb0d8f8ef159ab1f6e7a0f60d9b7c68926186b52cb3ede3878d4e312663ad
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\sw\messages.json
Filesize220B
MD56acf002caecf6511663baab2f3fb5c29
SHA19528da3a0f174272dcae2f9e4a33896ba340f012
SHA25623f6d8a4af70fb12944fbf55969473d503b7f9365cc273d90884e5882b904883
SHA5122733e20a3e62679e37b1727246114c06573209ffe6b52bd2e4e8ccd893c17f4b0ec8568caf880e7ae6820f4988633f614acd8bb015526eed50372d032c39f464
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\ta\messages.json
Filesize242B
MD59ef258ea8585e0b5d694d28e0d24af10
SHA1e27c8ebed2db889c8c1b66c57b3f202d14908979
SHA2563cfecce58c05db7b74acc4498dd445b0d585fbc6cffb03fc58d0575c77948d3a
SHA512e230abf69f319879fad244111550262bd55a8f8b57fd780b5f2e65f72e7397f6a79ecf19d5eccaa7528013664b7d235a89a84381e5c4ae8c49ca6c2de0221661
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\th\messages.json
Filesize226B
MD57624781a14791bf409e469912909dc48
SHA1076fb04b57e6fe4e105b0c67cd420028199805c9
SHA256c0716526dc067122cd0014b4e64d7d5bc041ed968409fa8f3daac9c1eb0d6955
SHA5126eaddad1adb6f2ebeecdf693c40f09c103a171c93f5e8fcd0caf3fd8b9739438d01e454180ff9c43fd93fa936d668df253d3cf6d928b952a66b1ddeb9eedb922
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\tr\messages.json
Filesize223B
MD530e38c993cdd9159482b5010320f42c7
SHA1b58493e56c0d74ff375dce96955fee66bf947600
SHA256607146c744db72d18f8a34d79cdd598a5d74b4d04df883b933031d8e8d6f5278
SHA51237faf36e503741727e5ad4619149a0b5d66dabef4d762d6e7107b02468432da0ea73a139836619e1a3a8ab83580c6df166aae9dfd038b03fcf6e1c542e9d4fae
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\uk\messages.json
Filesize258B
MD5960fead43ba901d293de5f63730e031b
SHA19d24f4388714744fa98c1dce7666088909806c10
SHA2562ec8a9805cdc0db9daac8d1fdfd502601935fbd6b36bebb6d6b34fea2e08965f
SHA512cbf7d823c450a3dd551f93db8f795654cd3219083e73fdd749b18f3c46ea0c16cdd85de138b3cdf36671c80c936b27f89f812a875ae263e4805d837c91ebf555
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\vi\messages.json
Filesize225B
MD57ed01c137c541404b44b30d9f3c3e030
SHA19524e616fe1a8000c7791f587754762bb658472d
SHA256f7bed7cdba5ee501208818abac64e89f114c834074672ac072f41c0a08fa5972
SHA5122f03bd0e3485f0990ed3833e50e80236b431880939630e003d22fb0b6922876be794f853f732b496c5a29fa518e12c1487cdbe8b357ad4a4de1d9ff0c9957d6c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\zh_CN\messages.json
Filesize217B
MD56f1631b646e05cb1678b90a843d05b29
SHA1940e774e6cf473beef7d52626876d8ff67c64183
SHA256baa976155d8140ebb3f62ae09275fb72e3861137ce4d17828dcbf5209ee00173
SHA5126e77b5c7fb8741383090ab4dc662ce4c434ffc3c07625efd048e80f55338018b93c1c374b9507e017c60d70e33853c86a52970c39f1a458e84a8cc6928feda6f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\_locales\zh_TW\messages.json
Filesize217B
MD552d8dfd4f788c716adc310c276d3584e
SHA1c023e4004f6d6b7cb1cf246361d0908ac1ec4fb2
SHA2561083ee6d01570d18d8fee159ef1f66dd886dce529396f6f53024969b93e40c6e
SHA51292aabb8f012efbcb2ad7c8b7d3df15736fbb8ce0ace04e31f71bac9fb8f44098ae95a59ab9bb569becae4fde0bd24eaff14b3b1b616c4e6bc8f51f0b377b5be9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\githubBase.bundle.js
Filesize2KB
MD5e7cb1f457c1972065f9a5a5821ed022e
SHA1e8d135731d52cee0975327c99d1a6b745937c36c
SHA256a00d426c743f719cd74ad64441a8f7fdabbea566893c29b756754db91f05355a
SHA512de79db36ae1e042121cc440b21a5f175b7a679192df11883f304debfe3c1256955e13724d47ee3cc874e63fdc9a0b50d4b57f16d8d127d8106dbd0dd73cb5dce
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\github\githubInlineTipping.bundle.js
Filesize7KB
MD598bc6f71e9d880fe7694d40eb2662b19
SHA1e08f9d4fa2d3fd5790d8e4e8b04897288070ccee
SHA2564c15b69a0f5e460ea51e1709a4e254902a4e99cf133e9ccb8d19c98506ebf53d
SHA5123f040bae573c2ef962f0e871e024be05c51b65eb8691b5427529fd1c154c8f88a8cda4edf3cff854df4136879d35c24274a829f46f17fd09daae10d64d22476d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\am\messages.json
Filesize244B
MD5ecf49f1a57610bfabb038179fb29bc86
SHA1a418d76a24681d7f0aeabcc03db64df9c9ff7fc7
SHA256d473058b40453ff68de4f40db4af74fdfa8f68b659fc7e11a699e78fc6454a72
SHA51252bd3dfb0cb56f5e9b925965caee53a72a7d7df5bcfd380f5bf6692e7397e0d327fdc29f7fad200cc26f49e7eafe22f146c212297eff65f1da8d7d42461f46e2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\ar\messages.json
Filesize263B
MD569b266ae435c862ad23ee04d02780518
SHA1a94c80903ca08b3701e429ab40487859b06ad502
SHA256f889f5ec645661d9ecc9282151b519476a0344435dfd5c61faa022b3a65a7777
SHA5120abb4499a03742a7b80d2754dab8cd0cf5d8bf56ac176854cfd23d7365ce11bb2df8195be93c30d16e2e95d7b27f7551c4e1271502f0cfacbf1680973d3af9c0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\bg\messages.json
Filesize269B
MD5524f5f30a123a80361f79da310a9809a
SHA1c5de18c8b79de2a1bf942c8a8357f7dcd060cde8
SHA256f3b120dadec69a70c8590717266703311a2b0f3ba74110fb1a0131d563ce2653
SHA512e502bb58d7d09df7e0b9185f91ed0cccb91567ee15a41e7237541c97d436abaa97d946f0b2e1a2fcc9bdb27afedc89b57b1349c27d13cb652d89ce8ca1841b70
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\bn\messages.json
Filesize268B
MD5e3cd0f591e8ebe87951bbdfe941dab05
SHA1196d3f5bca409bbf86f4eacca9a2f09622bd1037
SHA256e9375aafefd40de253cfe4a92f73145eddcbab8ef9451a552b6381b0a543b9fd
SHA5126fbf7dbf4a157d4bf8e37c27a625d96088714eb0720333609488ffc383c8e382e53a8a664b7213517d6c5152a1f4a8d5ea59c02cc2fecb1e8f48d489bfb52e4d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\ca\messages.json
Filesize245B
MD588fe4c7f3e4ae85a7787db863dfecad0
SHA141c34f39591d6546267dc4cd3cdd56114cd38fa0
SHA25657b4bdbbfb15f1c095ccc6a58f06139601f56013f34db05575c4485e52964dc3
SHA512e7df46ff87ecc5d0d8886dbad1297f244d78a3ebc34795239870a147f785a9ca695e48daad3a9a63e57b2fdddd9d871cacd16d28f7f717909d8c208c16eb498d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\cs\messages.json
Filesize247B
MD59b4324213cd45b53635c4b25bf78df87
SHA1d2386a4285d2f0e5aa8f96d326ab8c02c356e44c
SHA2569169ed36082a5c20e86fb937c06be08ac1626a72dadb0dda1f1334e1c0a4a062
SHA5126030541e45721a31d6557f9fe71bc39f4990d7a7175f5535724b8de34896e33a5d9822f9eebf0d2632b101e1667060141739178af7aa0ebc7ee82a7d2c8a58b0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\da\messages.json
Filesize227B
MD5103c92e85c1130c2c9593ab2088942e4
SHA104611c3e264ac2b011dca81a14fb8594c87acc06
SHA2568729a0b93e126eb2e4e893852accc34aee873d23c574a3d685f812ab64fd0969
SHA512135b759b0f89033c6eba707b4a95c8ff22f4ab4e66eeab9077b5ae8c825edca1ba9addf2add8efbb35fbb409aa0fbad1dfb38b6e56629cf559fb0857826e7553
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\de\messages.json
Filesize247B
MD558c99c3f4781cd498589bdcdb9c9eeff
SHA1d26afe5ecb88225d637bd8e82b62a40e2ebd3d38
SHA25655cfa3a145a3ddd571d4227e925cada70e0284650143313abbd91d5d83512fc1
SHA5123e5078f4919e3419270b46c422ebf48833535062065ca3189fd51ed3c2f11dbd9db76263505e887c516fbdd8f26ea569fe15dd65d6e9e801c141020c561f63b8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\el\messages.json
Filesize270B
MD56509a411214bb4dfe1572340f4f3d7a3
SHA16d180e6334729060a5ad6d06618cd29e52ccf70f
SHA25630ac1116a0aafc0e4ba2f3939af9bbc525c7a87638617dbcc0aef770ec1d1f85
SHA51205085b68911735942d1ac56bca898267e0d30d71e4985fd33cd229c0489888d3790e703c55bb5fa0381ac3bde1d877121c7cff8cb509d52ee7614de64e61ebaf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\es\messages.json
Filesize242B
MD5785212ed699a65e07e4b265ec7b545f5
SHA10b79ccea35747388ff3934337fcf228e852c550a
SHA256eef93f1fdbd1e21bb206b20c056c7f190ae10b8896bebd00e552462247c84c9e
SHA512ee088d283ec93a3f3325ecf2348644a9adfbfd1799f783c52bbe490d9264b6aaeeac645f1cd6afa4e2515ae975d8e08e92a069cef255e3185a2e3aa2f18490fd
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\es_419\messages.json
Filesize243B
MD5a41ad658e16ba4b08f022a30bc98e0e6
SHA1aae01f1273ea4b5053c0987636e9d65eee36388e
SHA2566742653858852d19613cdcd3d1ac6c14e84161e8a7356c548719b4971c6c19a9
SHA5129e7a06b43832667cc653194bb873eba5ed69c4ab88e71ee0ff1aa1e815d93aad736bae8cb00077bfc04f3319d9297c4a22e3882754aff9b524868d56877f0225
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\et\messages.json
Filesize229B
MD581bb1d24dabc4c78a12ea5b09315c3dc
SHA1d4e72a3680d2c574ead13d9b304d807b1687a032
SHA256e476c9e75e4f4c5eded9a957f403b45e8fbb7834bce98afbce8d3f3a4d43c1c6
SHA512788a1872187bd762381580afec0e4f832dc42f6245198d13894ffeda4436b4c4dc29dec6509cf1b0a61f2a836efe5d8e50fd8bf4ccad9129f208b9e02e5d81b9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\fa\messages.json
Filesize245B
MD551ad5b213d70ab69841acbca6cc3951f
SHA1903d683a1dca93140436e35087ed2311d129ff2d
SHA256761e8cf80e065e8dd9dfbaf04713da68f5231087a6b7b3c27b8e3efae525e9f1
SHA512dc204a787f9d00e81fd6750c61e513a2683208151aeb4511c276e2e3a69d615831e503d093762664b93ef3546294b22efab7c6ad9f2d7cb65c5bd98278bf2686
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\fi\messages.json
Filesize234B
MD5485106fd44031adc4ba2b6d6019a17a6
SHA16fee3ddcedcc85919162943b3b271657b65797a1
SHA25671ff771d9cdd4530d69e521a16776a68920e8bb9d95b70655b29f1e74d57d919
SHA512a1c205eebb992cb25e8907bdda5be8201de36aa7a90c8269d301a044303cc2f311a9983f9af16e65a7cc3bc595dec7ec29af83cdf8ae3c7e95e1d06990af2d59
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\fil\messages.json
Filesize229B
MD5b53b8285439e0cb5d58e0f47c30a83cd
SHA1ba6ded981459ea8cb4884497c2be97152cf65bee
SHA25650544e1cb97b369c86e9d9a721ca12a8dae04e92d4df28762712449aa83d10fc
SHA512485deb686af16fe409cd005226ce23512823192f674f486fc2226a0593aff343fdf2b8160ac0c71c8ff0af8d730b5f90edf2fc059a4073d9b0c9f205614463cd
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\fr\messages.json
Filesize237B
MD577e5b312482e283701db0ffe7b6e4764
SHA14eb824f0856428ca142b42f9cc042bbe6527354f
SHA256cd21952dd2d8ac2c52a4d63b8ee26b5ee6b7ea8a23c63cd5b91ce2e761305e03
SHA512c46d3033b8bf745befac45e3066c70719bdcf6f790e3112566017133c9bac81a17aa83b5a391d790f65892fa36a5ff24d507bc473f50be145084a9958e2603d8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\he\messages.json
Filesize232B
MD5184c196758920b74401985967a17df2b
SHA1911c649e92ee4eb4f129a7a283d6fce024a51516
SHA256e419db2f22f20be045fb04c139514a0e44c3ec1dd631564c146bc302188904c8
SHA512a94559138062f184afbe3e09e875cda1ed79d5836c66cd9c53886db28a7f1b46b88f99b970cd89339a95bd0dd9af8abe8b0863a6787678d943da1189cd3202db
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\hi\messages.json
Filesize268B
MD56364ae5b068127e0d32bbfd5006a63be
SHA1ce43ba2c007bc460248b738900b5f223b6bcd5b3
SHA256cb6befc2b6f44ca687632c13d3cd889d67b650238ccde077ea9129a4222a1403
SHA51217cf7581137ce4d2fc6feb19ae5ee8a8224f45cc9410b47037019399d0cca000025028e0eaf88e7a11c6b4e8099953e4134997a962b63395e843f7c647393c50
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\hr\messages.json
Filesize226B
MD5a748395e6aed9c94930daafb8d9ae812
SHA1e1d632d1a68652e9387d1bac0cfa57c4df7e7fb7
SHA256bba49469f242c032f6efe057bd7d99046466f0b4187954b3e652d67bcf868798
SHA51211155ac26891666e3a04038b7a4d62d5f450a4a36b5e55ae212aae08087b8c401bb2b15d79e3a9c2062ea15770802e4d6d58e720cdd49dc44cc063f2b6977479
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\hu\messages.json
Filesize242B
MD5dbac8e42a4fe28998b07f6d50c0e0633
SHA19727368774f30fa6343080a50ebaa7341786ad42
SHA256b3b787ed08468f83814d8d2341fa001b12e039c5161890886166c337548cc326
SHA5126a2b6e5c920c2d0bdfc249f3584b253375335bad959df09d246091e5a17028b2d67fcb5c10e3025740d1c5e428e8f30edc2418d8a8c1308aa62438af3d317d18
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\id\messages.json
Filesize218B
MD5507c396922a408359b29e023ab0c619d
SHA187a9627b0abea6d651a34301b6a18ef1f2c2ff55
SHA256bdba056e8cb7f11cb82b0d5b9b7921257ad67da5c523c081bd6ccba1923b4713
SHA512488430c90f3a2be6f6cf488e54255c2340978be2b440db742535e48efa239f26e4bf7d3072413eb2d1e352f3d7946e5066979b8132f4a11df94677587f659c70
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\it\messages.json
Filesize238B
MD5fb02067e27677ed241c78098d2838ea8
SHA1261d829ff69c110b7604b360cf872a8dead604e1
SHA2564ac1891e835d11d0a6c23015db08ac458b58731feceb836f1d8d93190dab81fa
SHA5128c2ea968e07e303bd8da304f30be5cf0c0a76536c06f20b5d778178d6f55dc9c2cf42ed9e17e6db5bfb977d956ba84ea4676214d416991ff0cf6b03b80d90a37
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\ja\messages.json
Filesize241B
MD5b4b07628b9a15754afc15740dc6eb611
SHA12d7bfef79b05869a6adc7a05658c0ceabfe3ba95
SHA256ef0e018f24980d1c24090f96a04fcf0903ca794ee6221f9596d01fb5eef5ced1
SHA5129a89bd8ebda27573cef4734118677aa4acabb19a4ed32c355d32bdcb73f97b4574ef821f8978dd457c26dbceeeb4ece352d9926ab883b1f072d3daf99776b441
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\kn\messages.json
Filesize259B
MD5263c8480e36fde7b9e2c8a25433e47eb
SHA1dcabf78ead0846e5e1a20f2a86eb71cb3a2d74c2
SHA2560d92cc3fa1a989e5b1b5fde9885e40e2182542674269af8cc5a9f1ddf137caea
SHA5129eb86b3563aba40e80fc7dc23eec536c814163b9cfb4164931cc42b68dd9801de3fea4525da982e9b0dc77bbfd523ab017e50bd59c1a3468746ef07223190bcf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\ko\messages.json
Filesize222B
MD5c0c0ad3d79f5aa7be4ef1bd3c53b62d6
SHA1600f64aee5a18cc9fd3b186194ea8e633e9ab942
SHA256bfe8c6d6e4d172fb0facaf1819c6ff6cce42cef241e2a84b58076a679486f636
SHA5123573110b01e46833e4869c085872ac96458e6399fa1cbe902fcc14636daa2f180f414a9ed41abd366a75263f0e41aa3dbac63d880a8d869cf9905b5526cfcb34
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\lt\messages.json
Filesize253B
MD509b72d516390ffa2ca37edfff7ec9593
SHA1022189571c68d215b92f50114256faccbbcfcf07
SHA25634779ab5afc945c49dda7d0540f9a629c17125c6ebfd9d96b495158c057109ef
SHA51260a9d3151798d8ebe4dc33a1e55c64281f666aef5e328582c9932cc4e63a250f3db2021684f5b92cea52c8dc5a8cac862fe9a2d5ddc4f4d8416becd9250d2d11
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\lv\messages.json
Filesize244B
MD5018c7c863863f035f941bbc6a82a170d
SHA1968b97555a39b14f526062f2ef156e2ac82630ca
SHA2563d7f6d395b09dab8640a6db4f6680e762d767250c9bd1bfa9ec9812aee468ea5
SHA51294735fc589e7128b7c9cced1f0cd61d0f85957e967386fb16f78a6a6c3a0bebd70ef3a5aeed9244690420593360427cd5b02265e74db0364f6c1398124965415
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\ms\messages.json
Filesize231B
MD5535809165320b0841cc91719751641b8
SHA160191f8e1e0716eefc2badce763539a1938c8f93
SHA2567df0c0b108193b5aaffcb6e8252ed7316352aa0f149268a61b1c243b5701738f
SHA51258a8940fd18bb376f762d8ba8e3a3b07aaa5b78b2bd9d7d1c3aa5babbd152eac2c081aacfc46d73bdb2cca548557c47dafb2a221bc96ab3b023bda151ad5112b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\nl\messages.json
Filesize226B
MD5b568e6433fd369c2d441c81bdd1d3efa
SHA1264fe6bda5155eab5424ed8f3e89dfc76d2d20d4
SHA2569cffaea26a3b6e56b7f4139a7f7ce1f4e53c4143228ed79dfa3b219ac29b3668
SHA5125803560e2f6be6ec5d3c39870692c84ee30d31545e862e2c105f1501103a901f1c239f2ce29cac322783dc127d9cea52ca1b3529276d4415ba0d1e02922bd87c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\no\messages.json
Filesize223B
MD5b76ae9548296c3846532d7e24c168ee0
SHA151698ed90df2dd1eaae3f0a3ad3b435a5c782ccf
SHA256b2ad8e17f9cdffb4079877a04359718f15e7a7c9f70695be3b365bca3420c2f4
SHA512554d3c298fe0e2bdd8d3906d576fc71b7df684ff36ca6ba6bc914cbb4e4a985fcec3016a246c85d13d4c38c9e2a431289e7d657892ba4fff753ffe484da239e3
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\pl\messages.json
Filesize234B
MD5a4b0e65511cf192c365c58ca352e1e34
SHA16e53a46d50160cc2ca82ac0bb5790d76488fad6f
SHA2561bb3c81ee06f28849fb90d75e4f80380865b451f5fd1743ed967fd92e4c9e9b9
SHA5128162d76a475e938ebb275fc726d301cea6580c22d7e32590cf253706fc75380de22e275d0e8b30800ed27eaa0c546fedc54968048bb6896eb44eda230ff8bb52
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\pt_BR\messages.json
Filesize241B
MD50a89bdadec07216825c703df67f71ba5
SHA1ae26ec61cf2716adbe543e7a5f91b0e946571cac
SHA2565fe5b3e964570a6d553f4008eb69eacd30145636be7d8ac7fbc55ab60cfe32e4
SHA5129bfa16fa0c23905ca2dfc53027c1542434ba7ef2b7481f694e51c50b95a8938367bcc9ebc981c15cd55dac52ec3df12db5b19959939594d59c8a333537380745
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\pt_PT\messages.json
Filesize229B
MD546f63f8e010a02075fa8e156f36eee2c
SHA1d631de6a0e21b31165bf14808d04a233230f4d85
SHA256fc141160864205b6ff9d428471cda29f213131a415b78c025b75199231128c16
SHA5122c9b58c07535c8ae0c65e26f92b70ffef17d76aa8d2d20b68060e780ade30474c8af0eb8786301a06b6d7043c0b6755e338d82c346b6a4ecb79c39c4fc5d6cd5
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\ro\messages.json
Filesize244B
MD5b40618cd505c337f79dacc970874c03a
SHA1f07dceaf4851042ff3c5e7920e97f128757addd5
SHA2564e890a4be5d9e2d587f9400bf119eecbf7136196accc341df4dec9afc9f9fd95
SHA51288f0d981523b06b3f36a18ae5776b5a5b827fb7e2fa384fee9a8ac1cf213068954c846d61405ff29ab84fef1f46d157d22d302039f545ecdaf13cc5dfc4e733f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\ru\messages.json
Filesize269B
MD55d739356aa5c16f4147535f4d8a1c33f
SHA12eca859ba6f495e88d486d0d8b9d8c67bdca6409
SHA25671ee89829f9f9e343689989beb693fb80955c40e6d8487685e24d008c431942e
SHA5129b382614884d50c7c2abb40582e14764d7ecfae345db72340f43a633d14a8509df813bab13382c85010aca20228c8f34c43f3ae0539bcb9b20f15fd98174aae4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\sk\messages.json
Filesize238B
MD5176de3b59536d263f99fcb6f291715d5
SHA196f91702510624777437fcfd84d6fba40d906c21
SHA25605f2e06b8449d2dc1a375deef56121903a95d2643132a9889e5d96ad84e69681
SHA512a055473dd6aee99eaf334ff036b23216835f32be933e32338fc7c75b39b86be5963289dac51b4db324d7ec578ffbb813181ca0666aba51cf51fc8641a099f7d3
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\sl\messages.json
Filesize225B
MD5d177946e4ceea997ddf20dc3b8718873
SHA122ba8ebd6c4901cf14999e6ca3ee953c6b65153f
SHA25640131f9ced5bd93d22de77b16342f61e91709dc72debb5cc347c8cd15a70be95
SHA512a7d42ae5fd42f9c528874b68a04d74b8573691213658a08afd34ddc48fca53d578f5b896be5f91d2f12e3d2171137f00b2ead92d8e472e9fbdaecef13971b2d1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\sr\messages.json
Filesize234B
MD54655dc6227a2433d08099678eb4eee62
SHA1878b27e0f40e65c50ee8ca016183b5a9232ae473
SHA2565ca558f52067f7f538a01c917b45f2010797302407979def9273ddc60546903b
SHA512287a3d0ff5acfa9bd174aa62d3a097e33d91ac074ef1ab153d7acab57ad86f4391bd867c310b7e019324a9fcfbd7758f622565cd12a490ba501aca9411942f0c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\sv\messages.json
Filesize228B
MD516fce64cb5f8a4f7c3471d6c3da7ad25
SHA1afc4b2074672c51aebe776ea35a2cbb0b146871d
SHA256fef8a7db39c04c46cb8e4ebf0c2d3424a2806fa232278fc0d2a8a539b6553af0
SHA51211e608a8020b4454c2efeee733facb8d655b1cf23bd6a954d3a22545072680b8014c626cc600a6c07ddc81202a1f5e4277cced34301991775d727a409e8671b7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\sw\messages.json
Filesize222B
MD5778cc29e9665b8470699338caad12c25
SHA1d1850b89a9a8c9e111444cf83bfd6b4c3b821e9c
SHA2560eb92fbffc8f9ee2ebf53ae1e72e0c5a74eb6e20546439755e9681a366b5b309
SHA512bd4acf35dc6d0c0ba981ee765934dd6cb5ed623bd7fed76bae6d5773d71109ce2456b6a4961adf43a1dbda1e2b9e0fbf55ac0570a0e32a21dc55afb903c9ebb5
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\ta\messages.json
Filesize245B
MD5496140700e616896cd0d873e1560a57b
SHA1741babeb8fdc52060829335d8cf80d97544176f1
SHA2567dbaad7e9ed1cc109f7c705c8ef4886cea6fa97528dc258cec6a663ea825961a
SHA5127338cbbb209ba09900a3249e1fe2acf3d156b1b8c3b3ce8acf52ec8c270fb4e706f37ca7334fff4401613ec1bbc12b59151f25a0d6cf42f3ad7c9476c83d1017
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\th\messages.json
Filesize250B
MD5cf9bf715c62fcd430aa073505fd17e51
SHA18713b8719ee8a4bb5e5a816259a9a6305155d028
SHA2562b3269d45ddd40845795dee3f0d590f6e4b40bf992eca0238d5b4e71ed634a64
SHA512464d77f1eb79b1c8252d415c57a824234d0cbeb1d0f49549ee973bcd84feb9abd01a886fb80e649c510b527191f3020e3fee35bdd6575f2d0738dbe29e11f1b5
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\tr\messages.json
Filesize240B
MD5b61bf761d480f2abea4ec1d04907ec5d
SHA1ab56d581957b8eb336c2930d9d9b4f221d53969c
SHA25602bb93b31ea11264431ec5e4a26b98e2406d424dd56113cd6566c6fcd10c8b31
SHA512720ff590b60a783998834cccc4c558eec6ebc572d796b3f072e9897d0f5cf8ccdc50b9189ee98f08f2827289864ef3649929f674a70e68b3ac99c1f7e730d157
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\uk\messages.json
Filesize269B
MD5b9b9f2a57f1817e2bfb5ba65cff1a1da
SHA1a627dbff93d5763e8ad93de4b7c30ffeb1bd62e6
SHA2562b4d7d903b6855cb73baaefa8cad6c26619f803922b1d9da145041606afb3194
SHA512027d3bc4baa57812cfd9796ec50d78d4c0ce617eaae58fae60831a4656bda9bade5743465916e2fb48a2a9cd2349c74e1d475e5d8fb4d36c732720fef9446d7d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\vi\messages.json
Filesize238B
MD50940b5ae0c965541de9cddb7b12ed192
SHA17f19b0ab01ad9057e28c8e743cd82ea31dbb53a8
SHA256fc862a7a47c9eef9a95ddafae0a4a90b30329b44b98fbe2e40c936fce4fed16c
SHA51224debb3480c9098f72f647bab8534cc0d30e145f196fa07615057f389c483e19c50e1a2704a8d1f3337d4c767d27025d775c3fee68f84a586fbe23e868f680f0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\zh_CN\messages.json
Filesize223B
MD5f7b6b26d9ad1e21422ec83cc8ba748dd
SHA171be08951b97a30808908df92842789562945113
SHA25657a003a80b73cf4627a281bea9a9da4db5ac9e183c1663145cfddb1bc3852dbc
SHA51298d04bd39137fbc9d58d62dab518455a0bfad6fbccba819de8437cdc50e2ce5a1e05a3b069e32400ee92d1eb0f5de3f344c789e836d8473f5c86822d9a55cdaf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\_locales\zh_TW\messages.json
Filesize226B
MD586600a57b6a2967eff5316d353d4e9e6
SHA150e4914dc53bda710fc47d147d532fa7fb3868f9
SHA2565390c7e97362b6e890f9a3b28faeb53a02aa545e13edd78b2054d2dddfb8ad70
SHA512bd31e0313ce60fe30197c6fd204ae7aaffe69e0a04a74db206db0402a7e0e6ad53dd4592436102dde4b17953167ed99af1c170533cc31f9277565985c823b27d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\redditBase.bundle.js
Filesize3KB
MD5a3c1c67ee533d3c4d1f62447edd6f56b
SHA1a725d161902a5a36d7859b9dd5d189e97701ae64
SHA25691f39aabf68d567894c30e95757564e185a42dc8edf1a5d678c6bf67a655f793
SHA512b72098217ad3b1eb02b70fd108a599d5267a500d6a5e0ff4d92a2b846143bd4c2e14879476081f75f546e83a71b6d1f564ceb522803ee11561d703a651f5d6a2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\reddit\redditInlineTipping.bundle.js
Filesize9KB
MD513e22a23d5f8836d8173710eb323cc0d
SHA12a306e4ab55875091d373ce6b3ee53d4d893057e
SHA256137e633e51ec39544c7d06589a38c2cfa633b92fb156507002deba277383c6d1
SHA51205f67edf09d496c63643cd958f9d183f8be0cd629fdc725149097fe6a266636a0594ca246da8ad4e2f0aa4d6c88df43ded0a2b2c879d9d0e55735f4f212b3f9e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitch\twitchBase.bundle.js
Filesize2KB
MD54dff02b3222f25ae7138d884fefe8e8d
SHA158870f0e2511a66b961ee893b332c1241d235ea6
SHA2560a21a4e6173432a274ca9b9ed8c13a4845675f20933a44a1d053c0d12a633447
SHA5120d031ed3c86c8268dd3c01219b3690948f43dbf87870db2af12ab9c60b02b1c8212109848d358a5870a17b8d1d2599f71918690fa0e34aa4194f210e326485b8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\am\messages.json
Filesize262B
MD5f5fac6e4d45c184e091f9e4b02702f35
SHA1601e0c94d27665124e46ac29921bff0ccfe4eb40
SHA256c799cafe71286d030a5b816cfe521103b34a4da00142c51e8249d427f40cd6ef
SHA51270269d6685f341bd6d6ae13eb3182c3674688f6e33793b2bdaaf36823aa5c96ae23dc082e9231e73011e55c2a56157033f25728c95a7e3bbaa3689ce9eb2777d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\ar\messages.json
Filesize260B
MD51e2fc980a6fd3232e3adb09e6b8234c0
SHA1f0dae08f0ad3df5f1e704b788e5cebfdd8cc1df0
SHA256ec5012838416a41f4642cfbed248c415c7b09bfc22e39b28d175a0d0060e99f4
SHA51257ab933ec470ff8438005191f71a55da4bbd2e100433dbf1a4626c2c24f1eac80374350203d9c5bf1abdd8e62b58c80fbb7aa8f657ae6ddc6597e067c6f30be9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\bg\messages.json
Filesize259B
MD5cffa31f422a5aff361b8303e723f731c
SHA16f38f45fce2d6474480c15aa94a0eea5aea4bf40
SHA256a4bbc1f3b06f92737be1ed773f2489160c0015796158244640cb6bc5121b9789
SHA5120ceb91df03f7adb8a8a3bad86921d6e4eb658c522277847960de211d1b255dd8d04f8713f67a5078835b846f2d9f4c21fe8d9d28816e5062a6c66f0b1ff86de9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\bn\messages.json
Filesize284B
MD529fbf5966074d30117263b0cb178bab5
SHA1e66b15e0bb4a243a3fb0ea9b44a208795015c595
SHA2561d73a197445305ce3d2732f7763156621505a7e5dc4bdfde026d347dd099eb6d
SHA512026b502e7418f2a3061b3948d37655387d97e9c6bd83375e680fab73b4dac112ddb132596f8c9a3ca9560862387709685c537bfd99538b62a0d0d96e7623021b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\ca\messages.json
Filesize239B
MD56a31ec86d4fde77c2559d45e9457fe9c
SHA1f5ebe42c498a47979ae6c904fe2b9b9391b2aa6b
SHA256da536ac96389a4e61ba2607a4aae1db53060ff3011cff82b27092f23670134b5
SHA5126471c227e37db91e08782c03447365f4e788f0f16d5c2852327734bbacc5a7006bafe993c02c0d098709c85b3680d036a0b6be7db3fc922b065edb9ad5e86352
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\cs\messages.json
Filesize239B
MD5abf90ec52372569685d01f61c8c7bd56
SHA1633793920f575fff4c3e79e9fe638b7c1be04fca
SHA2568872bd90364e3225ab9aa7d216783dab08db3ab71e47353ad7aeb4027c69f296
SHA5126afcc22057bfdd0ff8379888c1f248099a3b5803f913d1d1c21b927f7ddf3cb88722842007cc3ef06a36fc33268ed5a4a2688a0e7bee097c5e680db8795a623e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\da\messages.json
Filesize240B
MD557f71f7126ad1ef7c8d68366d3a32efe
SHA1afdeb34ea93235593ba03730c28f9c219afca6c4
SHA25667671b293c307c8ca0af44e9c3f09ed0c8b08537e4fa31aa4b7c6253ba473e38
SHA512d7b0fbba3b27a5e20bd747004bbae333fc044b35b8de6ef778802682df6e914645fbdfc20e4b6e19745d1b393d6d0f7ef6e18420217b57f7fb923ed46cd431e8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\de\messages.json
Filesize242B
MD5c7ba8f59a168c1c3db4e9dd0cf26de88
SHA10356075cb4b950ffded82955d5961c7486b55117
SHA256cbf99bc862859f40cf171735a9f48993e361a1c64a7dc29b19ad5f84dbe1385d
SHA51203828d0fd26b94b6653e09669589fe63e867bcddb39b7fbbf71097d5c6ed61713a44e00a3e7ac591da1e79e290eb63ed840c36f7c92610c7e46ef228e48159f4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\el\messages.json
Filesize298B
MD56efff00ac61643d5e1ec477cd104abe9
SHA175929d6b56aceeb8100d6293cf01f397d45bda9f
SHA25643d11172e5175fc0853e75c7b050373898836ef8d2565c7501d33d0806820a6a
SHA512dbfaa2c5c6ebbe1756903609233d29d77ff9c7d783e455a37752f9e72d8f527e0cafd0f209d8e297db418abe0e8ac0bb45f699e8d41fae242aeb48ddc9b2d8c3
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\es\messages.json
Filesize232B
MD5e5cbba890d49062beb90e1994e2ad4c2
SHA1fd7153d88d011da16708c10c533bce3ca441a32e
SHA25667066513acf4680c43b2853b856787e0ac78bad841f9159576f94c094e51e044
SHA51294d3651b54d679d18a7c64e047c69b6ba32e699e7bbdba6cca05f3661298a8215c5f0038e5d6ce8857259b659abb420b693d9ea027d81800ea38b901daacb04f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\es_419\messages.json
Filesize235B
MD5027f97ffe3c98c9c2272c45886ffe7c7
SHA1d99325776a261bd512b63fbfd18bce268c821d53
SHA256263c0ed0f5f980b763b152aa481d35a1802663fb89fc0b0e0868079767e42caf
SHA5121c4d5dc62277d881388d0bbf1e4c8b4b2748bc87374dc5f894b9fa12f94afdf5f04eeb11c2d3d1b80e0633151c2cc92143f369ed4a8cd58ecc8b146b7890bc0c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\et\messages.json
Filesize229B
MD5eb71b00619d259bcc1658412940191e4
SHA10cd62c2ccf9a3cfa2345b2e32658306ee6a50474
SHA256784e44cc8e217d28bd568e14028a77d4c4fe3936e729358fbad4b1eb6ddc9a60
SHA512b9b9d73fd946c0757314d79f61948d668aa4249b341511d3595782617577b893c6b511e586be6559420abd207fd434598aef13962bfddca58e5efbb7b0be4cd9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\fa\messages.json
Filesize235B
MD5dd7271eca1789fbb3d43885158397177
SHA145337111841046dd03d5b67e4f8f808dd2c9fe31
SHA256c55b932a7d1bce85e49c01d93a6cf44630f0fc975815c4d26a8b808c480c91a5
SHA51240df276e362992da92447edb1c2fb4c3e4a0739b51a6bab41880f50ba65d564a1bcfcd46d22ff8ef7d6e233064933ac0810aff6de7b58be73724f27720861932
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\fi\messages.json
Filesize233B
MD592e7ba53518034081fbc79f9935d57ba
SHA1d52670d69c4b864edf481e0564d1761dbe453a25
SHA2564c6f970b6a97b5deb98e25884b98e44714560b32ef55ce912a1346ee7d4d0620
SHA512985b84639915676387499a5769c4d039ca8fee4c5e1bb644bb48f094bf4ad35e24587cb95cf6ea3c700310b1cf42104caef5b399a192b0b7cdc2e8f6450d56eb
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\fil\messages.json
Filesize226B
MD5067fd1d3d373bcfbf8ed99ebb1be92c2
SHA135e168599822cd282635d88622761f4f4a531c9a
SHA256a4b03b2108ed8b9cea2267f24b9a16788cd3e70e000c766d95ecc3cfc7a98591
SHA512906bc4def7b3128ac9222ead0fd909e608e3cf069e3d8e24b4d2735dc672e6ba859d93b24d45f5e7266bfcb3dc31562f80ccae1c7bed2683b8aa159a35c0a1bd
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\fr\messages.json
Filesize228B
MD5de527fce5747e25cd4634181da26f327
SHA1cbd4215e975c8bf194245cefb2c1cc5de3129a41
SHA256805d06c45c9c437df98e38513c6efec91facefbfa3baca9d84e2c74e8c4e050e
SHA512ba15f009371cdcf6d89088cabf4f6c0e3ff886f15ca3e4766a3f9cc26034a1b72467e7c6ac88e38708dd7e5e389afe29fae1876b7a8307ed4432a616dbfe54cf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\he\messages.json
Filesize237B
MD5f63b2077f08522c39183cfcfb2c45481
SHA1d6eacc4bdd57bb8029d1eab8c8961899ffb56322
SHA256473cdb767617d3d62c032cb04a5c2f66e3653740c58897cd992ca9ad5915e0ee
SHA5121d2779f4376e24ac92a462e1d0a7e9a248e9ce8575d05002afc1107d4608e93517b541e3a23682950072204b4d0149a6219622c3c7fc4fa11a0ea461d30680cf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\hi\messages.json
Filesize269B
MD55566626a35a194bfcfed8928bd849e51
SHA126eb5b95e2ffef8dd7705ea66b2e14f9a10f20f6
SHA25629d3807abf6d006e9a7dd097d6826236c6a51f667815417d613aab287d15fe99
SHA5129c9c3ecb24444e4c02b659838e3fe8e6914ed0889f8ec54592da314506c1e0bbe956bc28fa80bafed33be55cd56a1a06568e69b87f9d53d524bec8053a5efcfe
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\hr\messages.json
Filesize233B
MD5e1d1dec75ded551ff62666da3003095b
SHA17d16c87de63cc22ac9199a7e9bf59fa622a9f499
SHA25638eacc27acf5783c912c666636af8e4e52c885283bc35cbfc60f936fd459f843
SHA512826fb8686ce66eded60bc3d4287f520189932cbc3e1577d0e000ed254941ddd46227f6cf678c84450d18affa3607ff2ee79cc2610393ba1be11d69fecae88ede
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\hu\messages.json
Filesize233B
MD54af16d9cb01e31b846c386ae5fe00ecc
SHA188b69702735b500e6a795f38f4f729fba6fbdb6e
SHA256d0d8edb5441810c3daf87a82773077a2216493b26ac5b59fed4740c6b31336d3
SHA51200fffc0f90dcb98ae3576e037b0bc913500fd5b161f85b0fe10a43632933793e9f33ef63d9cae813d18f041584df5acdf11deaac16abe73b84ecb837836c616d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\id\messages.json
Filesize227B
MD514f3dc280cab9d171cbe78381b88c5f9
SHA1b1fbc82a77584d3421e1ea05cdf4f15021a2d964
SHA25667fcb40f51c17491f7383b4c62867a2dc86b51c7e5294beec8bfaae93405ee31
SHA5122bc28695385de6b777f28687989a5602594b23904b06c2e82316fdd7e09b1c305f2b7f19718c121cb9b9ed47c5aad64f99920678dfc7e4067ab43f7eddad16d5
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\it\messages.json
Filesize240B
MD5d4262e709bde565d291598b6cfa3dc4d
SHA1065b1b9367b6f1dfe8277694509a05ea0ddff334
SHA25678731a07181828b8125992fcf14225aea68ebf2f59cde0e840ee3f867330d58c
SHA512608e3c3461a36e277d08e50d821b59a963c03d73df9a33f86720720c914a843c6e64dd5a90ea38179e75321cf4b3fd2fea7f179678745924743d5e176b974f91
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\ja\messages.json
Filesize252B
MD5b6781f4fb13723b925b4dd00816f6ab6
SHA1a39d1fdb0b882947b44aedc9053571d1ab341272
SHA256fd3e043c0926331a45961c537aff9c3b1d133c486c4d248554263576c5dff206
SHA512aec089b1e886c3b8491f45f58083554ab6291a0c9d5b1b3f0c333411d530c1f55cdf3ecd005980fe8581c00e7213b2cb3579370d70ab934affd4708eded38d6d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\kn\messages.json
Filesize270B
MD5e1c3f307509b2c04da21ff3a4a6e0b68
SHA18ab3c1f8232970ed5ca8f99789e8265fb4aa7ec6
SHA25674f706e65359314baf5c4e5b152e0bfbe32cec40d1f33a9d9c483cd54eb25d2f
SHA512b3e7d05939099f362976fce3d4e8f040641e110cc5440f8e3db1ffca07af0721f77adc1d927e2def93affc370f7692cd3a58659584bf0729d997a2ebd8c0ea3a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\ko\messages.json
Filesize228B
MD59e610a86c71914d7c86f1315ac8eab22
SHA1f103fc1e724fddcc8ff756d1974bfcf5682cd441
SHA2566c92acc3fa6279f3ac9c14a865c58eaced08e2d79478472f57f2d3eedf5d32c9
SHA5125efb6e03543dd36208b3ac19e82ada196b495f00e29e3f041bc0077c80ad4cb41c65d6bb02d3b4b864dbf655cb76ccaac5bab65eb4b564a580c9bbcf2eb2324a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\lt\messages.json
Filesize261B
MD5ab8cfb4491d0bcea39c7e14a7606f232
SHA1b608b283806f14db41b850dbceda20a4bbacfd9e
SHA256e4c73bc06ce0643f7e00437718074881993cbb72cbbe283fad20f9d5237592ce
SHA5128bb30cdcc19a150176f36043985a3c135a6ab9ac8f52affdae3c0937ffb2f70c352375deb3f15a98bacc32ac97419dd6af266431ccaf39129b74b17cd15500b4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\lv\messages.json
Filesize240B
MD5ce881232411faa80144883d64eb164dd
SHA11fb873744fcd8bb5a8d0c516c91969d328d33b18
SHA25656bd1e18070be6f11fb5b5165c4301f5107e132f84ae30fbe07e4eb6f9d0ab62
SHA5121d73a24d38f59266f326ade17d40b337e6725d22c106b4e6630fbeb3b803076924f4a1042e651b43f351feba17e8bfa0dadb92be20d61184059f5649e6baba18
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\ms\messages.json
Filesize233B
MD531b345eeeb87688cd4bf3e42d91d3d2d
SHA13fbc42bbba5cbbda7d4635a254d37241a242ea94
SHA25610025284a57a283c7ab9f1e258e538147b82334c91ded36c7161beb8f4a02c41
SHA512148b83387dfcea655bfb2b0275f8fb0f9782a673c845a6be761b98bd715362ba32eead62785b9618d63e51c8361519d51bd2e8e0832ab1fed590c8a888c8c3f2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\nl\messages.json
Filesize229B
MD54d8060da386e742457afac567410c7b8
SHA13729d0ab0b13e6cc675eb67f06da041a08d62493
SHA2563170fdc74e4b3a6d84cdcb131a18de6c3d57568d94d5f14928ebb501ba3e5b34
SHA5126507bd23df8389ac744c279e55ac860d199a08e72f705dab291e5f41423dc6ae6bff4a2c6db524c41c3ce02527ea2b2b501ec432943bb22fa61f8d72651d9faa
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\no\messages.json
Filesize226B
MD580f8553bd774dde1662d7da301466e7a
SHA14e095eb230fffc36b7fc1b3999feb594f2df8427
SHA256700d873deadd22bdb83c931b6593e57f057c0020a63baa6d1b07ef0f41c846a8
SHA5123706401deb979acf46874442b752aa3bab531c583c9b28ae45505a8b97ff1cc5f645cd64dd9be161fd86ad42f68e809ce05bb041d95511511442fe625526cb0a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\pl\messages.json
Filesize232B
MD57853fa786733c9b9ef96ca0a26c62e8d
SHA150d9ed27ad526737730615c6715c23f760d5e6bc
SHA25629a02a97cce6ccaf79576b34a7df7e4e5e653f5f40751b512a7a030346566418
SHA512ab807b785a749cbdeeec8d6b0dd1b55f7129cf1c772ca229827be09468ff57cdbac96de628b73afba81cd5cab90414b28c506a950316aa9172074d1e909d1ee1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\pt_BR\messages.json
Filesize233B
MD5432c17684fdf2251a23626c914dac239
SHA14680cd50e009e2bd75e62d84e7211de4c5c5bc90
SHA2565892b9cb14a79d492b8c947f9bff81e0152376cd0cbc71208d97c3250a5ca184
SHA512b12f4bde32520b39954428305de0f92e6e3fb9f4a05cb6b13f9b2dffde58f91e6568ad8d6fb666224c2e10f7e5868157b5d19d42de6dcf671a2225d909daa688
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\pt_PT\messages.json
Filesize232B
MD5d995eed29e7a5db929b6d6b677ce8e2a
SHA1b10d2994bb143a5df801fac9ab2bae0eba6ed5dc
SHA256b0cdbf471b824bca0e2df5e5142e1a7e281cda3f6b2b032e07ec9e528c524acc
SHA512db767ec5c458f3dcee0a239819bd07fc3a05e69522638cca17c64c9f1dad518666b804a97f39fbf81d73994fa7a4f4b6325a369e5a20af6854f985c6bd1b48d3
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\ro\messages.json
Filesize237B
MD59bec0d248757d581aa7666a834d3256f
SHA1c139be9184981edc34720b13ff2337ee4e2a27a1
SHA256c4db5eb0c3ba894e00d27dc121670bad24117743ac06c309bbba52ee8c8b0e56
SHA5124ef72d075e6b5d816c724e4689163cf7e0de701544415330087050ef401339f7326133180d014b254f648308256b2b13aa23bd5476de3ee2a0cb6225abddef6f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\ru\messages.json
Filesize271B
MD5142b62ad4a9c8fd4a15c9bd3c6d1ecae
SHA100b32a6f08c2734c8d7fd905a89e90d8460f43b8
SHA2561474d85c4184df4ab83cae139c4e9b297acef12152327135ea9455a039edd860
SHA512168e7cd9138a77253371e3c5d47575cfcfb2114e2fc47337e91f5c379786758ab890f6e4a0b4b19d7aa03bf167bc5633f616e7c4d3a1d39244fd98c139a67ad5
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\sk\messages.json
Filesize242B
MD51f8367d209aa3370eb4bfe7d73473e9a
SHA1824c0b34a2e4ea7b62ee80051604ff197c0260cc
SHA256a4483e5bb24a7dd073aa37543ade81d36cc9e805ae2fb7ec7b3bf41f596a1252
SHA512d91b601e0dffe8cea3464534d022e93fb88fbb7c3cfe33e0679d2dbf7ebc08c7d7b465620d874525fa44d75f405133e1c4cf5c73b91cd5efd05db8cc83fedc2c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\sl\messages.json
Filesize227B
MD5555446aa9401a00b066a9ad478426e04
SHA1902a1c8f5865f98454414d3c2d786259cc62f36c
SHA2567c7ee6a9fa1f531e2d7fab3a5a9b0a95581c15af50b78ff57915be47201c20e6
SHA51277d3fdb5e5073693277bcf75736805a3472042b43f303157b8ea1f61d21f6161dc6f6c4838ea692c3081af5bb360a22a7b7fec2963b7a43efbc9e300ee3515e9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\sr\messages.json
Filesize231B
MD5d0b2266c83bf490920face5733889455
SHA1488a41a129cd370501313e8f135d8a1a12cd3a38
SHA256ec548778dfc08254b0725a6dab0800913788030b58b900f416220c5cd74e9f83
SHA51214bb8cffb4d821dde850beb706c954e461abd9da7109e5e79008d80cf76a0ab679984dae00efce78bdb4d6a09ecbb0609f2b0d207e5a3f0044a63e0c3354662a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\sv\messages.json
Filesize233B
MD5e67d85df324bfc5e1092c31af820fb1f
SHA1e643096121eed3b90dc12055f7f9a6e310c76ec7
SHA256c48b1a3a8d23c703002b7bac076d36f52ecc9266e845306b9b776e5128be8b41
SHA51242cdb1de5253e88c1422a0af6f2d58c29e543a847a96cd681898418254af1b5ac9ef227f45bcb0b76061ab1a8c24accc6ced5c27818c79e8b57b8147bb2a2ae1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\sw\messages.json
Filesize235B
MD5cf858d348cf644e768ccbe5870538897
SHA1caeb172b6b44cc9935d1f53a5559da9a6237a2fb
SHA2562b1da0fe7476efb34932b3cbc7daf44f23c09ffef775fbba60393053ef652575
SHA512fa5d5c8526934376a9c5cddd27bb63bfc44fdf5e88356c443a1a30030429c58d3a02ba3ee775c46d17feece2a4a43740bae4de48cf042bac5db1cff5f2a94125
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\ta\messages.json
Filesize248B
MD57ee360ae62b0d95031dfe741a1f61a56
SHA1dab08d221d31b65363b8aaacf31c6e0800bb431f
SHA25651f6003f8cfcf15c793746999f58bc223171fce2e33e986a10321289cff7838f
SHA512ce88f1c0d889ef9cae740e9ff48a226c73de50a87897d096d996caad24afb08d43d37823b7639674cdc32d042b832571aedf035210faff3ddae385cd6daf5f02
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\th\messages.json
Filesize249B
MD5d648290dd3687212a6d486c080dd4849
SHA1e0e4685a212f652f037e1d2b18391eaaa5b34944
SHA256b49532a758cf078e8b9ca678ae74902b1fbf57ee5a263f6500705c698ceff768
SHA51201e418d3837ff3194d617bde4b4d4c553c95b0faa16b61563dc9c9f21925fab75ae2fe3c7c5695efcb6afd781608d00000297ac70ee42fd1eacc2af77a53ea34
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\tr\messages.json
Filesize231B
MD5b6ae18e2c749ca5f02d0896d7e06788d
SHA1556ad32ad979a9148e10d28adfb1873ab1ca9547
SHA2567f48116eeaedba5ba975cd628152952932af7a5ebe61f12a1caabcac54f3de59
SHA512745ccad10c5ed246e389ac1817b3762d1ca11d4d7324454ed07ae69a10226197d2c3009f8aa80526f3672186d1b4ea3893f676ccbffc13d0c5836bd6f3f0a31e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\uk\messages.json
Filesize287B
MD5c4748bde2463c1f58a761094c8db820a
SHA1f73d4b113ceff65ec8ccd7a7815dca6ecf4fd7fd
SHA2566aff4a2776ab90a20af7eefa179df04a6b7cadbdc7e8e1758e95b315d488fcc1
SHA512f4078b3459c43bd4ee233179fa4e5eff501650a15d19bd33de67ac35d267b9aa2d80fee37ae1f5b17ea48777093e78e64880208821fa94cf78fdafcd2942f1c6
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\vi\messages.json
Filesize231B
MD5e7fc2965bf3af0a59d991c600aa45941
SHA14220551b3588520691c0fea0eb66af6315158ac5
SHA256303ffcd374737116e0c324613c0b9c16da3eb6179600c71c0add9ed8cdce5dc4
SHA512ba92e7579e825ce2aef65802a8f8fbc1b5c8566f9f727cd32530b60e7737ea7927ecb8133a822b7381bdd1c3f6194f99d904079fdf13aebdce6fe887d0c0dd0a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\zh_CN\messages.json
Filesize225B
MD5364c8825e58eefe2961e77ea4fd91c2e
SHA113d59727dec85ace95112c513a45de7eef41605b
SHA256650797ee2bf89bf8525e6b92ec46feab3f45429e6dd4af824dc2785963ffdb5d
SHA51229274f6296f4b719de108775942dec5a73ce5820aeff0876dbe17f2c779d6a9da7edc350f600bb1541280db68bf6a3896c403a39fc697a65a7fe0fd4bff5d290
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\_locales\zh_TW\messages.json
Filesize228B
MD51ee5ef1dc95599523075c8e3e1a5bb88
SHA12843839cfaa2598e9528e873deb5678b5be92f39
SHA256f3483ca14ac2581e836713b5d5a3fd3ed36cf0efa188670de1a1bb978b2ac403
SHA512269307006dc82bef0874c525999a592386b009df152647081c842af7f2672f147fe0a2e83b7201f84ec307bb3ac3604fa36f315516111ac0ac3a62496e369921
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\twitterBase.bundle.js
Filesize4KB
MD50fdbb757afceb684f8041000d9b80c30
SHA1698834f7d787914f7155d7a1e0d8e24d91ddbc0a
SHA2567dbee02d2b4955afef95ac5ce8445ebaaf84c9fc55d16521bc598303c6521cfa
SHA512bbdd0fe5f8dc576f236d991cc7d29ba2a2929e2a78c86c5c4eb3f04c362f3f612f32a05b9a17762f6563fc7ec705ac83ddc0c97ad0e0dbe1a0d389b699f46dc1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\twitter\twitterInlineTipping.bundle.js
Filesize8KB
MD583aaa05475ed0be0a28360600bb1e9f4
SHA1fcb0a7d175230ff8e6c37097ac471b4fc8d8cfbd
SHA2565f9b5d4785c4f7ff81cc53d0aaaacb1c8f65c4b0d659b603a70190ceaaa16419
SHA51235f59e5e18956c8eea3ceda18c512d109439da9233a0129cd5a7b021de25f469f2844f4ce36074b8246d906e1a5ae5e158581493b62ca3861170dd945b4fff55
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\vimeo\vimeoBase.bundle.js
Filesize4KB
MD5bdf49604c55dcc6e0af6281c83158f68
SHA11352d66ba7ba76efc4f7e4bd9e8d79cf1142b275
SHA2564978086aca3e6ebf5bdc84494f31a388ce7955fe8bfc043d75cc8306aeb437bb
SHA5128c3c7d69ed8aa2177bd3e56b85e1cf51e98ab97a551df2e11d9b2fb1907503e5ccace21f895d5a61189d6c351ebd828a779e64cef5114c18905d19a1964ab648
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.288\1\scripts\brave_rewards\publisher\youtube\youtubeBase.bundle.js
Filesize6KB
MD531c947a91169986cfa3558f1ef9faec9
SHA150d23ff4bb00edce79a4160ede1545c2c87b5a08
SHA25690f326796832682ebb6533eec08ea34d29e8a864f949e767e3c047b225189a94
SHA51222f66c131abaa03d3a3aba5f1b03a9f0bc355e528468d9740262218e855c4219e891cfef463e4ab5e4e6559f6c49301fe2a70e8b342f5d3eb9c577ed262bce63
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel\1.0.7\photo.json
Filesize3KB
MD507516781b4d73d5e5fd77bfdce5d23c3
SHA17ac71d96d7be49d5d616adf681f2df0e2245187b
SHA256c988eba1f136ccc9ce7b44588f28a53b1c1b9ef0de983da53fb356b3697e6521
SHA51283ce5e42b28987f740962d3ed74acdb8f8b3dd8692d7f4b74c48913d3ae406880a73188d970608f8b0687d028e4aa81c50efcd37fbd1c9c3911781077cf36056
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\gccbbckogglekeggclmmekihdgdpdgoe\1.0.1170\photo.json
Filesize571B
MD5eddad5b8da29d422d08c6b6bb713ed76
SHA15cf02f90637478c8c95efe0cb41296be727e63e3
SHA2562cbd3b8e94172b6ec0f5aff4c1b96997080412c4b7f9c599941bbf8849b8a346
SHA5122c8f850fad6794dcd4510f2126c391c7b6b74ed55ca5a656252a64f3532b81612006282a708b9855dc91c593e061c15410e592bc3dcd5e27a0c4cb12ff85b663
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\gkboaolpopklhgplhaaiboijnklogmbc\1.0.33\regional_catalog.json
Filesize59KB
MD56e13da26ea5dbe04c5fc372de5917916
SHA1d625ca606dae81bffa7b169e1a21bed484e1d646
SHA256422f753f49834d273eb3f3cd073a669deaf33e2fdf6adccfdc470e99ee90841d
SHA512fabc58f8f0946e808d01e82194c46b99d921c58c592f940979decd47b70d38811624f88ab6ec6cbbfd73729894d3686f84630e5d2aa00c5cdd13ce4542ac9a31
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\iodkpdagapdfkphljnddpjlldadblomo\1.0.244\list.txt
Filesize4.2MB
MD5096969e8d097ba347d0decf94d3dea8b
SHA1dfded6ecb18647dc327e7167465fa2811d62e6b0
SHA25637c3a95ed36179c103f23145c9dd60600fc2df23a828951b4bfd11ea7108533a
SHA5124ebf103109b7c6ddbefdb1ce843869da7bf8e57f04294ea005f338698db1a3d5537521e7e442ece9065b35bb62f222274122f578a41edbd222e1d1d1bd4f2eae
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\mfddibmblmbccpadfndgakiopmmhebop\1.0.39\resources.json
Filesize260KB
MD5e2d7dd29ecd0008083f6b81458274267
SHA18045d1051321db5e1d256f282d052cbdc8751cfa
SHA25619c7c9c06351cdab0b00c3a7ebed58b6b1148c6f7bc5e25cd74d5b9a8c5cb549
SHA512208b7f89790d7e9cf147c542fef97e75093448cebdaf2ecf71857fcce955b3d349731ed698e01269c55c363769da008628f09ffa59e6c01d3198bc464df2047b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag\1.0.139\6.0\httpse.leveldb.zip
Filesize1.0MB
MD547fb4c5cdf58d2c6aa1164ef61f3316d
SHA1486869b6be1f046ddbd001e110d0c780bf3c8de6
SHA256d829b378fcab37211cd17e92a8a2b86432eeecb2d63ffb45b540e5947c9434eb
SHA512c7738c1ac4b72e182fd4ef155a7c04f0676830cde54c30f7bcadbcaaf3f37ee864f2b452bdbf4de873a04aa13cbe3d2a820224aca014b77cb5042fe99a8862f2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag\1.0.139\6.0\httpse.leveldb\CURRENT
Filesize16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag\1.0.139\6.0\httpse.leveldb\CURRENT~RFe57f5ca.TMP
Filesize16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Brave.lnk
Filesize2KB
MD58898a1316d1f9fa9cce4163511e566ba
SHA1389140fcb5eb94d24129a4291aecb1947e48ad06
SHA256ec0503c784a0b93ea184af7824cd417ba9c29fa3b704ba20f74b6015059408e8
SHA512f1d89f3e8ceead6a7ff269ae1df68e6e1efe23d17e625216cf3dbcb21f8aa9c5103c4f9f8177245ef26ab51f78ee4603da6cf866a9defdb0c3000bd452f93d90