Analysis
-
max time kernel
540s -
max time network
556s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
18-06-2023 21:43
Static task
static1
URLScan task
urlscan1
General
Malware Config
Signatures
-
SnakeBOT
SnakeBOT is a heavily obfuscated .NET downloader.
-
Contains SnakeBOT related strings 3 IoCs
resource yara_rule behavioral1/files/0x0006000000023177-288.dat snakebot_strings behavioral1/files/0x000b0000000231e1-629.dat snakebot_strings behavioral1/files/0x000b0000000231e1-641.dat snakebot_strings -
Detectes Phoenix Miner Payload 1 IoCs
resource yara_rule behavioral1/files/0x0006000000023177-288.dat miner_phoenix -
Downloads MZ/PE file
-
Modifies Installed Components in the registry 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\StubPath = "\"C:\\Program Files\\BraveSoftware\\Brave-Browser\\Application\\114.1.52.126\\Installer\\chrmstp.exe\" --configure-user-settings --verbose-logging --system-level" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\Localized Name = "Brave" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\ = "Brave" setup.exe -
Sets file execution options in registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BraveUpdate.exe BraveUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BraveUpdate.exe\DisableExceptionChainValidation = "0" BraveUpdate.exe -
Checks computer location settings 2 TTPs 10 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation brave.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation BraveUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation brave.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation brave.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation brave.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation brave.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation brave.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation brave.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation brave.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation brave.exe -
Executes dropped EXE 57 IoCs
pid Process 1844 BraveBrowserSetup-BRV010.exe 4764 BraveUpdate.exe 1016 BraveUpdate.exe 2052 BraveUpdate.exe 4724 BraveUpdateComRegisterShell64.exe 400 BraveUpdateComRegisterShell64.exe 1404 BraveUpdateComRegisterShell64.exe 3612 BraveUpdate.exe 4700 BraveUpdate.exe 1612 BraveUpdate.exe 3500 brave_installer-x64.exe 1972 setup.exe 4980 setup.exe 404 brave_vpn_helper.exe 3560 setup.exe 2288 setup.exe 5092 brave_vpn_helper.exe 5320 brave.exe 5348 brave.exe 5520 brave.exe 5584 brave.exe 5600 brave.exe 5832 brave.exe 5944 brave.exe 5220 brave.exe 1512 brave.exe 6116 brave.exe 6008 brave.exe 6256 brave.exe 6272 brave.exe 6744 brave.exe 6844 brave.exe 6968 brave.exe 7108 brave.exe 9684 brave.exe 9780 brave.exe 9848 brave.exe 9652 chrmstp.exe 21500 chrmstp.exe 6884 chrmstp.exe 6296 chrmstp.exe 9764 brave.exe 18524 brave.exe 9156 brave.exe 9020 brave.exe 8816 brave.exe 7828 brave.exe 6648 brave.exe 10532 brave.exe 10600 BraveCrashHandler.exe 10612 BraveCrashHandler64.exe 10684 BraveUpdate.exe 10856 brave.exe 11100 brave.exe 11460 brave.exe 9716 brave.exe 12644 brave.exe -
Loads dropped DLL 64 IoCs
pid Process 4764 BraveUpdate.exe 1016 BraveUpdate.exe 2052 BraveUpdate.exe 4724 BraveUpdateComRegisterShell64.exe 2052 BraveUpdate.exe 400 BraveUpdateComRegisterShell64.exe 2052 BraveUpdate.exe 1404 BraveUpdateComRegisterShell64.exe 2052 BraveUpdate.exe 3612 BraveUpdate.exe 4700 BraveUpdate.exe 1612 BraveUpdate.exe 1612 BraveUpdate.exe 4700 BraveUpdate.exe 5320 brave.exe 5348 brave.exe 5320 brave.exe 5520 brave.exe 5520 brave.exe 5584 brave.exe 5520 brave.exe 5520 brave.exe 5520 brave.exe 5520 brave.exe 5520 brave.exe 5600 brave.exe 5584 brave.exe 5600 brave.exe 5944 brave.exe 5944 brave.exe 5832 brave.exe 5220 brave.exe 5220 brave.exe 1512 brave.exe 1512 brave.exe 5832 brave.exe 6116 brave.exe 6116 brave.exe 6008 brave.exe 6008 brave.exe 6256 brave.exe 6256 brave.exe 6272 brave.exe 6272 brave.exe 6744 brave.exe 6744 brave.exe 6844 brave.exe 6844 brave.exe 6968 brave.exe 6968 brave.exe 7108 brave.exe 7108 brave.exe 9684 brave.exe 9684 brave.exe 9780 brave.exe 9780 brave.exe 9848 brave.exe 9848 brave.exe 18524 brave.exe 18524 brave.exe 9156 brave.exe 9156 brave.exe 9020 brave.exe 9020 brave.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 34 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F23FB311-DCFB-469A-98BA-633CB3AAF1C2}\InProcServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{06C9646D-2807-44C0-97D2-6DA0DB623DB4}\LocalServer32\ServerExecutable = "C:\\Program Files\\BraveSoftware\\Brave-Browser\\Application\\114.1.52.126\\notification_helper.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F23FB311-DCFB-469A-98BA-633CB3AAF1C2}\InProcServer32 BraveUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F23FB311-DCFB-469A-98BA-633CB3AAF1C2}\InProcServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{06C9646D-2807-44C0-97D2-6DA0DB623DB4}\LocalServer32\ = "\"C:\\Program Files\\BraveSoftware\\Brave-Browser\\Application\\114.1.52.126\\notification_helper.exe\"" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F23FB311-DCFB-469A-98BA-633CB3AAF1C2}\InProcServer32 BraveUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F23FB311-DCFB-469A-98BA-633CB3AAF1C2}\InProcServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F23FB311-DCFB-469A-98BA-633CB3AAF1C2}\InProcServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F23FB311-DCFB-469A-98BA-633CB3AAF1C2}\InProcServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F23FB311-DCFB-469A-98BA-633CB3AAF1C2}\InProcServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{06C9646D-2807-44C0-97D2-6DA0DB623DB4}\LocalServer32 setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F23FB311-DCFB-469A-98BA-633CB3AAF1C2}\InProcServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\51tMb3zBKDiQhNwGqpgwbavaGH54mk8fXFzxTc1xnasg.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\Gamma.png brave.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\goopdateres_it.dll BraveUpdate.exe File created C:\Program Files\chrome_url_fetcher_5320_853686540\extension_1_0_10.crx brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\GzpRsvnKXKz586kRLkjdppR4dUCFwHa2qaszKkPUQx6g.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\SENBBKVCM7homnf5RX9zqpf1GFe935hnbU4uVzY1Y6M.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\sYFL.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\dehive.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\4dydh8EGNEdTz6grqnGBxpduRg55eLnwNZXoNZJetadu.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\83LGLCm7QKpYZbX8q4W2kYWbtt8NJBwbVwEepzkVnJ9y.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\IAM.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\B6aJ3TGfme3SMnLSouHXqWXjVFqYyqj7czzhzr8WJFAi.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\6VNKqgz9hk7zRShTFdg5AnkfKwZUcojzwAkzxSH3bnUm.png brave.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\goopdateres_sr.dll BraveUpdate.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\gala.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\uni.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_648941455\1\scripts\brave_rewards\publisher\twitter\_locales\ko\messages.json brave.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\goopdateres_fr.dll BraveUpdate.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source1972_830113300\Chrome-bin\114.1.52.126\Locales\es.pak setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source1972_830113300\Chrome-bin\114.1.52.126\resources\brave_extension\_locales\sv\messages.json setup.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_648941455\1\scripts\brave_rewards\publisher\twitter\_locales\uk\messages.json brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_648941455\1\scripts\brave_rewards\publisher\github\_locales\ko\messages.json brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\Es9vMFrzaCERmJfrF4H2FYD4KCoNkY11McCe8BenwNYB.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_648941455\1\scripts\brave_rewards\publisher\reddit\_locales\id\messages.json brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\bobsrepair.png brave.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source1972_830113300\Chrome-bin\114.1.52.126\resources\brave_extension\_locales\en_GB\messages.json setup.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1470106986\list.txt brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\o1Mw5Y3n68o8TakZFuGKLZMGjm72qv4JeoZvGiCLEvK.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\Taki7fi3Zicv7Du1xNAWLaf6mRK7ikdn77HeGzgwvo4.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\CH74tuRLTYcxG7qNJCsV9rghfLXJCQJbsu7i52a8F1Gn.png brave.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source1972_830113300\Chrome-bin\114.1.52.126\Locales\sv.pak setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source1972_830113300\Chrome-bin\114.1.52.126\MEIPreload\manifest.json setup.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\plotx.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\chronobank.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\3jzdrXXKxwkBk82u2eCWASZLCKoZs1LQTg87HBEAmBJw.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_648941455\1\scripts\brave_rewards\publisher\reddit\_locales\hu\messages.json brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\aKNC.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\H5gczCNbrtso6BqGKihF97RaWaxpUEZnFuFUKK4YX3s2.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\ic_token_ilink.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\ISH.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\CRBN.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\9zoqdwEBKWEi9G5Ze8BSkdmppxGgVv1Kw4LuigDiNr9m.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\6VYF5jXq6rfq4QRgGMG6co7b1Ev1Lj7KSbHBxfQ9e1L3.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_648941455\1\scripts\brave_rewards\publisher\twitter\_locales\en_GB\messages.json brave.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source1972_830113300\Chrome-bin\114.1.52.126\Locales\lt.pak setup.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\sora-xstusd.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\BRLsMczKuaR5w9vSubF4j8HwEGGprVAyyVgS4EX7DKEg.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_2023616164\manifest.fingerprint brave.exe File created C:\Program Files (x86)\BraveSoftware\Temp\GUM67B5.tmp\goopdateres_id.dll BraveBrowserSetup-BRV010.exe File created C:\Program Files (x86)\BraveSoftware\Temp\GUM67B5.tmp\goopdateres_uk.dll BraveBrowserSetup-BRV010.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\ic_token_ibtc.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\bacon.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\gear.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\ic_token_ieth.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\buMnhMd5xSyXBssTQo15jouu8VhuEZJCfbtBUZgRcuW.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1353787755\6.0\httpse.leveldb.zip brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\ISKe.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\rdai.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\parsiq.png brave.exe File opened for modification C:\Program Files\Crashpad\settings.dat chrmstp.exe File created C:\Program Files (x86)\BraveSoftware\Temp\GUM67B5.tmp\goopdateres_pl.dll BraveBrowserSetup-BRV010.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\goopdateres_sw.dll BraveUpdate.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\APE.png brave.exe File created C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_1432181923\images\ALKiRVrfLgzeAV2mCT7cJHKg3ZoPvsCRSV7VCRWnE8zQ.png brave.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS brave.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName brave.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer brave.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\PhishingFilter iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter\ClientSupported_MigrationTime = d93b5b04e245d901 iexplore.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "4216340713" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.mediafire.com\ = "51" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\mediafire.com\Total = "51" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.mediafire.com\ = "769" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\mediafire.com\Total = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\International\CpMRU\Factor = "20" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "393889579" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\International\CpMRU\Enable = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{268C9F3F-0E21-11EE-8227-CA267358E1AC} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\mediafire.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "124" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\International\CpMRU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\mediafire.com\Total = "124" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\mediafire.com\Total = "111" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\mediafire.com\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\International\CpMRU\InitHits = "100" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\RepId\PublicId = "{1CC1CB33-8042-40DB-BF0F-D212EFBB2BE5}" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31040045" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "769" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\International\CpMRU\Size = "10" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\DOMStorage\mediafire.com IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31040045" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = d046a4fd2da2d901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\mediafire.com\Total = "769" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4216496688" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.mediafire.com\ = "124" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.mediafire.com\ = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.mediafire.com\ = "111" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.mediafire.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "51" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4223059263" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003a686b5cdb770847ae5eddbfb090edea000000000200000000001066000000010000200000004cf3d9466f16b3afc72033f98a3a45d5c548a6c0ad5f0dd23a9e1dd9cff23b88000000000e80000000020000200000000a4cfd080a02ea70620165062e1279f27ecb35a043b30299bec1c17b8782a36a20000000ad3e31d6dc4d86c98b2335c80677c54fdc1fab2eedb64cf684916996e38d51a740000000315ebeb4abd5d224556747b3f87275bab6b02fba2882c3280d9a265d60d8325ecc157ba58d2b24af9050e1c3cb4e983ccdbfe30b64e1c5cff859611d21caa4eb iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = f07d93fd2da2d901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "111" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003a686b5cdb770847ae5eddbfb090edea000000000200000000001066000000010000200000005b4aeb06144698863c1cd57b1ea3439d9f2ebd5ef8b45c0a92894314b19deb1c000000000e80000000020000200000001c3ce55e99ff31d79463a8c82fcbd099a8ba36de09bf6fb1d95616d0fbbc72cd20000000e2c420b685c9c0dfc0bbcec46ac5ca57d1420edab1bece7668b8a76cd345400f4000000007ba356f5fb690922e05c20ab75e7af37eb68a5c0dd9793199688d84646eb4244db482e1f07d2ab81af247fad2a47e48f4425ee448874d1c623952d209ca2f4e iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31040045" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry brave.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133315987179723384" brave.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.CoreClass.1\CLSID\ = "{3AD2D487-D166-4160-8E36-1AE505233A55}" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7A24060E-533F-4962-9E15-34BD82555FA7}\ProxyStubClsid32 BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FB43AAD0-DDBA-4D01-A3E0-FAB100E7926B} BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7CB305B1-4D45-4668-AD91-677F87BED305} BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D5627FC9-E2F0-484B-89A4-5DACFE7FAAD3}\ = "IProcessLauncher2" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A4BCDF52-2179-4C77-8C5F-B8095712B563}\ProxyStubClsid32\ = "{F23FB311-DCFB-469A-98BA-633CB3AAF1C2}" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8504FB26-FC3E-4C1C-9C94-46EC93E6BA63}\NumMethods\ = "9" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{28C83F57-E4C0-4B54-B187-585C51EE8F9C}\ProgID BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7CFC4E00-1C9D-443D-B5BE-CEEEAC1443AF}\NumMethods\ = "13" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveFile\AppUserModelId = "Brave" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.CredentialDialogMachine.1.0 BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F23FB311-DCFB-469A-98BA-633CB3AAF1C2}\InProcServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F234546B-DACD-4374-97CF-7BADFAB76766} BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7CB305B1-4D45-4668-AD91-677F87BED305} BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{70E5ECF5-2CA7-4019-9B23-916789A13C2C}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.CoCreateAsync\CurVer BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D5627FC9-E2F0-484B-89A4-5DACFE7FAAD3} BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7CFC4E00-1C9D-443D-B5BE-CEEEAC1443AF}\NumMethods\ = "13" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4C929BFE-4FA4-488D-B1E2-82ECD6F076C8}\NumMethods BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.CoreMachineClass\CurVer BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.Update3WebMachineFallback\CurVer BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66CE3D6C-0B35-4F78-AC77-39728A75CB75}\ProgID BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.OnDemandCOMClassSvc\CLSID BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.CoreClass\CurVer BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{10479D64-2C5F-46CD-9BC8-FD04FF4D02D8}\ProxyStubClsid32 BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D5627FC9-E2F0-484B-89A4-5DACFE7FAAD3}\ProxyStubClsid32\ = "{F23FB311-DCFB-469A-98BA-633CB3AAF1C2}" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8504FB26-FC3E-4C1C-9C94-46EC93E6BA63} BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F7FF255A-A593-41BD-A69B-E05D72B72756}\Elevation BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F23FB311-DCFB-469A-98BA-633CB3AAF1C2} BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAE4AD28-500D-43BA-9F54-730CA146C190}\NumMethods BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FB43AAD0-DDBA-4D01-A3E0-FAB100E7926B}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.OnDemandCOMClassMachine.1.0 BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.PolicyStatusMachine\CurVer BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveHTML\Application\ApplicationIcon = "C:\\Program Files\\BraveSoftware\\Brave-Browser\\Application\\brave.exe,0" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7CB305B1-4D45-4668-AD91-677F87BED305}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{931E73FD-D487-4458-AA08-1FF41413377B}\ProxyStubClsid32\ = "{F23FB311-DCFB-469A-98BA-633CB3AAF1C2}" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{931E73FD-D487-4458-AA08-1FF41413377B}\NumMethods BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{19F4616B-B7DD-4B3F-8084-C81C5C77AAA4}\ = "IAppCommandWeb" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A147722A-5568-4B84-B401-86D744470CBF}\NumMethods\ = "43" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1985533F-9B0F-490A-85C5-24F316E66FB2}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DD84E356-3D21-44C8-83DD-6BEEC22FA427}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{931E73FD-D487-4458-AA08-1FF41413377B} BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.Update3WebSvc\CLSID BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3A9D7221-2278-41DD-930B-C2356B7D3725}\ProgID\ = "BraveSoftwareUpdate.Update3WebSvc.1.0" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{8504FB26-FC3E-4C1C-9C94-46EC93E6BA63}\ProxyStubClsid32\ = "{F23FB311-DCFB-469A-98BA-633CB3AAF1C2}" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DD84E356-3D21-44C8-83DD-6BEEC22FA427}\ProxyStubClsid32\ = "{F23FB311-DCFB-469A-98BA-633CB3AAF1C2}" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{10DB7BD5-BD0B-4886-9705-174203FE0ADA}\ = "IPolicyStatus" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{931E73FD-D487-4458-AA08-1FF41413377B}\NumMethods\ = "12" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7CFC4E00-1C9D-443D-B5BE-CEEEAC1443AF}\ProxyStubClsid32 BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{98E098F3-B390-4575-A5E1-C037BAD4C189}\InprocHandler32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F23FB311-DCFB-469A-98BA-633CB3AAF1C2}\InProcServer32\ThreadingModel = "Both" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7CFC4E00-1C9D-443D-B5BE-CEEEAC1443AF} BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3282EB12-D954-4FD2-A2E1-C942C8745C65}\ = "Google Update Legacy On Demand" BraveUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3282EB12-D954-4FD2-A2E1-C942C8745C65}\Elevation\Enabled = "1" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FB43AAD0-DDBA-4D01-A3E0-FAB100E7926B}\ = "IAppWeb" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC} BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{EFF9CA12-4CD3-474B-B881-CDE1D92F1996}\NumMethods\ = "23" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{660130E8-74E4-4821-A6FD-4E9A86E06470}\NumMethods BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{28C83F57-E4C0-4B54-B187-585C51EE8F9C}\LocalServer32\ = "\"C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\BraveUpdateBroker.exe\"" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{660130E8-74E4-4821-A6FD-4E9A86E06470}\ProxyStubClsid32\ = "{F23FB311-DCFB-469A-98BA-633CB3AAF1C2}" BraveUpdateComRegisterShell64.exe -
NTFS ADS 4 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Animoto.com [+5kk new records].txt:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\BraveBrowserSetup-BRV010.exe:Zone.Identifier firefox.exe File created C:\Program Files (x86)\BraveSoftware\Temp\GUM67B5.tmp\BraveUpdateSetup.exe\:Zone.Identifier:$DATA BraveBrowserSetup-BRV010.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateSetup.exe\:Zone.Identifier:$DATA BraveUpdate.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5032 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 4764 BraveUpdate.exe 4764 BraveUpdate.exe 4764 BraveUpdate.exe 4764 BraveUpdate.exe 4764 BraveUpdate.exe 4764 BraveUpdate.exe 4764 BraveUpdate.exe 4764 BraveUpdate.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 4700 BraveUpdate.exe 4700 BraveUpdate.exe 4700 BraveUpdate.exe 4700 BraveUpdate.exe 10684 BraveUpdate.exe 10684 BraveUpdate.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 5320 brave.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1904 firefox.exe Token: SeDebugPrivilege 1904 firefox.exe Token: SeDebugPrivilege 1904 firefox.exe Token: SeDebugPrivilege 1904 firefox.exe Token: SeDebugPrivilege 1904 firefox.exe Token: SeDebugPrivilege 1904 firefox.exe Token: SeDebugPrivilege 1904 firefox.exe Token: SeDebugPrivilege 4764 BraveUpdate.exe Token: SeDebugPrivilege 4764 BraveUpdate.exe Token: SeDebugPrivilege 4764 BraveUpdate.exe Token: SeDebugPrivilege 4764 BraveUpdate.exe Token: 33 3500 brave_installer-x64.exe Token: SeIncBasePriorityPrivilege 3500 brave_installer-x64.exe Token: SeDebugPrivilege 3560 setup.exe Token: SeDebugPrivilege 3560 setup.exe Token: SeDebugPrivilege 3560 setup.exe Token: SeDebugPrivilege 3560 setup.exe Token: SeDebugPrivilege 3560 setup.exe Token: SeDebugPrivilege 3560 setup.exe Token: SeDebugPrivilege 3560 setup.exe Token: SeDebugPrivilege 3560 setup.exe Token: SeDebugPrivilege 3560 setup.exe Token: SeDebugPrivilege 3560 setup.exe Token: SeDebugPrivilege 3560 setup.exe Token: SeDebugPrivilege 3560 setup.exe Token: SeDebugPrivilege 3560 setup.exe Token: SeDebugPrivilege 3560 setup.exe Token: SeDebugPrivilege 3560 setup.exe Token: SeDebugPrivilege 3560 setup.exe Token: SeDebugPrivilege 3560 setup.exe Token: SeDebugPrivilege 3560 setup.exe Token: SeDebugPrivilege 1972 setup.exe Token: SeDebugPrivilege 1972 setup.exe Token: SeShutdownPrivilege 5320 brave.exe Token: SeCreatePagefilePrivilege 5320 brave.exe Token: SeShutdownPrivilege 5320 brave.exe Token: SeCreatePagefilePrivilege 5320 brave.exe Token: SeShutdownPrivilege 5320 brave.exe Token: SeCreatePagefilePrivilege 5320 brave.exe Token: SeShutdownPrivilege 5320 brave.exe Token: SeCreatePagefilePrivilege 5320 brave.exe Token: SeShutdownPrivilege 5320 brave.exe Token: SeCreatePagefilePrivilege 5320 brave.exe Token: SeShutdownPrivilege 5320 brave.exe Token: SeCreatePagefilePrivilege 5320 brave.exe Token: SeShutdownPrivilege 5320 brave.exe Token: SeCreatePagefilePrivilege 5320 brave.exe Token: SeShutdownPrivilege 5320 brave.exe Token: SeCreatePagefilePrivilege 5320 brave.exe Token: SeShutdownPrivilege 5320 brave.exe Token: SeCreatePagefilePrivilege 5320 brave.exe Token: SeShutdownPrivilege 5320 brave.exe Token: SeCreatePagefilePrivilege 5320 brave.exe Token: SeShutdownPrivilege 5320 brave.exe Token: SeCreatePagefilePrivilege 5320 brave.exe Token: SeShutdownPrivilege 5320 brave.exe Token: SeCreatePagefilePrivilege 5320 brave.exe Token: SeShutdownPrivilege 5320 brave.exe Token: SeCreatePagefilePrivilege 5320 brave.exe Token: SeShutdownPrivilege 5320 brave.exe Token: SeCreatePagefilePrivilege 5320 brave.exe Token: SeShutdownPrivilege 5320 brave.exe Token: SeCreatePagefilePrivilege 5320 brave.exe Token: SeShutdownPrivilege 5320 brave.exe -
Suspicious use of FindShellTrayWindow 23 IoCs
pid Process 4152 iexplore.exe 4152 iexplore.exe 1904 firefox.exe 1904 firefox.exe 1904 firefox.exe 1904 firefox.exe 1904 firefox.exe 1904 firefox.exe 1904 firefox.exe 1904 firefox.exe 3560 setup.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 6884 chrmstp.exe -
Suspicious use of SendNotifyMessage 15 IoCs
pid Process 1904 firefox.exe 1904 firefox.exe 1904 firefox.exe 1904 firefox.exe 1904 firefox.exe 1904 firefox.exe 1904 firefox.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe 5320 brave.exe -
Suspicious use of SetWindowsHookEx 27 IoCs
pid Process 4152 iexplore.exe 4152 iexplore.exe 2216 IEXPLORE.EXE 2216 IEXPLORE.EXE 2216 IEXPLORE.EXE 2216 IEXPLORE.EXE 2216 IEXPLORE.EXE 2216 IEXPLORE.EXE 2216 IEXPLORE.EXE 2216 IEXPLORE.EXE 2216 IEXPLORE.EXE 2216 IEXPLORE.EXE 2216 IEXPLORE.EXE 2216 IEXPLORE.EXE 2216 IEXPLORE.EXE 2216 IEXPLORE.EXE 2216 IEXPLORE.EXE 2216 IEXPLORE.EXE 2216 IEXPLORE.EXE 2216 IEXPLORE.EXE 1904 firefox.exe 1904 firefox.exe 1904 firefox.exe 1904 firefox.exe 1904 firefox.exe 1904 firefox.exe 1904 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4152 wrote to memory of 2216 4152 iexplore.exe 87 PID 4152 wrote to memory of 2216 4152 iexplore.exe 87 PID 4152 wrote to memory of 2216 4152 iexplore.exe 87 PID 4152 wrote to memory of 2652 4152 iexplore.exe 95 PID 4152 wrote to memory of 2652 4152 iexplore.exe 95 PID 2472 wrote to memory of 1904 2472 firefox.exe 99 PID 2472 wrote to memory of 1904 2472 firefox.exe 99 PID 2472 wrote to memory of 1904 2472 firefox.exe 99 PID 2472 wrote to memory of 1904 2472 firefox.exe 99 PID 2472 wrote to memory of 1904 2472 firefox.exe 99 PID 2472 wrote to memory of 1904 2472 firefox.exe 99 PID 2472 wrote to memory of 1904 2472 firefox.exe 99 PID 2472 wrote to memory of 1904 2472 firefox.exe 99 PID 2472 wrote to memory of 1904 2472 firefox.exe 99 PID 2472 wrote to memory of 1904 2472 firefox.exe 99 PID 2472 wrote to memory of 1904 2472 firefox.exe 99 PID 1904 wrote to memory of 4868 1904 firefox.exe 100 PID 1904 wrote to memory of 4868 1904 firefox.exe 100 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 PID 1904 wrote to memory of 1412 1904 firefox.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.mediafire.com/file/hr6ak5frkp66l0i/5M_db_mix.txt/file1⤵
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4152 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2216
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\5M db mix.txt2⤵PID:2652
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.0.572442664\1458512206" -parentBuildID 20221007134813 -prefsHandle 1852 -prefMapHandle 1844 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5836c227-994f-4f82-8dde-af1dc87cc0c1} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 1948 25b6ed16b58 gpu3⤵PID:4868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.1.738000763\2142265590" -parentBuildID 20221007134813 -prefsHandle 2320 -prefMapHandle 2316 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1dc3b970-a41a-4ce1-abaa-6f530fbd83fa} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 2332 25b60d71058 socket3⤵PID:1412
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.2.220830602\1559430539" -childID 1 -isForBrowser -prefsHandle 3096 -prefMapHandle 2996 -prefsLen 21074 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {39407fbb-81ab-419e-8b64-b6ab72428187} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 3036 25b71a03558 tab3⤵PID:2632
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.3.1394099138\1473713043" -childID 2 -isForBrowser -prefsHandle 3528 -prefMapHandle 3292 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {542301ca-d72e-4086-8f57-94d5a71aedf3} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 3556 25b707b2158 tab3⤵PID:2812
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.4.13732166\177663262" -childID 3 -isForBrowser -prefsHandle 3976 -prefMapHandle 3972 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d3c863e9-e4f3-48a2-aee4-01164a056edc} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 3984 25b728ab858 tab3⤵PID:3432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.5.1014941405\54246413" -childID 4 -isForBrowser -prefsHandle 5204 -prefMapHandle 5200 -prefsLen 26657 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {15fa1929-1dcb-477b-a3ca-b14f5cc1c295} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 5216 25b746d3258 tab3⤵PID:968
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.7.1907087723\574063427" -childID 6 -isForBrowser -prefsHandle 5584 -prefMapHandle 5588 -prefsLen 26657 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {49a18351-285a-46d7-b1fa-2c0ee8f906ed} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 5576 25b746d3b58 tab3⤵PID:4988
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.6.1026746224\1473016698" -childID 5 -isForBrowser -prefsHandle 5184 -prefMapHandle 5196 -prefsLen 26657 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32385a1f-28f8-48ab-8616-546aff1b9625} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 5240 25b746d2058 tab3⤵PID:2204
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.8.1765805076\1253205868" -parentBuildID 20221007134813 -prefsHandle 5344 -prefMapHandle 2928 -prefsLen 26939 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac0bea86-3dc0-422f-b51e-9c967aa0cfe2} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 5920 25b73abdf58 rdd3⤵PID:5040
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.9.1687909857\1767408314" -childID 7 -isForBrowser -prefsHandle 3460 -prefMapHandle 5628 -prefsLen 26939 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6e4b9a4a-586c-47f3-a0a1-c8cde84c413e} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 3500 25b75b4f658 tab3⤵PID:3368
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.10.1392948130\438440188" -childID 8 -isForBrowser -prefsHandle 5460 -prefMapHandle 5600 -prefsLen 26939 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc1d9e91-fc16-4e76-b392-ff4a048824bd} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 5552 25b746d3858 tab3⤵PID:1356
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.11.1969994879\389476406" -childID 9 -isForBrowser -prefsHandle 5380 -prefMapHandle 5804 -prefsLen 26939 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ecb4e089-d4db-45b8-8878-4683c3df57b0} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 6260 25b75f07c58 tab3⤵PID:528
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.12.2097983752\1779286485" -childID 10 -isForBrowser -prefsHandle 6168 -prefMapHandle 5056 -prefsLen 27114 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b12a3d5c-cca1-4c5a-9381-78591cd00a8d} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 6180 25b7088a758 tab3⤵PID:508
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.13.1290848675\1916808547" -childID 11 -isForBrowser -prefsHandle 6096 -prefMapHandle 6808 -prefsLen 30336 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a1c1e35-c2ed-4eca-8130-a44038b88607} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 5244 25b708e0658 tab3⤵PID:2696
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.14.1800603158\1717950275" -childID 12 -isForBrowser -prefsHandle 5528 -prefMapHandle 3504 -prefsLen 30336 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {daaa52a9-3da2-40b4-8c97-50b57a0373c0} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 5472 25b7aa47558 tab3⤵PID:3796
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.15.216381847\1634183464" -childID 13 -isForBrowser -prefsHandle 5332 -prefMapHandle 5436 -prefsLen 30336 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ffa120a-68db-423c-8536-8343f8f6d9da} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 6472 25b7aa48d58 tab3⤵PID:2772
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.16.122791551\698060408" -childID 14 -isForBrowser -prefsHandle 6632 -prefMapHandle 6640 -prefsLen 30336 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2cd2b68f-1007-4c11-ab4b-d5c631e50b98} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 6272 25b70824858 tab3⤵PID:796
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.17.1327256571\1284243194" -childID 15 -isForBrowser -prefsHandle 7444 -prefMapHandle 5400 -prefsLen 30336 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c21f61d3-1a3e-475a-8915-d4e280c37dca} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 7404 25b7c80f258 tab3⤵PID:2792
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.18.755147958\637071061" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 10520 -prefMapHandle 10612 -prefsLen 30336 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c1cecb42-9853-4f4b-b691-36e93eb54478} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 10516 25b75f78a58 utility3⤵PID:3008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.21.1952307819\1003367016" -childID 18 -isForBrowser -prefsHandle 9888 -prefMapHandle 9884 -prefsLen 30336 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c32ceca-af27-464b-9229-f097acbc4180} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 9896 25b7788a558 tab3⤵PID:4828
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.20.730586067\1164811725" -childID 17 -isForBrowser -prefsHandle 10012 -prefMapHandle 10016 -prefsLen 30336 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eb4aae64-902c-4980-ba5e-88eeb515927a} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 10004 25b7788ae58 tab3⤵PID:2808
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.19.1305405163\1554662942" -childID 16 -isForBrowser -prefsHandle 10260 -prefMapHandle 10264 -prefsLen 30336 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e6430b3-5dcc-44d6-8aa1-62e160536fbe} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 10276 25b70889258 tab3⤵PID:968
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.22.747019639\936783540" -childID 19 -isForBrowser -prefsHandle 10720 -prefMapHandle 10708 -prefsLen 30336 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7d6b4179-bc62-41cf-aa65-6f9778e5971c} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 7396 25b77ae3758 tab3⤵PID:4068
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.23.717268146\2118729033" -childID 20 -isForBrowser -prefsHandle 6420 -prefMapHandle 6924 -prefsLen 30336 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {41ea7f68-f3e6-4689-8d90-ee3dd58b8948} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 6912 25b70889258 tab3⤵PID:512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.24.167109186\619079623" -childID 21 -isForBrowser -prefsHandle 9960 -prefMapHandle 9944 -prefsLen 30345 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c4515eb4-f0cc-4dd4-9f32-e83b7b3e038f} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 9972 25b73abca58 tab3⤵PID:1840
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.25.1229225487\1050451228" -childID 22 -isForBrowser -prefsHandle 2932 -prefMapHandle 3252 -prefsLen 30345 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {97ba8d9e-44e0-49e6-b03b-a2b0f435163d} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 4764 25b73abbe58 tab3⤵PID:4900
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.26.475392925\673913328" -childID 23 -isForBrowser -prefsHandle 3644 -prefMapHandle 10328 -prefsLen 30345 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba947e3f-113c-4845-baee-b46785a9ea9e} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 10020 25b708e1858 tab3⤵PID:3800
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.27.156818011\1314332249" -childID 24 -isForBrowser -prefsHandle 9744 -prefMapHandle 9748 -prefsLen 30345 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9831b763-bf0c-4507-92cb-6fa7021a0c7a} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 9756 25b75b4f058 tab3⤵PID:2912
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.28.465797031\1785541046" -childID 25 -isForBrowser -prefsHandle 5084 -prefMapHandle 4560 -prefsLen 30345 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {880bb716-9a43-40af-aaa9-d11ddc0fd8ed} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 9912 25b75b4e158 tab3⤵PID:1276
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.29.1685356847\192021258" -childID 26 -isForBrowser -prefsHandle 9996 -prefMapHandle 3588 -prefsLen 30345 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {917ddb2c-6dac-43e0-974f-e6582dabaf4e} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 6536 25b762f1658 tab3⤵PID:744
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.30.1389196070\601150257" -childID 27 -isForBrowser -prefsHandle 6676 -prefMapHandle 6672 -prefsLen 30345 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {547dd635-2342-4c4d-aeb3-8955f180cc73} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 5320 25b73da9258 tab3⤵PID:1848
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.31.181592744\1167950198" -childID 28 -isForBrowser -prefsHandle 1680 -prefMapHandle 6708 -prefsLen 30345 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c3c526c7-ad0b-4d8d-82cd-afb4839ea73a} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 10528 25b7c810458 tab3⤵PID:4056
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.32.1701031075\621439321" -childID 29 -isForBrowser -prefsHandle 6792 -prefMapHandle 10592 -prefsLen 30345 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {67598c48-e9f1-437f-96a9-e168ab73578c} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 6400 25b73f57058 tab3⤵PID:3560
-
-
C:\Users\Admin\Downloads\BraveBrowserSetup-BRV010.exe"C:\Users\Admin\Downloads\BraveBrowserSetup-BRV010.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- NTFS ADS
PID:1844 -
C:\Program Files (x86)\BraveSoftware\Temp\GUM67B5.tmp\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Temp\GUM67B5.tmp\BraveUpdate.exe" /installsource taggedmi /install "appguid={AFE6A462-C574-4B8A-AF43-4CC60DF4563B}&appname=Brave-Release&needsadmin=prefers&ap=x64-rel&referral=none"4⤵
- Sets file execution options in registry
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4764 -
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1016
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2052 -
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateComRegisterShell64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:4724
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateComRegisterShell64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:400
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateComRegisterShell64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:1404
-
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4zNjEuMTM3IiBzaGVsbF92ZXJzaW9uPSIxLjMuMzYxLjEzNyIgaXNtYWNoaW5lPSIxIiBzZXNzaW9uaWQ9Ins4NzhGM0NGRS00RERDLTRGMkItOERGQi0zNzFEMDkzNjc4MzV9IiBpbnN0YWxsc291cmNlPSJ0YWdnZWRtaSIgdGVzdHNvdXJjZT0iYXV0byIgcmVxdWVzdGlkPSJ7MDJFOTk0QzEtQjk4OC00OTIwLTlFQUItN0M5QTkxMTNCMDI3fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBwaHlzbWVtb3J5PSI4IiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIvPjxhcHAgYXBwaWQ9IntCMTMxQzkzNS05QkU2LTQxREEtOTU5OS0xRjc3NkJFQjgwMTl9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxLjMuMzYxLjEzNyIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgaW5zdGFsbF90aW1lX21zPSIxMDgwIi8-PC9hcHA-PC9yZXF1ZXN0Pg5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3612
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /handoff "appguid={AFE6A462-C574-4B8A-AF43-4CC60DF4563B}&appname=Brave-Release&needsadmin=prefers&ap=x64-rel&referral=none" /installsource taggedmi /sessionid "{878F3CFE-4DDC-4F2B-8DFB-371D09367835}"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4700
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.33.1086828615\208178920" -childID 30 -isForBrowser -prefsHandle 1720 -prefMapHandle 3768 -prefsLen 30354 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {72e50b64-1afa-4b29-a1da-7a8484972bce} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 5416 25b70824e58 tab3⤵PID:4448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.34.857447980\215123116" -childID 31 -isForBrowser -prefsHandle 6116 -prefMapHandle 2884 -prefsLen 30354 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dfeed847-baa7-42a7-84e0-11f14bc27b0a} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 5500 25b70826c58 tab3⤵PID:4500
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.35.1560630124\2028499822" -childID 32 -isForBrowser -prefsHandle 7440 -prefMapHandle 4376 -prefsLen 30354 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {623e2185-6f7a-4e20-86c0-4edfd0527e9f} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 4816 25b728f3c58 tab3⤵PID:4288
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1904.36.1169386415\1541499032" -childID 33 -isForBrowser -prefsHandle 1420 -prefMapHandle 6420 -prefsLen 30354 -prefMapSize 232675 -jsInitHandle 1504 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f78d4d44-6968-4b30-a8aa-b3a49597c6d4} 1904 "\\.\pipe\gecko-crash-server-pipe.1904" 6416 25b73abc758 tab3⤵PID:1020
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Animoto.com [+5kk new records].txt1⤵
- Opens file in notepad (likely ransom note)
PID:5032
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1612 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{C398B693-F825-41A1-902C-6FD30584A608}\brave_installer-x64.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{C398B693-F825-41A1-902C-6FD30584A608}\brave_installer-x64.exe" --do-not-launch-chrome2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3500 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{C398B693-F825-41A1-902C-6FD30584A608}\CR_5ED86.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{C398B693-F825-41A1-902C-6FD30584A608}\CR_5ED86.tmp\setup.exe" --install-archive="C:\Program Files (x86)\BraveSoftware\Update\Install\{C398B693-F825-41A1-902C-6FD30584A608}\CR_5ED86.tmp\CHROME.PACKED.7Z" --do-not-launch-chrome --brave-referral-code="BRV010"3⤵
- Modifies Installed Components in the registry
- Executes dropped EXE
- Registers COM server for autorun
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1972 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{C398B693-F825-41A1-902C-6FD30584A608}\CR_5ED86.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{C398B693-F825-41A1-902C-6FD30584A608}\CR_5ED86.tmp\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=114.1.52.126 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x7ff782d4a9f8,0x7ff782d4aa08,0x7ff782d4aa184⤵
- Executes dropped EXE
PID:4980
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\114.1.52.126\brave_vpn_helper.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\114.1.52.126\brave_vpn_helper.exe" --install4⤵
- Executes dropped EXE
PID:404 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\114.1.52.126\brave_vpn_helper.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\114.1.52.126\brave_vpn_helper.exe" --type=crashpad-handler --user-data-dir=C:\ProgramData\BraveSoftware\BraveVpnService /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\ProgramData\BraveSoftware\BraveVpnService\Crashpad --metrics-dir=C:\ProgramData\BraveSoftware\BraveVpnService --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=BraveVpnService --annotation=ver=114.1.52.126 --initial-client-data=0x240,0x244,0x248,0x21c,0x24c,0x7ff76d9a74a8,0x7ff76d9a74b8,0x7ff76d9a74c85⤵
- Executes dropped EXE
PID:5092
-
-
-
C:\Program Files (x86)\BraveSoftware\Update\Install\{C398B693-F825-41A1-902C-6FD30584A608}\CR_5ED86.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{C398B693-F825-41A1-902C-6FD30584A608}\CR_5ED86.tmp\setup.exe" --system-level --verbose-logging --create-shortcuts=0 --install-level=14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3560 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{C398B693-F825-41A1-902C-6FD30584A608}\CR_5ED86.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{C398B693-F825-41A1-902C-6FD30584A608}\CR_5ED86.tmp\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=114.1.52.126 --initial-client-data=0x264,0x268,0x26c,0x250,0x270,0x7ff782d4a9f8,0x7ff782d4aa08,0x7ff782d4aa185⤵
- Executes dropped EXE
PID:2288
-
-
-
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveCrashHandler64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveCrashHandler64.exe"2⤵
- Executes dropped EXE
PID:10612
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveCrashHandler.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveCrashHandler.exe"2⤵
- Executes dropped EXE
PID:10600
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ping 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-PGV2ZW50IGV2ZW50dHlwZT0iNSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIGRvd25sb2FkZXI9ImJpdHMiIHVybD0iaHR0cHM6Ly91cGRhdGVzLWNkbi5icmF2ZXNvZnR3YXJlLmNvbS9idWlsZC9CcmF2ZS1SZWxlYXNlL3g2NC1yZWwvd2luLzExNC4xLjUyLjEyNi9icmF2ZV9pbnN0YWxsZXIteDY0LmV4ZSIgZG93bmxvYWRlZD0iMTA3OTE0MjY0IiB0b3RhbD0iMTA3OTE0MjY0IiBkb3dubG9hZF90aW1lX21zPSI5MDAxIi8-PGV2ZW50IGV2ZW50dHlwZT0iMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIvPjxldmVudCBldmVudHR5cGU9IjYiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIxOTY3MDciIHNvdXJjZV91cmxfaW5kZXg9IjAiIHVwZGF0ZV9jaGVja190aW1lX21zPSIzMjQiIGRvd25sb2FkX3RpbWVfbXM9IjEwNzcwIiBkb3dubG9hZGVkPSIxMDc5MTQyNjQiIHRvdGFsPSIxMDc5MTQyNjQiIGluc3RhbGxfdGltZV9tcz0iNDc4MjQiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:10684
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5320 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=114.1.52.126 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff81317f9f0,0x7ff81317fa00,0x7ff81317fa102⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5348
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1952 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5520
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=2016 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5584
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2336 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5600
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=11049345037240760121 --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3180 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5832
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=11049345037240760121 --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3160 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5944
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --extension-process --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=11049345037240760121 --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=4124 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5220
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --extension-process --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=11049345037240760121 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4276 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1512
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4960 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6116
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5008 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6008
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5152 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6256
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5288 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6272
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5296 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6744
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5180 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6844
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5224 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6968
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5164 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7108
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6184 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:9684
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6560 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:9848
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6420 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:9780
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\114.1.52.126\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\114.1.52.126\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:9652 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\114.1.52.126\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\114.1.52.126\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=114.1.52.126 --initial-client-data=0x280,0x284,0x288,0x25c,0x28c,0x7ff6877ba9f8,0x7ff6877baa08,0x7ff6877baa183⤵
- Executes dropped EXE
PID:21500
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\114.1.52.126\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\114.1.52.126\Installer\chrmstp.exe" --system-level --verbose-logging --installerdata="C:\Program Files\BraveSoftware\Brave-Browser\Application\master_preferences" --create-shortcuts=1 --install-level=03⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:6884 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\114.1.52.126\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\114.1.52.126\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=114.1.52.126 --initial-client-data=0x280,0x284,0x288,0x25c,0x28c,0x7ff6877ba9f8,0x7ff6877baa08,0x7ff6877baa184⤵
- Executes dropped EXE
PID:6296
-
-
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=11049345037240760121 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=6196 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
PID:9764
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6880 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:9156
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6040 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:9020
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6016 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:18524
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5840 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
PID:8816
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5272 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
PID:7828
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5288 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
PID:6648
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=11049345037240760121 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=4692 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
PID:10532
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=11049345037240760121 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=6392 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
PID:10856
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=11049345037240760121 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=4780 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
PID:11100
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4228 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
PID:11460
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5792 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
PID:9716
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6592 --field-trial-handle=1964,i,7052063351976947855,10311099399993949317,262144 /prefetch:82⤵
- Executes dropped EXE
PID:12644
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x49c 0x3041⤵PID:9904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
294KB
MD5a55c67df42c5c9b42bb7abe2b337968a
SHA1e83a8e4c9959bbf28501f03720d9fa823b383300
SHA2566e09454e44d440bcb02e5db8ca1156091bd1012670759825418df0b010db7db3
SHA512a14a6fcaddb293c4e556da0f1ceb607e065a627d1ba8f1e40b91db7af899a1fe232fc6f1ae237d4a7fb6e087ab0f3450c349720f55f19dfd560c1e4383818914
-
Filesize
386KB
MD5057b2711fa9aed3f4024dc177301cd7d
SHA1b2d2221880a2ec75b3cad6b0350149c5c4109bc8
SHA25675af2885f3a7ea0b62bc74a92dba2c6dc61dcd916ebf09e98ca4157229beae32
SHA512691d0ab2ab8843f9a473ce692a53bf0bae1b785dcb7cf0e09a4cce573f58a89ebc0ba387e4721dfadfeb60024a8bc6d013de8c867ce2b9a5a5700667b99376d9
-
Filesize
360KB
MD55cc3e0f088b1ebc2cced4a7cb452b96b
SHA10fddc67105692b102bb688eaf805a038e89f9f20
SHA2568fc653a288bf10fd6fcb1608bbcad0cb3d48f0c5bbfe78d17e0a9e89560b7029
SHA512137fa3c10eb49191dbe64e4dea9b24769d7743554e26a390e25c60013132fc5c117625652a28f5ce773c72ce6e927f34339bb787f3e77685eeb01fe6dd0c1868
-
Filesize
171KB
MD537365e4a000bc21b6cf48b677362c132
SHA12888c979a9e66dba1b3da90dc2d496954a0e8528
SHA2568b933cee89ae39b4e1585ec0f2302e7e5a301cc1ca8dd191f19bdfdfcc6dd48e
SHA51294f0e9965b927b2f2d1933df7c81fa3ec93b8355cfcfe7ac4c8ba2e72131a85db94744401b3d758f77415eddcc4df05a732e372f84a77a35c7da19f53161368d
-
Filesize
171KB
MD537365e4a000bc21b6cf48b677362c132
SHA12888c979a9e66dba1b3da90dc2d496954a0e8528
SHA2568b933cee89ae39b4e1585ec0f2302e7e5a301cc1ca8dd191f19bdfdfcc6dd48e
SHA51294f0e9965b927b2f2d1933df7c81fa3ec93b8355cfcfe7ac4c8ba2e72131a85db94744401b3d758f77415eddcc4df05a732e372f84a77a35c7da19f53161368d
-
Filesize
188KB
MD5b052ace329319fb1a9dbec119812127d
SHA1ed526090d39bcd44f52b8259370833b8371ac68a
SHA256fa8e4d6aa6ff3f517d50dcb3c131a0f28bbeb7c966ef1c0921d26d1be9bda866
SHA512557eb04b1969a48c6de615d82ca3b38783f6adadeb0dd0ecda7bc1de65eedb834b1bcca771eaad13d534a8c5408371f992fd7bd31b4e333a2c0d7e79ecdd6a35
-
Filesize
148KB
MD53142908bd1a5f1e8eff5e4aea959540a
SHA194fbfcb411175655ba101296c1863a33c41ce559
SHA2562ceeaa0d051c74f58b38b2780f904fca4f88e979279459a7167eaaaf59573822
SHA512be612703108694b2f56f9bb4319ad306c28955351c8f55f371fb7776c899a73e0cd58f16fe84b8ce16940a9897edc7bc3a0c719a13bd5508f335d68508c063e1
-
Filesize
217KB
MD59a4eb777e7fa2263c5cc8bd83d4958e7
SHA1b83dcdb59ab8d71285a7673e3f44b453ac35aa96
SHA25662572b663ef8c83c8d62e3e04458b35b551c64bf5cce3ea68c26436ed66db3c1
SHA5123b733cef2a073bafee9d0186a76a440f908e8fb4a8efa974f1518260496739ea869669de9a4f9f5841960a7e43d0a21fc081c9301c841793cc5c62cd2976c376
-
Filesize
1.1MB
MD573d13642952009fbb8b9f2ee9cc6a4ce
SHA106358a3f749689b6c9c98c0d6556556c28275a27
SHA2566d5e61cf6479f05d60afddc287710b5c2c777f586310ca116161e6745ec24e06
SHA512a2a090e59bda885c45331b5ccdb7eb87b0d237adc3cc3a5447e93373ea9332fda3b4d37cd8eef8090c0695a1db2d881f9ee4be8178815304c3ec4e25cf128347
-
Filesize
1.1MB
MD573d13642952009fbb8b9f2ee9cc6a4ce
SHA106358a3f749689b6c9c98c0d6556556c28275a27
SHA2566d5e61cf6479f05d60afddc287710b5c2c777f586310ca116161e6745ec24e06
SHA512a2a090e59bda885c45331b5ccdb7eb87b0d237adc3cc3a5447e93373ea9332fda3b4d37cd8eef8090c0695a1db2d881f9ee4be8178815304c3ec4e25cf128347
-
Filesize
52KB
MD56eb6edcad5ea0ca9f0fe10651993ac19
SHA160b7fbbad66d42c8bb886ffbfd51cc768e8e953f
SHA2561772e511c1e8ff7f9034e8fde4600317ee4621bfa44c05b315ac172298e4d1c5
SHA51248be83f62abd73418200c141312e599741e79051b27fd061007944783df112b65014c99c25f7e6cdd909c10b9ec82aa1698cde5fd61535ecda278e34963e1a25
-
Filesize
51KB
MD5c47fadeed13cc8584d86cd61bfe420e4
SHA10c8484b02668b399bcddae8f420060dba6108fc6
SHA256c5e5d68c1af444c0fd731f6244eba12a1c594cac1a4a3cc5361996119d6af6a1
SHA512c62b9936a8e15a0d5676bb877e954c0e63a3db2fdb58fbb119770d890df71bd711b80bc64075054fbda39287642983cc67b52e6ac1760ee63740a7077d816a09
-
Filesize
54KB
MD510a5cabfd0a6b8f7a164845a6abab693
SHA13f85435ed1ccffa8f5e1c38fc31764d3228b0c6a
SHA256b668c49d1181c29a445cedcfafca18b31fdf2033f6f7473d1622aa5bca73b616
SHA512ad22f023dfd75343896655c3fc0963ddba780849bb21e4922505af30da13b3af63fd784581e5a2da946711c4db037a5abdfddf21ca97616b0cdf00fb33b06810
-
Filesize
54KB
MD5c207208d3263014a8d8477ada2074d82
SHA149054777b376f19b3ac460881391c3471ced3b3f
SHA256bc5624ec94f98e5dfc0f9878e57afef562c4d632ad6447dd6843e8e4ccd2a0dd
SHA5125d770550afa14c057b573b6e4d7aa8532a5c54a1fccf2a52d76526dda99d41b748a487fa8b876a7e7021a914582626f14b3cc1be4bb9ee3b41220be19c80c7c2
-
Filesize
54KB
MD5cd7d5d4974bbc29e013b59e7af07e855
SHA112fb8a8e551593203e6687d1dfe4c7c040bfcb51
SHA256922f04e8f942a5175765ff7859cef0c76cfa3a38b6d1e5049e7b88b88812933e
SHA512100791f472544b426745d962ca5dcc69eb6e86c77437e22a3d9599aa7043ec6878645c679fd5de1bf15465120c7736432f6678613f63f6340de3ae9a4144eacb
-
Filesize
53KB
MD50d0fb2523115826b052064482b45d170
SHA1b5e0f674ae8529663af6ceed1eb78399bbf24cde
SHA2562ab6349c4530f5663ae131722a4fe6dbf1b9f09361cf84e1d5465c584b464d47
SHA5127410d85be286dac987f52756bfea74234284e093ffe944b45a736ae2178a90e02d274104bb2400f001d598635aa370af200a252339f0f3d1ebf36a8451e12b08
-
Filesize
53KB
MD5f985b5fe287d4a22b1991d2fd725aac0
SHA1a25fea69a2797169fb655525fdc44d1f539be4d7
SHA256cc9ccf7db2b6b41347a492477c1dbe3fb6807dddf95b7d91f475fa7b25fa08e2
SHA5123dd359c17e0a6a9781ffff936c7d428f447979100f015d70d21e5dd3b4b37f302a64632aae63f1a2f02b2c2bc54bcaa661a4b97567606eded01475ec8bf3512f
-
Filesize
55KB
MD5183928dd71bdf0276b5f81bf343f180f
SHA19ccbc20672a84e80c639ce5d2f7e41537b136cea
SHA256c4ddc0806b3febaa0612c0a103a23f5a23012c7b4a9bda21b527d401834f3582
SHA5125af1b0e407280d8670b0bac7d6dc32f7b84950d18340748a70610701f5d522a9e87baeada7f66a28d79bbe880d4348bb87a8c68fbb3bd2b23c1dd213ff2d46a6
-
Filesize
54KB
MD59c028d903ca733da3c9679c85bd4c46c
SHA151ef1d319d4ac05e49a77cf56871767fea842ce9
SHA256c16e8485b16478c93d89c1cf591e17961fe9a6ce0bf0f5716ff5fbe94622e2fe
SHA51216226e64d4ec293bd9cbd874b8ccec43fedf4b2c7254d5385e86f6e767143f7e346f29171e799cb8c0123c3f57b421f4c8086e72bf69da8136a3ad6fda2cf8f3
-
Filesize
52KB
MD514dd42f86399518d2a9d712aa67d872c
SHA1be4e869068c3b73918fa764e52ff019b941470c6
SHA2560af918f91d97b447b795c79f4792cff8e6bb3ac00d9a1333308a238dabd97e08
SHA512f37d1367230d877850c7f911520942ad60ec515c6a5c12fa7cc351eaeaa65020bd8d7ef9a36dac91e30388972e8f36cce0fd1120541b8156eac416db36d672f5
-
Filesize
52KB
MD5eda071841dc2e2c3b05cab1667eeda07
SHA14312929eb77d9748cf61c11908f97d145a14f41f
SHA25691b5cdf36efcf701fb6ace6f252b9503b1d85cf7e33321e409656ab8376ddc3f
SHA5121dfd5fb7c70e6364c6e7f127712c2ac15356e6bdbc5f5e0da8559b77cd8a848f8c5bed1952c56ff3afc6a3f9ffad5e0a539d2526358dc072e07995d4a05d1ce0
-
Filesize
53KB
MD5043914977cb3bd54f72460a7247cae02
SHA15bf68d42523983d6dd4f365ba92a856ad7224cb2
SHA256c0d06cf79a41ad00aed38d03c7c626050036c58da7ded900434cc8a45321bed7
SHA512e7d3ae4c5e2d6d6d38a448daa2cd4b356de41295674ff35b1b51109d5b55f41294ae8388e0f12bd12eb1beddd8029ed4b8276a7a42569626aee530d616ea6b55
-
Filesize
55KB
MD5a0abe7d613b461445957a79881568633
SHA1911c9312ec27821324d4409af5c448be1428fea6
SHA2567b79ad0bf22feed90ceea6c3b7cd985872e9bd967013f1eaeb7fdf0166f2993b
SHA512efcdf57ef885754962a14dfec443a1a0b89be40283e0fc7fa48be889f1e0fc4b988db89672b4d6eb854d37c2547e7705e8ae5388c9f894cd19c7bf74abeb8d7e
-
Filesize
52KB
MD5c888d51841d29bc1483249d630324ed4
SHA19cfb72511ad34a5aab173d6d54c8fc9112af82d6
SHA256c3216eccd3c58f861b1cb9e3f7afdb4fb59cc681ca90ae7a1b276b1d2c8ac0f0
SHA5124faa85669b67391f95f128b01c5d1df0fa5e4642caac3923bf9f46d0c5bc80bb2f6ba107a9c06d59d962b640d5bb61db587ca44ad50345303764b522856f25cf
-
Filesize
52KB
MD5e4ac52edb556411a93472759b7cdb9a4
SHA1b3d95731a7d81674296b33f818d4868039e085c8
SHA256e9c54d6ceb9d11345a2eb0a84e3dfe0e2ad0bd668088133c0022598c15c422ef
SHA5125e6011e18751b9b26ada4ee8e4fcf885d864d293f5bb41cce93519452c5e5d119d9b9db9110319640efaac381632bef866a3db3616998250f45e04e257d3eb70
-
Filesize
53KB
MD56d05ff7dfa0289e71ca68575126bd6c4
SHA138a4947ea4d92db666c06940f00c4673d2871b0b
SHA256cc62c99496f44da12c9ff9005127969de274cb1ee6074d98ab44d53b603a0ac2
SHA5120a1e4a7db18d97dc756edf59064268bc154169d70ae33bd233485e74f07a14c10850784225d0128b2efe2784801d6db15bcd998e870224ae5290037cf5fb831c
-
Filesize
54KB
MD5c38326c19a7a25a5d2b6a3daa786ead1
SHA1d6ab0bab3bbbc2009ef209ae8c9ce8429a5fad48
SHA256951fd0b21266474fc8be2b4861d1c403499086fb49ae4ca5019519f6152994f8
SHA512febcf197b58ce2fc52f40f0a1b30b2d042abfa41bbec4ce00331152ecbe6c287843e8218324cd979a122b5129d247a36ff879b235abef2aa270eff6908483ce5
-
Filesize
54KB
MD5351e2c1a12fa740b4671af7c7968d8cd
SHA11d23496166fd1f408add31632e99ab98b0e03b17
SHA25613e9819907384158ddf63733cc3372f6689607e34e229d3b9f9856822ae19d86
SHA51224582459136919a397ca1d0357affd4fb6a7b74572669aad78c2e9a3c5b2e3cf5b0bf0c994c1cb93c52bdbc579231964a2f066cca931de704ff5505c70064cb8
-
Filesize
54KB
MD535d9e4fa09ac0c9a21b889ea15876bf8
SHA19ca078831786f63efffb1c90b27dff3ec8dcfa51
SHA256a88265be6dfe71dfc73709f57f28c5ca81e1a38c75b374188ae9e384818b3f5a
SHA5122921ef2d99f194e46d1a0e250263c7624bc17ed76a826c57b8a1340dffbde17eb551b77d1876387aec4aa79208e88e5f4d90b51f623dd7d9a9b0cd4d08d04183
-
Filesize
53KB
MD5465c234e9a70b57f069e2769fa06b637
SHA1c91b4ce873813b132e666f83cb9d77c3170f794b
SHA25631f0e224f30b237699cf55a75a4229e79a3e7f4f931cc920cd8ecce56265ea2a
SHA512f8918fcff999383e6d0fbc14d9b5dc0af21bfe4a3a98f8cfaf588de3c3b54c2feaf2fa57e61f341d68280af795d23d3a872c1adb4e7b6ea6cf26a70a15fd729a
-
Filesize
53KB
MD53b4cbcf5037f593ba974eb03bd524447
SHA1fe580078b884e24cb78d5503e1397755bb65af39
SHA256b3abd0168d9d0026383a69f03ff356472ffca6cddd1682cea266a63b031f46b0
SHA512f1f832ad85b9380629e3e7be9358c0bbc9a66b81e29007b9af77d50b78c5fba6d55ac5bba5f46f1c4449659b88e6752e1b9909da442d1077576a6a9d16cd4352
-
Filesize
53KB
MD51184099eaa13e94715994a2d6553267d
SHA1a32b6c4cda9940ecda1087d84a28ab31729219f9
SHA2567a6777b1b4c72be540b6767ea1d0abb060a69bbc48c78dd0a897fa1a8106149b
SHA5120e5736906bdee4446015751caca94c13703086f050fb7d2d99f3ebdb67cf645368ae890f629646dbd3c3b8777323ca1f0b802867e6f4a94688a802023cc6f633
-
Filesize
52KB
MD5c4692c1f070b15dd86886150d62b1eb1
SHA1bf85e1593f46831b2c6d61837f20a272f293de1f
SHA25611ace541eecb7f8055757edb327a90799395a129a3d006284d19f21ecd951177
SHA51225eec99b6b3a8231e6c4ff0d7b622f7776236cc853bfc5b6bea73bc2ec64f44f88b7cba4a7122204b48cb6d98615746a1e1e935e0ff0f693f792143604f3af1d
-
Filesize
52KB
MD56f2bcf2642788a879bd0cefcfb99cc68
SHA1a5232c2124f9205a9323fc4df0ccf745f51ac077
SHA256f1ce94b39049688b5a2e7707b767029384b4a609b3e2ff2f5b303a1d4c8aa0d0
SHA512eb69bf065e24be20571eec91a85a1007d7807dab3f9d8c9b38de59b68569a9fea0fb17e701a45356d423461f7fe7814cbafcceeb59805b8fc5215c862bcccb03
-
Filesize
54KB
MD5024626f692f2e24aa85c46bea3198b66
SHA17495998f0ef43df4219297287fa89e14e6b976ea
SHA2568ad9b75af5d767995f8a1330c8d4a343b5bd30ae6448e61592f4451203b68861
SHA5125cecad31f64da5346a6e4886edfb139ccee377deb35a1de13d3f5ab66abbd501be1ff69a8ce636f3d719a2b31343e25cc52eaafd28ffc773109606e536087e85
-
Filesize
50KB
MD550bec0e2732cdeaa6a8fc1e01366c2e5
SHA168445ce7d1a279ca123f8894a588c739537cd155
SHA2563d03617e28852ee967c01834ad27c3a3d5bbb00d0751ec1b9509bbd00601e383
SHA5128bd8d367a6c4bdc70383749fc0d6f5104f2e3c5ab825e0f5baf8d252b39ce5a57e5b2f62e60f639c6beb2803082063efd45c949f17391c0cace2b09bcc524984
-
Filesize
49KB
MD52fdd3b4a2dc69f7ae40bb21ac11a0c54
SHA1366b40cb0141cee84c2fa3d6495b4fe828c0a5d2
SHA2568e8afb7550865d27527c70d142feb8121dd2f030dbdf9549a1490b7a66c9edcb
SHA512a998e7ae52c961945166cdcd30f80010369f78a6c6866a2b71462b17ccb5b8b27280ebd32e163255b0f49146312d9a6025d64e9e57f58e0dd60bc834d6a84449
-
Filesize
54KB
MD55f6ffbc659de137c2f6ebb8f8c3b5fa7
SHA116180ba4e71e7da7751a966d01d71d0bce6cc453
SHA256d75fe48e98a6306992bd668dd3054e8047755a34485ef97446059bbd9a407116
SHA512c57eebb2af79398a001434d8805609dc217ef60ff07a369494b139009a2b06b004c40b38b204a2a657fde6d5c36d286771cfdc2a0431d13a2f15d0736f661842
-
Filesize
49KB
MD5066bc315ea645734f09ac4391c22c50f
SHA1d210796b350d2970d4dcd30681b9fcc455c73206
SHA256620c6fa8f5b165b332d5e9af4ec138ee62cfc62c366e986be9e02d3bc1251dc8
SHA512b32d8b31c21a71eea7dcf49967a87c9229bb75ed3a55cf003a86cdb4bb490d097a2784397848c64ef44853ec674b5da89b930bb962991db6a6f394da9a73287a
-
Filesize
52KB
MD5f32f3075fa81f931a992d8cec36c683f
SHA15fcc9864844e548f2b9c013be9265cb0d55e2d46
SHA25646aab08cfccaa7eed4cef593262cb5bbd5d52b30e11d855e2aace8f6829117da
SHA512cd271276fb2936edb0624d11f6844d626393a6389506b4786578ad4a2b671f018207e06763791c45aa81bc527ae76f3ade338024228f081c98123d65d7929b5c
-
Filesize
53KB
MD5e674e83ca3f0d4eca04460de3cda8285
SHA1eddefb57546e632cf5e20f612e795db583e32071
SHA2569f2ad74d8c84aa8616386fdb108bd1ce0262f35e3c911573c919421f7a0c722a
SHA512dafd844537178bacddf1ef15f2082d0084fd96b028d6435c47fca79c3af53258b7f02f6a56afcde38d9a97ea49dc986a64354e160c2ea060b769c577fae68fdb
-
Filesize
56KB
MD5d6a83d612dbe4cb477c0c74f44787bb5
SHA1c0c7c0ec2fcb8e4b1550fb6d835c782537656096
SHA2564c9c5710e0eb4d6737acf8b1fac97823155485b900a7e455b8f360b2d9b62747
SHA51272236345d2b45eaa560520225108b9f517e28b14b234f8b536619a247ff2f7180ce77da9cc7322e16d4325bbec25b893591b504275e2daef96be88ba0c667572
-
Filesize
54KB
MD51b03b6523d28ac81fc2fca0c7bd448e3
SHA16e19546f69b83b0e5c9463a8f61c4333ba97105e
SHA256859bd0eb8e35cec691bc0ba6abf621f2014b93722ffdc465b33996b1fcf28118
SHA512e9bf49181c5a7ed932d4705d106a62367299c5537fc2684347b6ef9e23c8ecb9abe7528ecf8cdc7c841c4baecf852d79f894c7ea41f8f6f24ddcc9d46b537028
-
Filesize
52KB
MD5fcd81a6aac8cb6f681f5330c889f4560
SHA1126f879af260d3e91de54e2284cea130825651ac
SHA256229d4f4fd27439fd7c270a726ee48152fac13d1c0c6fef2aaef7de783b151421
SHA512b4582ce0397baa78492c9e014d07c072530413607a4a9da469db6d1f5e14c0e14d7e7a5420fd6525552e7a883977c587a9fca3452c05475e235a683fa77e9529
-
Filesize
54KB
MD5402d4b4e001aa6883a8cf23584a9b5a7
SHA11a4a8f0a1c5aa8d8c195d97f37875fb058689d5a
SHA256ca8525ce629f4b0966ab2d398dbaf767a42fd91987b1f0a8ad44c6176e36d200
SHA512ffa0d44c6e5face82210e746979f1f74c874e43c8252d8c67cdcde903b7e85ed9a62b797fdf9401573b465dc47fdffe8483ff3806942ed1cd5def9053eeb80c5
-
Filesize
53KB
MD5ded4c1ed9af38adad555289d1a5419e8
SHA1c158eb6b789218c1c36e0a4c9e521255ee774345
SHA25661ecb17952a9066ddb518af136f5c485628345e079f33b998f5bc3cfb7f8b48e
SHA51236ed852f27d516391cd60ae4183de6b5b742d4b13d23e9c1dcfe3a01b0a5f12284ec2076d2b928bf0fb4947322bdb784b5349c7b85dd3da4a3f37bd4a54ad5cd
-
Filesize
53KB
MD5b1aa97db14ed935fd56bd11e209befdf
SHA16448476201cc99c9e9e5c803baa5fe7681354bb1
SHA25650fceedb323fd2fe8b0873a7b193c04502e47685fbeb91bd35fc0953daecd4e8
SHA51252985a7b6cd527ff2ab3232dab17629574f0f8f4c5063993a5f9ee5d9cde13da7ecedd6b831071e1941eb62422568bba23583586580ddae581a217b2936ad5d7
-
Filesize
53KB
MD55725910a792631a5c3f18d2569443961
SHA113bd7fa13b9c7a0547a00a1a6f02d487cbeaed10
SHA256b685a8892f253d8f60bc5edd9c5cca415f55a7b22a510e535708c8075a33a45d
SHA5124851cfd2d072456a1fab07e2d30f1dc6e33963b68589308c7ffdbf2c59b1065123dedff968f0a38be2c593005e1fd30da8a451c347c7f6b07ebd598249526e79
-
Filesize
53KB
MD5d28c34a7579a77eef82356bcea6d65ff
SHA154803d1ceed102d4c8c7f20ef3c9c2c8c472b794
SHA256acd7001370a922226dd8c6de3eadffc9b773e823d55393ae6a9a3d873eb8829b
SHA5123f4d4dbf3afce0ddb1c06532c7d4d343ecd6414e3827200fbd42dbc4d77dc3bd36d9a6d04665a673d04d4a3a5fc6b3f4f287f0c9e9052fc63e95610991c2f780
-
Filesize
53KB
MD5c945c21fa570775ddfae7fbbbb023ae2
SHA1af08db333e922f3914896a426fde49c35adce72d
SHA256aa8251c1e5f32e5e6a54563db9f1aaab6f6b109f42a140996a4d8eed126c0c93
SHA512bd70de1cd761444f5704929e6e23f532e6ddb51a5fcc664f5c50a782766224295364655a5b9484be665664713525e7089732f7a59e2e417fdcd78bb1f273f877
-
Filesize
52KB
MD51bc1ad6f6ebb413374d793bd088c6782
SHA185b634ec77da8baa34cd41e5bfe5f2a215da851e
SHA256b4816e47a955744ad596ec59217e9a2966a98651e12f4404684331fe9842b3b3
SHA5121607c6adaa623abbfd2a1b896a5cd2ab8895e51a41edc9ecff19f3b815dcde4105bbc82c05ea0884dcab6205ac12d76b7c20c63b5323659f50e7a37967423fd3
-
Filesize
53KB
MD589274fa967979b2de6a4aee628cdaa06
SHA11e23c1337360b295fbd43a95e937fdc9d823004f
SHA25657117c8d01103dbc318e4aaf2b9d492860beba99ef0cab38996aa75678bee340
SHA512adc441f1a273e0c5f6f7ecdc416fd752b881a91616df9a45f3c18f2de11829a6cb4ce8468e5e5c26e6face968ea7f2ca1cacb536cab417848cc8e475b1347091
-
Filesize
53KB
MD5dc216745de0c1ac88c48c7e542848905
SHA1daa68786e5e57a82d596677f84a8f8522879d8a1
SHA25665199295d1acb9900bf1cee5653cab23f2a287cde1b239181323e0d4aecf1bad
SHA512669f63652f4e4e968ba8f9912e699b9f5ce758f9a571c49afe20b5ea19427d4fd12be68f6e3d923cefe1f817b2bffa4144234a9eaceb7c46e011cc62fbf21052
-
Filesize
53KB
MD5462603d1dc88c73202ab6cd18d7469d9
SHA1092ecce76915ad6c67d05bbfaebff772ca005e9b
SHA256a8fa128a33e0b906e2bd280f35ada4142181000383100acc7320e5009694a888
SHA512677d4f33b8f889a0d9b640955a3e6244a7fd9f5a0842878a7991b557ef8419a88aecea71ebf527deb0baa8bfcfcad27329ca5cbdbc7c49fc38f76d2bcde8ce16
-
Filesize
53KB
MD500d45e6f72cf4cd0d8ef809d6f4f991c
SHA1afd538472aca580dd6961869dc0ea039992ca5e5
SHA256a3b0f7f3a4aef1e21e8eb5bf2652d714b70377a1d28c1422b3b2516eb21d2d58
SHA512c58e97a2da547402be49bd46258bcaa8d8f8331b46eb5647b3c4689de0aa5c4ec6d3dde95941c4b1fb3cdcdadf8423726534f1b60a3dade2be6a280efe2f646c
-
Filesize
54KB
MD5bcf28fccd56b469193133c08a6a8ebf3
SHA158b2c570fbd190820b63a00c976f4ed68fa46fd3
SHA2566ae66d8fad6ff1df43e49bbfd70d483772fec3f9c20371223c87c0a0a1863f83
SHA512b57d06c5031f2f2f367b1f98ae872f0a020de35afa096ec43ee3b64bf74b8cdf371eb0bd235e1e2372b98565fa8203855906e75f346b33c63961041752076f53
-
Filesize
131B
MD57ae9728fef79bbbcbb2e39aa12a72b8d
SHA164b8fe3e000e7ce17b93fc74656847dc9dc4e630
SHA2560624eed6dee7be7716b0f0b58b2278d8fb44b615a9bd7a3dc91a57dcf5189b22
SHA51263e71f8eaaae5beba126ace7047af8cea8eb0fdcd10eb439c56573dd2fd011c241a718129847d4fe50d9dc9bac00f70b760de7c6a9f9d7f8d9fcf0db1c54bfcf
-
Filesize
171KB
MD537365e4a000bc21b6cf48b677362c132
SHA12888c979a9e66dba1b3da90dc2d496954a0e8528
SHA2568b933cee89ae39b4e1585ec0f2302e7e5a301cc1ca8dd191f19bdfdfcc6dd48e
SHA51294f0e9965b927b2f2d1933df7c81fa3ec93b8355cfcfe7ac4c8ba2e72131a85db94744401b3d758f77415eddcc4df05a732e372f84a77a35c7da19f53161368d
-
C:\Program Files (x86)\BraveSoftware\Update\Download\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\114.1.52.126\brave_installer-x64.exe
Filesize102.9MB
MD56396c7261260514683fc023bfdd74ffd
SHA16baffe7b74543e4972d4cbb6ade77e659f3d7bec
SHA256a81de63b045d743034bfad4bea8222d5d8da052dc0685d10685c1ada30cb2d14
SHA5120bef571f9a11d0a76f579712940cc92a49727ccab28c43279645b2c0bc78d2f00faaa520ba97174cc5dc7eb9715d43a0273fa99860b6f5e8f91c9f201babf86a
-
Filesize
3.7MB
MD5668f731625be44b3be1c5daf03a21b5a
SHA1dd631d6f72a8acf8d954db87a7543e675f85d9a1
SHA256fc6d62d901a5d8e4cd21ed612632fa3b78987cdc88d9d0221a8d7f01726ac256
SHA5129748e48fdce5a2f29a916879133a0d733976024ba24299fbd68dd03322c7cbb9bb189b9af87cad8c2873737f53a951241c82c8b60a9f1ae728ccc900a5fb26a6
-
Filesize
2KB
MD5d638a2d8bbf37356e828e395ae07381a
SHA12263e0a5a4004a3f75e1e36a8efec747b5a01927
SHA256e8902bbb4da497e0a7cfa430fbc6ab537175600e02991e246bb5fd74eadfd43a
SHA5122d1d19068333add8e2d87b34ebc66ee22d78e08fe1ec4d48c42ba23050c099ae81df71acee19fd46312b2e1b30a770e33777a1a3d00abcfa69eadc857998550f
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\SetupMetrics\2951a50c-1dd2-489e-9237-59e916c4c576.tmp
Filesize488B
MD56d971ce11af4a6a93a4311841da1a178
SHA1cbfdbc9b184f340cbad764abc4d8a31b9c250176
SHA256338ddefb963d5042cae01de7b87ac40f4d78d1bfa2014ff774036f4bc7486783
SHA512c58b59b9677f70a5bb5efd0ecbf59d2ac21cbc52e661980241d3be33663825e2a7a77adafbcec195e1d9d89d05b9ccb5e5be1a201f92cb1c1f54c258af16e29f
-
Filesize
40B
MD507ae50da47a4f288b97580fd358c1baf
SHA19425e0c7f01a27203af99010ea174302ba65bdf1
SHA25693f4a549bca71151cd590e14e749788255103bf412574deaf330b13d802443e9
SHA512c44ed9606f83468216d0504ad00d8a728f2bfdffe036494337f8102fa80bf11055ff1603865d16ca7f604f82f9e5e6d5681a2982e254ed736f31b5bc7ebfb106
-
Filesize
546B
MD555d877e824e53f395127bc60c8041314
SHA1f4c3eb337cf39e89b2e0c9d1dae195d5fa6feac8
SHA256a6ce6a0d53c034ab1529a267a2c57fb2ff7849d96b2c84604498085651faaa97
SHA512aaa5d7cec4752ef8a808a235bc2d959f35e44b8f61c30abdfab03bb317613d4e632fb49fd39a466c9f72fee36b77106dd531491c7f48bf942f529d60d35a51a4
-
Filesize
562B
MD524f2d51f7e61fdcca93c2d9ab67532f9
SHA12935ee6affbf8073a4221ab682bc022bb09f9785
SHA256a577c49ec05bbbe649a083ab8d7ac619722a98e88257d3abbbbaeed6cc429a74
SHA512323ca3f5640c60328b29559d10cbf2214e93125d9d981f8bb5331afde85a319a40f95c41e4871097d972c852bf58fd21523c6e70a2e83e8ffdfb0fc95a5a11b6
-
Filesize
564B
MD54f42bef16a81ce7d742cc511ccaaef31
SHA12b988d41c0c44e11999989134232fc9cf7766143
SHA2565c0bd4b457a137edc3c04ce000c4296f870a519f84dbcf74eec38a8a6d6011f8
SHA5120923a094340b4f075d1e24a933f1b3fc96dc9bdad1f6df87461f4e12fbef5536738d28863aa5a7e7d8f4101d4d4362937f70b5b22cbf22e9e56a16430a797fb4
-
Filesize
4KB
MD5c322696a7f2714e369e49c9e9a84f05c
SHA189d778c4dcd0346c21963f13fb9c5ea53fccdb42
SHA2565dc80381b704ad6ecff1bdfffd8f95d81f6563a48f49ac54faa4d26df517dd9a
SHA5129df3d591d15314904cae716bd0971ee7e096c4d32c26056ecd42d02c3248d32b258a5c834dd5898a12974f9f1fc7ce96736e63aca14757bcd3dd74d469b08101
-
Filesize
557B
MD5fe0c79da01c8dbe0d7cc709aaff3e1b0
SHA1a3b75dcd16793930ec30b87069b5ba1db180f883
SHA256f18c13e7a24dc3c1d1621adb639516075dc2b78d0aa6c639e01878bdf6e381e9
SHA512d272140cab6c63c29c624b63b40467485a3b515a93e27be5cc72ddd870936c8ddfbcd553dbef52573bcd24f57a09736d2b2141c81f3126802a87d191316da38a
-
Filesize
568B
MD59d66af97ff4b8e3e4edbb6682af72b59
SHA1bf49e87ff5e84483f7fe0f76ec89f93757cbd22f
SHA256375e86b0bce47a3ef17b3e47f3844dda7e33f205fa22d75fc617508314e01a87
SHA51256f0e4f414b83c27933841e90e07f235311ffad7d519f84f8e059be1a5f207022b60775db766d6f87c0d115c2a5ddb1431f9acba222fd5a78cb1747d501ea62a
-
Filesize
95B
MD51320bf1e988990cb4edeb2b09b7b8c2f
SHA1f45cde057498e96434304d0fa41b53d31876cdf3
SHA2563962a65f052de0fef080008cf68f9facb2a2b5ee2440832c9bf362b93cf21dab
SHA512b7de7397ba517b603db03b3dfd2ebd2dd6494081ab1c363c6332aed1ef5b619082114e407bf963325c37acbf8417bf6a6763546572652f5d1a34c716d0adc5f4
-
Filesize
557B
MD5a0453e8a76c710aac6676ed0fa978f4a
SHA14c5aa90661e80856857d608692b3aeb67410949b
SHA2567b270042da59a65ca8999c5cf3369e9f78c1c51e9f707ce1678a746cf279ec09
SHA5129329e7732eccb3f325d01dbc59ec0a78f0162e7e186f0b4a2e04b2f3cb4689f237073b0e49234bc72476b9ea3c3619fdc3ea4619c9f1f4e76eb9cd1d33d180fd
-
Filesize
555B
MD532c91bf9b8f95b4b2330a1b7d8b6c359
SHA132589e12e041bbc42fb3a66c489b39ef380fc1fd
SHA256cf65a918306fa7763350fd8464fd2f3a049468424b6b89b15b15d824f0796df1
SHA5122f6582a63caf1d18298b6ff9ac65172609c3444d676c5d1988d329e2dfcca5293b6cf2838dd9a6eaa655cbff403989f47fc4811b41e9a2b4c10e7478b92f384a
-
Filesize
533B
MD5bc2bf9c01a3c54073bcc736613b93405
SHA18e1a9c7296c240e5d9f81ffd9927ac50f4ce958b
SHA256439f8dfdaf2f55a18b7e84af2b399d4fdfd963f062100fe923be14566dd2b94f
SHA5120fb860b4b20c05a086ef376675d8cbbad6bd27cec812bb39d8bed57675e716d3fa03a3b747fb22ccd76836028239dba659c4e975b233033ac970961f8ad39e1f
-
Filesize
76B
MD5fd7f478028b7891281c7a87e37d9d272
SHA141169510bfa6335a5a12ea2b865a628938337c2a
SHA256408a6e7c53f1e8e2c80588f91317c04b3af8c6ff8a927453b29e5cbd1950c3d2
SHA512d499a066c0e3cb536c58963c74802ba173cf071fa2bb6bf297d7fcbe724ed5336ae1b5be9a5dd372633545280edd654f2ff307ed7059deccd7a2fc92597bb001
-
C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_648941455\1\scripts\brave_rewards\publisher\github\_locales\en_US\messages.json
Filesize212B
MD517c68d6d4af7493e8b434a38bfdf3a77
SHA1f77b6505dc619e91b5753c0e1f81b2eb682176ee
SHA2561e766a84a5e851b315cbf8d93bae1e220fa3d2a85f98d347c6559119897fe6d0
SHA51297d924112544eca004e9222a7c8f2195546d0a8791efb1302449ddca214c2e7eab63a54d63c9a5ae79cd2e608e4313f5d8917d2ccc2f70994da3217f6ea6f161
-
C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_648941455\1\scripts\brave_rewards\publisher\reddit\_locales\en_US\messages.json
Filesize215B
MD5c00cac62f6eb05cc4ae77a267836bfad
SHA17bf8f35b8b9b39e3fb6e38c2463003ece2f05522
SHA2568e710bff828b64cdc6dbc7d9270047d4f1a9eb04a01da3dbf19b143378d9f533
SHA5125788c81dc5d8d9d936b91ce84b815ed5c1500c94345ff1ffb25ee4c9563f56c52bf2e069cc60ede8a36ae071b6f63a0ae634745e2adb0110a5757a706bc09a11
-
C:\Program Files\chrome_ComponentUnpacker_BeginUnzipping5320_648941455\1\scripts\brave_rewards\publisher\twitter\_locales\en_US\messages.json
Filesize218B
MD5e1b15c5a6bc3e15f1ea83fe90a0a0763
SHA14d6c78c79891290cbe8a4ab07d914a1553231db2
SHA2561683fc4fb048521cc2972f41f1408286d9371cebcf249bf4f6abf9be67f33a10
SHA512be70c22253c60832be303acc644938b5bf48febd6883fb4d63a2e3c83005ce2c077c88049dfe68fc72caa65ad0a9e0ca5d0de3b23b700de6a5c751bb440213fc
-
Filesize
562B
MD5051deee3493cb501f8dc0ba5802c6ae1
SHA140494b9b831eb4cb8c37cd9dbcf631ee41360679
SHA2563592dd5dcc795c40b49963f28e339556b7fa97638efe51489dbdf5d3c4b0d675
SHA5121eff76bc4d14ff12f174c8e077c7e18d9c9b3fb7b2b1d1e3b7682d5219b8e0bad6c3952bcdab3e71b09fe2f41ee485ac2904dfbbc00996af19774bcca24cd570
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD522cfc6e1f6014767f3ecf462b07b2dfe
SHA1d8e0e7c4ee4df088f1d458b661bc5a3a29e4e337
SHA256b764b9401ca232b2177ec55b9e03fd38c701b89119eb2f653c748637288ae3c0
SHA5122a19ac9300702be5a1f77c7a048782ab2f22e47f3a65711cb2f9f8c314ba496743e397c5cb2bcf4b88ffecb21b051b38070aa9cfae967c338f118472d4aa84e3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5d55abae04a67aaa6b91ad0c53bbc01dd
SHA15e17f5ddfe8821efaa79e12a621bd7aeee9f15e7
SHA256e698dae7119985a257a22e22e708b38e365d61c238ef5eed9fb9fc382fd782fc
SHA512de3bb9229c18c3dd884172b89ed25bb0166787ecc0977d2786af9595fde90ef2c32a58cf7ec79f8f62beede790cf4bd1a86007ca78d736c362b61f66d004ed58
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet\1.0.46\chainlist.json
Filesize470KB
MD52af77b8ca47bc6da4e28c47e7ef94a71
SHA12d9b33072470d374e6221acdf980da7f4ab2f35f
SHA2563a33b9fcb8f0926e32aeb39ed560fbf8ef397b15d41a90c2a4b699dda93d5c9f
SHA5124f923fd15a7c11e44f658bc8a40f84cecb31edbf9410c029c417062a7ca822edb0a66658070b93b3b9182a97798f527afb51bc16e951400fa723626304e57080
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet\1.0.46\contract-map.json
Filesize18KB
MD528507860ca71cb8fa2bf9374676c56f9
SHA156929474054b28bbbb04a362457a9eaa17f82bc5
SHA256d155b6267bca46bafbc7a66d3c18d1122577e4c1b57f69d263f82da8215fa5c0
SHA512a8b912b9e1ad9c4e3fc525d0cdff886a1f493ea6530c72370e0cc9b80012ab9621ad5d60f2e2f9137f3684b11862b2515e921aab0aced33e7c8b911b0d0b5edb
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet\1.0.46\evm-contract-map.json
Filesize29KB
MD5a9e40dbd54be50931d3c70220609826e
SHA1fca720caaaabf33b0e8381973a110bdb28663357
SHA2561d235325755cf7467f7865dc8275c444bb57d9e6e2258f0de3145f366f6262d5
SHA512f3eb4a77066c682aaeb286aa5b71e7308b4df4529f989ee980583fd88d10ebd7066d1046f684d0f48165ebd84e7ddeef63aa1499999cac07b1bb1c90db5de5a6
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet\1.0.46\solana-contract-map.json
Filesize119KB
MD5c2eb54d170fc232a4026464ce7ae1b31
SHA151921d663efe49ab48e2b9229678a9c3c74aaa1a
SHA2567f4d1a879491b53f17eb647a616e276f8fbea2d72a0a991c8ac229d84da6ae30
SHA51231f292cdeb05302a4ce88b35f23eeb929989a88c28d27879d5f90aeda61b398cf9a2ebb101947baefc638779de3f1a2cb7432b024838e8b635039c50b9b976d8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\CertificateRevocation\8062\crl-set
Filesize22KB
MD5641708c62899125b00e278e6a5222bb1
SHA1673ff1ab850540cae17953400ea2fe3b46211814
SHA256c504b3c2c50ad3fa303f56ed4ce1bbe444591a8d000f833cce76162125510ff4
SHA5126a37c290eded4967ea700714869751b7ebbe6384cc398c21cde47b2ad0c6687f60c67a6559928240bb66c0f5b127670ffc4c7d88b04930d4fb20b807e1d20a14
-
Filesize
40B
MD5b1641caf6318fa97541115d0a2bed601
SHA171892506d51ce44a062a8dd39c4f35bd38c4317e
SHA256c5e56a65b7460e30a4b1afd66d060bcaabe14619f1770c12623fd1694f6eaa53
SHA5127edda23acf254137875bead7464c70a57bd10266dceb1b04c8be371e773ac49a060bcf73336ac3eaf290543beef26c3e32048cf1782bdbd09b93e30b00a17cc1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\623b25e8-214a-4fc8-9175-3b0e45411942.tmp
Filesize165KB
MD57f67ce6fc1c170d99adb86928777df98
SHA161a0b9d20eb0ccc7d9868d7a714f4f786049c3f9
SHA256d9d37da23387c2cd2b9c20cdf299c6651bea2e1c94eea44f2a1c244a4bf40cd7
SHA512bb3d5332a752bf383b31be4a09a91a7bdc7754fb8b0724f2eec48a43ba17f250773db487c9fc3cf9dfe39ac942bdf6db53c6a6ddf46eafd1afe99805b0c59f48
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Network Persistent State
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\Network Persistent State~RFe5ea3cf.TMP
Filesize59B
MD578bfcecb05ed1904edce3b60cb5c7e62
SHA1bf77a7461de9d41d12aa88fba056ba758793d9ce
SHA256c257f929cff0e4380bf08d9f36f310753f7b1ccb5cb2ab811b52760dd8cb9572
SHA5122420dff6eb853f5e1856cdab99561a896ea0743fcff3e04b37cb87eddf063770608a30c6ffb0319e5d353b0132c5f8135b7082488e425666b2c22b753a6a4d73
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\SCT Auditing Pending Reports
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity
Filesize691B
MD52e9352c18f493bf331b4a5a768f55332
SHA14ca5be31942e2e97036340a6cae7d6488c47f372
SHA2564e74b6975f844e3f6406fcd393968809d7dedb632da8c359660b6f4522586ee5
SHA512e814ee8aeb9860d10ed0a32a1ea3f803f990ddd77228322102032f62e58531d4c920481dd80bc9aeab64e60241ba267727d9bae9311940ba083644ec5306ed47
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\TransportSecurity~RFe5ecf64.TMP
Filesize691B
MD57568d99fb2c0d9ced0e5b2724dbb4bf1
SHA193b72c3cb01a6b8a188acd3a8eb81a4d90607ba9
SHA256747c344f52e2e9507981553b67697955f145462ccae1df8f0317669a234b06f1
SHA512cd27aae44a4e6cc89b413633c69ecad0a7ab5d724b920812ed32c11642d58e9cfc723efd28435c57b4a41c0cda171e5c2ffe3bfa42db3aead0d932b80b6f0d95
-
Filesize
7KB
MD51c777a8e9738cc3eb3287e5cd3281f66
SHA169cea89566cc20e895c09d92f8a7e8c469a27d40
SHA25611a0fd032079d3d69c673a36db86b7e2385855546ae2304c62bd22168e0c49ea
SHA512cd34970b19101ded7b531d8fe4905ce9bc53bf1502f9c4859a2c608812a664352ec1af25a10d93bf8b5021977136efe0496b2959a1c436078078f338a26ab398
-
Filesize
8KB
MD55d2b9b25e85f8269c67bd634fc131d2c
SHA1d9cf10e02644231b77e6a657281fed8c2a0db7eb
SHA25626683b3556c643498c7a07c1c407d7d855747240b8b9cacd0da17d17b8015a45
SHA512c90b72531b8bdfbd9b44f2fbff7fa0f3b061141f6b1f71f875bc3f016a5946162fae40e59d255af013866bbbb363d5d5bdeaaef2aadc3beaefdb2c1a92fa8883
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Preferences~RFe5e9047.TMP
Filesize6KB
MD52a192cd381c31901f0746e8726920a87
SHA1f17666f0405a65b65e602684bcf4f5d9a6ff77c5
SHA2561287a6d27e2914201b4b32c1cc81ee37f34db4fe466c9f1502938843b953937e
SHA512b88412b75bef1a39025c14c5429beb72a0f0042037725189ed8064b3e0524ab75ff34a3c4679659a3b2d7c5c4c3d92d93c75d61b9851091c37f31620f4d041e9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\f0c0fae4-0fb5-4e3f-a6a5-336c246825d8\7c0dece7777e1463_0
Filesize2KB
MD59a98b73a2a20d1956d92f47e37492ae9
SHA1a5974f360ff2a7c166681d0e2b6836eba4f6235a
SHA2566e70244722fbc638e48a99c411682c8856ce16e5699899741f267e1842319151
SHA5123ba8d2b9cf2581cbd81989ff5df5a37712e45b9fa63168bf104c7fc795389e4b5612f2c24c6ffe6589633ab5c673ecc049841c46feeaf540ec0baf00e9cfe7f3
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize176B
MD5c38d1315f027e3e12852b3404f01b51d
SHA1768160e076e6b4a3f05a11f103461f85b90b5510
SHA25690198999cb430edfe07d0369b24d1b7b439cac01418efd3ab1640979f7abf695
SHA512d45bbafd87cb54c86584b0c1eba708fb282e3327864000729c60ab879dc7916c1896fd90b0a62e7526bc6a3f3803cbed3c105ef57eec55e2f76a4c50edb889e4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize112B
MD50182eed5adabea9d790af949390685ee
SHA1b8f6c40b1d65c3c270f58a74beeaab5e7759209e
SHA256031a0c45385480f360cf6670cae87094afb5375ad6ba14a1de856894058f0272
SHA512c1d849d48ff3d2e4aef2aebbb042f74af842a8a46b4ff4d5dedb243c61ca4971c58a4b26f009a4471d0d5281d0dfaab5fbca352ee82cf6a7e77474c693d76b86
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize185B
MD583ac821ee2ad70114fc315cea4e002e7
SHA1ca1c23f618bb56599d0d6795b8a98dedb6eda306
SHA2562e379ca924a5a738dde73378d6f4962e41063f857a26a09568c6cd1c7985d2d2
SHA51240acaa01a949f1b27e3358dc67093fc952288134a11c3dce5483d6db16813ae37e66dbc7e7cc5bb2d42f398d08001c1449707c3494653e9e4e379aaa0ed5b767
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe5e8386.TMP
Filesize119B
MD5e8dbd340fcca74d34fe134fc57582105
SHA1a52978ae98179d64de621016cba8f2b64a1d9266
SHA2569338fd68ee8ce2b6013b3ecdfa9d095f9f903447d7bfc49c5af402d5ec1429dc
SHA5120052a90defe72bd5b0cfc2a253fcf5dd3057b4668d8a06a2415bb625a3fc8ba15dcd69a72e63552b6034ead370c48828a9f40400e84dab65ab19330e610bf25f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\ScriptCache\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD5e8d77c6db8eb446f793ac7913a036fbe
SHA13118e1b9d9e2a0556502b7ec99f0c5d90ddbb7bc
SHA25673289cdd08f1084463ce411d01b47c6a29f69e0e556bea69a4dfeb8189f395ab
SHA51280d8e01a8b3af134ca65d7bf3fe6d7f35d20f91bf0af90d02a3341d2bfd4074fe2495526f540e020169fe1f3ad5e84f50f42db7e0c929722a65fd9afe74b13d7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5ed3b9.TMP
Filesize48B
MD5ac036822b2156ec0066c5f3cd97afdd9
SHA1380ed13547d4f5049bff1d13299f54bcd0ca3a7c
SHA256265b121317bc649998b9f15cd4fc52b8950af77ef54cb19a58b3c5574f6d8879
SHA512815bac3791c0f1c442912bbb2ad6f5bbe0457842932ef8cb003a7d51dab9e13d0955a54ad3b446eb4d3e11c780a7e66a8b8b2aa43abf85438f8b5f19b4625ff8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Sync Data\LevelDB\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Sync Data\LevelDB\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\FileTypePolicies\58\download_file_types.pb
Filesize7KB
MD522f8bee75cf417f4d1fcd7ed0e8865ea
SHA108eaacf90957f525c9ba24e59b125e34947d3638
SHA25614c2d12af63fe4a478339f5fb2f373cee77ef67a17012fa12684cc6a6d7593a5
SHA512caa264a2432e4c7b594a5e9ab5b6d0627f5de498db2e15047be3eed98412bfc9bf75b3786f32539501ee525715caf34e688bcb8df8913a84dda1eb4af63a8dee
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5320_1277129945\_metadata\computed_hashes.json
Filesize298B
MD59d1784ab11c67b8fcf5aee52841bd184
SHA1c43f820509f21742f9407e28e795a2ff5f3cfc90
SHA256dee4339c80273af6e55c8e155d0a27103d042cad6e7fe79e2c364af681610a91
SHA5122f90a447468ba37d748a2d94cbdc65d9390a00771eda6a8ae867c8bbcf6528e29f534a5e237e9177d9c93fb95cde7ec8468202b25f547397cd6ce8dc4f0ec45c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5320_1277129945\manifest.json
Filesize385B
MD51e260ca5075f3a3cc0d4cffeebcea4ea
SHA1095a65b0ffe27a96b7fd1f01f985917a4907fd43
SHA256dd1b88b527d120c35e3447770b8708d908987e49036c8eea4efe9a1118144090
SHA51298c6041b93cc43a2c83c99480806617f971875d8bedb28e9a1ea7df04530161139854b5b0a47d1e741a1948dd080123ec31366bdb20d8a6efe89a1ee6722bee7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5320_1397762313\_metadata\computed_hashes.json
Filesize296B
MD5cbca33cca07d7ec2d76745ddd436b9f5
SHA19d2c321432771345ef986f17f9fe11125a56bb20
SHA256209e3682fd51a1e67bf963d8a53137130966a35a8fa8ba860e623b63566fa7c9
SHA5127d65623f1899992ef439943211f9258de1be9444ad15f00be9aa915f274a112ac7d5a84d862be6f8a71efe04c7e5b82a728704fe85ba3770921dba34510163bd
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5320_1397762313\manifest.json
Filesize350B
MD5fa9da4192db531f63d16d742698d53cd
SHA12a4c7ac3e426cfefa80d9d4342e1dd8ecc308ff2
SHA25683ce9b5eb96150f6711c702d803e98fe8d9ff9e63b787ffdae3f9100d8a45b4c
SHA512b4aaaf0c96456907d53f70b104261a26ef9176fb53f93169fd257bb37c5c74ab721e3962c46a2a1038e5e51a3aac4640ee7c35a3d9b66af28dcbf9dd44042bde
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5320_179277305\_metadata\computed_hashes.json
Filesize250B
MD5fbae84bf2d99ceac35ece52654276166
SHA1fb1b592c17ae575d4d099c10188276a25644b6e7
SHA25623019ce08a9d209cdd3e2479d6d895b7d233d102f8a9fce82da754e877e817d8
SHA51283b18c977899f8e324de05e2b0a87cf6866a0bb892c078875b7c17bb1d44f5f0d6b78d89f3afd62367c680cd5e74d0e4a2551b773f3a8c3b3833a83fba922e42
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5320_179277305\manifest.json
Filesize407B
MD5dc81efd7b6b695e692117bf70ef5c185
SHA199b7c04aaaac47507aeadfb9ba7ac94f7939225a
SHA256069240367134195d48417ec60d724bead3ea9e27f43e9f71703b48c961d433ed
SHA51283ab4a4b5641c390cbbade1393f2813ab886acffd650f83f3322bf1fb1a7695f953d69b5f26ea238cb41d0296b73b0c482337a67b57fe905563334c6284babd6
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5320_1848125818\_metadata\computed_hashes.json
Filesize298B
MD538569932db004da0a8d567f9828812f9
SHA1df16f943f94ec4cd3b8431194697cb97c0320eab
SHA256d6897c853e93193756962916d746aff05cdd86533c8fc9106da45f86b30cfcbb
SHA51273cff3e1bbcf00b137cc306d6849572098b2fb7baf9ae0d247c7920667695bb0675ad494cc33f4617b02a108beb859a6098ebfa8f55b33c494587734e79d48a4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5320_1848125818\manifest.json
Filesize380B
MD5c295b9ef90a8d53e8988684b69bb7669
SHA18f6c856a77bfa74b8ec90216544118555a828617
SHA25674a74afb19d2e0d7a03a6407b6df285b04019d3bff56e0b863f1e96f469804cb
SHA512da57965136267f93d2178ee0e69bda8008e871f00e59d47f9774fc057352305ca8b172fe75d87fa02bb9c0ef7781fc32aa6766b62eff4f57261cd6b4b26fb41e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5320_522980890\_metadata\computed_hashes.json
Filesize250B
MD5719b24dac5ff4b3218290eb6151b604e
SHA1ab4d93e1fd51e81baba91202de99ab5f9370035a
SHA256a9dc6d538c5714934715460375beb60b6563bcc826b68649e1def954f84dee57
SHA512ca205846ae0f06d56ce8a869c2646a8a713f2418f40066fd0aeef34d53e1fedba445e4ae55ce6974743e328153c55f3522e6dd036e60a908eb427b49a03181e7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5320_522980890\manifest.json
Filesize377B
MD5bfc292e10afd2148e01b2a7f65f8db22
SHA15237ca47741984dc13c15344f3f5e5dd79f60b6f
SHA256dd8ae5011d2112b52b4e4b0a137ae043276eaeff7713aea1b76e5bd2b97527e5
SHA51224bc2d52fa1dda587315649f851682208e89521b5e9c6afbcb3c0a3cdf54dc2a0bcb03a496363f55682ed8be20b211ff5c541e6e9c17cd64070ed4332c87f00a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5320_609243886\_metadata\computed_hashes.json
Filesize250B
MD5fe5222483493fd135f737ee8d96c6ec9
SHA1f78f932efe6131c8921262ae9ee131cf70b89444
SHA25646a8f292cf4959371f87fc099e09fd279452654e56fa603299f7e512dbb010ab
SHA5129a6d1f04cf4789a2df6d572d5fd516ad8b412530c86b4cc22588ec2405b5ec8e7bd15553aa2de01c37b5a8af5c3c7504c0251aea171e864620180230018162cb
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5320_609243886\manifest.json
Filesize408B
MD525e45b88de59ae31ed14c753d0ee98a7
SHA1a1193ba5afb2ec60d42b36dcb6456da21555b1bb
SHA2567b65ad26e9cabb61c61e7f1018632e36fd342c29c1079b83edea2114b0d60c31
SHA512a7f7e538f12d65b93af9d926b330ae0a3ba9ea547724a5a7fcfaa8bed103d1f3813fc12115bbc56ff80c3da384b74244ce37e58387cce9b10a1ccdf2f779b29b
-
Filesize
12KB
MD53ab5a0cb65f578d4a4cc91c712f5d0a2
SHA1bdbedf9adffc46b3d7fc8213d9c25c45c61b7a37
SHA256d711e533e06a08609a830b49d7bd07b7953745ae84d57414843aa5c3f56b1184
SHA512ba13ed31218f2de105c9576ecdbce33546e62ab08883f308794c309f0402a9c618081d1653795d3c27db5abeee0a9f272e963d7f0814f48537a0387b085809ee
-
Filesize
12KB
MD52003713b18d7f7fc2760d3c6f0f690b0
SHA1283ee795b7a192d6ef1bf22577e8b20955ff71f4
SHA256901d2f245444580925cde09c89e94efdac25c312343fe1971e1e2b5c5c1671bb
SHA512594d4110d3dd1033ee5d178bbf8f3891afc4bbeea7a830b9fbb76cfca50b1b37598f8c168a79e6fc9fccfd88dc47442d9dad200482fa4bdbc7d9370af95f3170
-
Filesize
11KB
MD5f91397889c9b785534ba63e99cb6a6b8
SHA1b9443f98afe3b9ce3d9b6f99386bcea0ac2045e2
SHA2560b1d36e762f01b881e7bacfb30e85f2e5a3070e246c7d06901db895125610924
SHA512d8064a09aad99c7e86eadf55c443c1ad3b47e88bc21c7d8c720fa4b63e2d4554fb76238d2d613a2bce188db0c70a6f54a628f7059064ed3ead4e1de38dad459a
-
Filesize
11KB
MD5edb47de2380819f1d4212d0044213ae6
SHA18d41e4190ade0a672a543e37b67f6f1896cdb8b2
SHA25669864fcbfd29356f07ec6163dee28b94b2b1e5b0a8949c0d68ac29361aaf12f0
SHA5127c7356cdbc428a092610022de1a9fa943ceb5a9bef107caa774b975f18b90a9e75dfbd4f644e5f483204a32742e7d6205ce25ef8e24984ac70812b9738840029
-
Filesize
927B
MD5a4615f170ec93f61492365374428dcbe
SHA1f76a5b5f38281af8af0330ac4f156044d3ee978b
SHA256b66ebd1ba619f75a498d3841536c9d96698030773b2cddfbe5178a96825595fe
SHA512f794755e790dbd4ed1992f14f2564669aa3918320ac98ddd180344627655d8bb0df66dc37511de810b3577c6930e37496889a318d93d87ee3063e738872639a6
-
Filesize
89KB
MD5ef1e50973b4c12c70a464a23cd6f52ec
SHA1c070a146ff9503be8bf67e3a22e71447dd840ad9
SHA2561f389f865a597499feea95c90b1474553452d92a58d5ef4107fec3740e5be93d
SHA5129343a9b5633b9c59fc8ad390c74273857998bf92ce371d7159ec258dc6c01898e7b7e0bf966d93a5184b95fd7e4d281a224a173df4e2f8ca641f0975e5118c43
-
Filesize
87KB
MD500a1c9828ed85d169c688cb414e7de74
SHA1edfb4ab15581cf321b633383927c09a5751df451
SHA256553ef12371bcf93af78084ba6ecefaea4ff44ee33f137f2b80fca2ab84b667b3
SHA512420bd1eb281e9ce0489d76c361a9514f1c0c23cdaf7cd07d5f4ef5dcacdf0a2837244bfbd24f03f90a9620edd5836b8bdb0c35434be20e7c2fe1ec73b6506a78
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\Greaselion.json
Filesize4KB
MD5f90aa76908d937cf5dc00249b1444502
SHA1eff52fafd5355b3abfbbe4c88e239d2560e48b84
SHA25659d16f87b786bd88db6a15bb123caacdd4b3bdfb7160b04697b442e5fe2b86eb
SHA512ca0e8b74bc65c2f00930735b219c42d6f57ba9fb6deda76e73eb4e1408e2796d36ce821eff8d1ef2a4fec81b39b63de2cd850ef37a602a41e4b9588287c1b3d9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\clean-urls.json
Filesize6KB
MD51724460d8a9aa50694f06f77e33fa82e
SHA195090a70ac9ee788a8f146a63c5252b07a776e56
SHA256956bfcf6250e7a20f34c6e045ae49d4d23e608360cd695c9e7e734a7d23d3cad
SHA512b824c8c9873e64095df73c62b376779557229b9e6364962a0071548d5a52dded8b10d28de952066c5f37c86797700d8ea907772f95d7c8bf058a01c64bd9c3fe
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\debounce.json
Filesize10KB
MD51ec9be2a840a5fbc2afa368997ff2415
SHA11019b15f5e8d63f396f0f41ba4754e6dfaeb6488
SHA256d858eea306174cf5697764ae303ec7618b626bcb53ccbb8efed0e373bcb5f659
SHA51252c5e3cc329fd90fc7e04c71fdd765fb214f31c38bb87e06e3d347df38d7e06c515ad19e331335188a2337d0c201104e904a052656ec4f92a04f71a1fa32af1e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\am\messages.json
Filesize237B
MD58eed6ec5514e0b1e821adbf7eb4004f3
SHA1db47e5e835705304f6cdcb40c854d1b64409f55e
SHA256ec804ddd6e67aec8696133c02346412f4ff0e010e7bc1e50cfd8bc7ec26f5aa7
SHA512f58444612eb5fa75a12447996af913c69ab5f11ed0ca9e06f9fd3e5efbac012f3603885987ce08754215b0de40eab65482dafee71f8599e604f6a0a4221826da
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\ar\messages.json
Filesize234B
MD59bf6a6e72547a218cd0e829576b96825
SHA18a90813e244ee00ee3838d9b7a7f0466e7fb0a87
SHA256b8d1f78ea8a2a904e9c785718faf7ebe23262ec0db8e02361930490f9b7b149f
SHA512556cc6ca6eca457d7af5b2aff851247fc470eadae996a6af67a8e28e0bad1f6c1d332fd84e1d50cf0f45c763da2c5346d7b927649e022a815e2c66c9b21afa35
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\bg\messages.json
Filesize248B
MD57e7dcd6a63054809fe340aa5f0627b4f
SHA1bfd9a6f32ce16fe1506f2ec1e0edfc6b23aefb9d
SHA25633c6921bae3143640fd0c232ca6fe17315fba486bb30925aad47b91e3038874b
SHA5120c6ec12bb9f6f5a7b004b7ce8f92807869b749b1d02fb96f20423905fd871026b8dd414f62c18eb8d4e52d2b229884a28d0e04259939d9dfd4dd81867fc76a4f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\bn\messages.json
Filesize262B
MD5d3cd65c43486bdee7cf7a07f810c542e
SHA18950e14e280ca4a30b8451fe72f6e8fade341a5a
SHA2561c2c655c84cdbc731bb4f98bdbe0295736c6818aa725db03bc7ce2b9c680d287
SHA5127b7284b7ca8b591546996cf28dceae46ba471be13ee05602dfbb77c967b091b993347926ff916ffb30e56cea6468e0bf2a1847f270a08679b2393d12eacc59ce
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\ca\messages.json
Filesize224B
MD5db76e5db66fa65b23cdbd7b85dc33cec
SHA19cafdd966165c492a0306c83936ababf8224515a
SHA256ac9c412a4d9f253c6694d564db47f94c56d361502cfe3e748b3d43dd66ae8639
SHA512dbffa4caa8b6fbe7765dd018aedbe92026d9f6417edf0bb6bc9c84968277fa1e42ab2f3b0a62c27d327cfc4bf710d70c1653a585a64328375926c26e016f0ab1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\cs\messages.json
Filesize229B
MD5170a71db76e351f1b2f0bd4687cc1670
SHA1b8ff0ba624bd01f863ed0d5087b1a560499b1a66
SHA2562897f49ab13674674b4a3be09be10d4a92230fee752a30703a76d7572f6d7ae6
SHA512da37fd94bcb2d444c43ed8cf7eec93a357fea8f4d905a9a29b80819e9eff9ca467d56169caddbca458b63243d6f72eca85e505ee9197340fe840f77255fb1864
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\da\messages.json
Filesize223B
MD5c974bf2231905ea606b2010165483e40
SHA1b520b9142c9682ab12521453d49709a37a2ecae4
SHA25601b8db76838c9a4c2bc1cd0c46a01ead705eb566b86d521ee8629786d480fb38
SHA5128c6e0609c862174dba0055c228df9c947041de662c1100dd840468c4764d8a4908743d76c31b28c331876130c14676a0d12fbbd7202c64c53fbcab579e689057
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\de\messages.json
Filesize228B
MD5fae5db7d9c297de8dc39a139c6db6c55
SHA1697a82034a37f1c0bd18f95e262317080dd8d5bd
SHA2560dc0c1e229322f557a40dd47210045c04e2f12196472f91240b6bdddc61efe02
SHA512d1b417a02f903213035f1a62be3a383ce7459130675b2a345cbc75b788e994299215f076dc516b613b371305f53d5b9cba19dc04d4f5eca434aec5ad58aa52d7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\el\messages.json
Filesize258B
MD5aa87de11a5b9e1582f5fd5299e61a52d
SHA1a09879e208ebb79a082f781dc4aad549603b5f10
SHA2564939fc9b7a8796f73dde3c673f632101f49f1796b121bcd233ec1719258715b0
SHA512f874fdcf2f42447d47c6f421b4ffe25f65334b4c3611b28f7cc8d0a37050189dfddd65ad8b022d610746f2d0193e54f166fba014e81596077b484742266c6b80
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\es\messages.json
Filesize224B
MD5909cdd2b14073063129ddbf2bfd9fc6b
SHA146968766c3080d6523e10077ea48c63e7e761c4f
SHA25615fcad5f1377bf5975b6b2b6efdb0bc21bbe010b7ffed9d2988db76fef124c36
SHA51225a58b0a978dcd3763a757a053453f5b931c592f0e6222b641cc6f435c39dcc992580c4c11b18baa58a288f3af95a30f7b151f4eda56485fe6b6c90d8c3d39a0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\es_419\messages.json
Filesize224B
MD528603c2b0d88f1beae1c40ba7df72aa6
SHA1dc654f110e11fba679b3b99c2ee541782a7244f9
SHA256f9ba7c2b710b56c82a72184b550626e76707a995970384ce6b6b90accf6203a4
SHA512ca63bdc95cc97e9c23a5e119a6c22b0d78a2e936060996a295c4551dd5cf2919ef8dfb7da30d547e305eb41665bee9c3fc874170d51c62e42b37033af31653b2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\et\messages.json
Filesize219B
MD58ea1c6be3c1cc300256ddc0c1dc129fd
SHA182ce9ad2866aa44816eabd90c497a4bcde3609b9
SHA256192da4cc408898b3bb473f34348d73a4c579a9827b0befae44b6cadf576840e9
SHA51278ae6ae0d8e8c4cba15de77d50608cd750a2e0f649b8d4b533c0c11bfd28bb7f2576381dd750ba2aea18dd8763eaa1dd8a5a9303bdb16e0420bc351403a5a6a1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\fa\messages.json
Filesize228B
MD5832bd25253936e11b1fee8721b5634a0
SHA126ac7203567b53f6d5c74774f85276c46ba4ac69
SHA25635be835bb8956903cf8b69e3ea2eddc77fcd761a6024a7fcbef8c2cfb3cad38b
SHA51207dad88aa71d8fb185e2cc0a2e762c63e0f0db735dacef7216b1399854a3c3052652cd9d6ef75de82469d53364f27b695c48b4be18fde6d7c0a2f04857d7bcf0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\fi\messages.json
Filesize216B
MD558deb649a2528b317c79c259123d080d
SHA11fa3a449771b6cfc5fcff2e3bc7a6327f57427ed
SHA2560018bd4cad9d843df689669acc423e791b61b3a07b68a538ec24b1ba1dcb4cbc
SHA512a0bee1fa10fc2dd1e5675fddd4afe7cab5c5f9acbb26fd7ceef9b43a20bd2bad59b48410786803e422a013811d5324b6a59a609a83f1ad14f6135bfaa350c681
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\fil\messages.json
Filesize218B
MD590a2fe03ac5ad5ed9733ac4072126cdc
SHA16c740940bff9453fb0673f61155dcb288049cf4a
SHA25626aac64cc9891413fe505b515a059687da884fcaa67a0d797ea0ec567c546bfc
SHA5123f93c0309c3035fc4b939e723d77538e0ddd68944f52aa4b24452eeed94120d664f6da9a6e338b709df3348388a2138bec77cad4a1e833d38030195620b6e7ed
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\fr\messages.json
Filesize222B
MD54a7ef681477ff2a55d53adc0816f9e18
SHA1fb968c67bd5192f430cd304cdfd3afa9d867f5af
SHA25678612db7cfb51f6a543ca0161f5e954d8106bd7d37aed7ab1152a5ffb7922343
SHA5127875889100d6f1d7068e4399ee2ae7523136270f83088f4b1351b765c95118a4eed5c6347fb2359c77ff5a0c3f6a3fb805341eea782ef30beef5a1be976a4cb0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\he\messages.json
Filesize218B
MD56ede10485c84b5ef179aed34c0d8d9dc
SHA1612fbca2cb20fdd78be8e93fc6e7bd3c1e551489
SHA256a9e819d3adffb138bdf42c6d4fa59a21c079854f854930158616d31b1a9bbac5
SHA512e1458fdd7eb4a0e6ef85c208009f791ebb151ba6c2419357b2b3cf2a2446de576975af11772a0265b3f6b9763d7e2f06bbbaf9e58f3d9d6569d0f1cce2497097
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\hi\messages.json
Filesize241B
MD586e64d02b4cdb31ac37c24c14c5a7f75
SHA15bd8cba14217ed745280815aba8cf45fa8e8952b
SHA256286f5113b9d2f1bc95a572f35211d91bc145c9529a8617490090e60b59de3bd9
SHA5123c41dc90fa750970aec5d08fd796f39f664dbc37f8ad3565380ad5b0e43328b4cb1bef39dcb9d91301a272686d309bba3d8bb66813c51c8d07b952159bca6651
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\hr\messages.json
Filesize226B
MD54ea3ff56cebd2d9e697ea391e97f228e
SHA1f7e3d900bd44fe074b16d8661fedcecad88d3db7
SHA2564c5c3bded7026adf5d3d852a3dee033fbb2b4495084273b0e35eb7294cc61f27
SHA512e921dab321e55f408e3b2d8067b8111601c950087d9de1e8917d0935d9cbcf542b23e82bdd16bb25794c0e05d44714f75d831ed426cf02e3cbc639d53880baf6
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\hu\messages.json
Filesize229B
MD517a6bcb0651e77862115bd9e04495f27
SHA16d3eeebfb4f0da12bae2f0a249d2cf4187626465
SHA25689b8eda2d247c00f498530fc2a7d609ab330dd7d4d31d0e185416bac65a30bae
SHA512e8cf8db48f0d2204cfee65aa5d708fd553f7172efc6bfe657b3e40cc011e3aa6668d4b1524bcd7c13771ed79b7684bff7552cc6898ffcfbba9ed2707dac7e5e0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\id\messages.json
Filesize211B
MD58a1a9a6ee4603a351f3de60a99b47082
SHA1d47e83823e138043c8e0e32b89295e14d3286054
SHA256f764004bea4187c1beab5a8d99189d883a01d424615c8ceb63ea398cb1f16817
SHA5123d787eb1047b9ffbbd97967cb8acaff4d645bd0801e24927dd0e2c4e0cbe60ae962844fb6d94db57eac0e6767d69485897a819c6f15e3c6c1c627d16a2aaa0a9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\it\messages.json
Filesize224B
MD58b1431a25a8928dd9aa5db643f649b32
SHA12ea21c0b99e17ea83c8bcd8d620afa18ee3fc6a0
SHA256249cef5c690f9bc6ce56b6a3c2f656c6f05e33d49765a249902a3cc96a8a3134
SHA5128c023da0026ba38b7a04a271564e2edeae3b94d522ed4803416f2f7cc77c03659eeccf45e978b2262c086b7e5a760dc896e78fa4384b4597cf35eefee9bfa826
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\ja\messages.json
Filesize226B
MD5a36ac5b0b417760730afebfcac5b98e7
SHA110f18184ec21bdc55c0ed71a8fffc9ab0e2b30d8
SHA256edd356cebf2f56e4251e4aee983d2d7878b60e9f13a04c00d52777c597b96e77
SHA512195debb4bf645d6dc2eeeda14ddb66ad410bec78ef89dd617d43b09d5f7e749d61617038095912ef19b3b6aae1ff514448d993a83202b442eebdfc7c0e9434a4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\kn\messages.json
Filesize258B
MD5eac9b7330cab81921bdefc1633beedb3
SHA14143bdb0a4c0148de139d8c80bef4a8ccdb39ecc
SHA256125c15ed629773e1ad319222047bb741f2c9ca69fc108e40a1d8433fd0996891
SHA5122176fbe5283f6004539a8a46bc774564cbe2c85437f48451809840f7d9a95b16f6ccada2590c21e2a4969f26f8407716600ceee054534b9ffbf16d8f0bfd36dc
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\ko\messages.json
Filesize215B
MD56919fe714cf5d0c39e101e529196c84f
SHA18428fb379825b88cc8f42a6a51f169a07e09c8c1
SHA2564b8cd7892767970cd7d5032387b1559e6a3314f80bee5d67194f7947fb6b2091
SHA512d09ffb983b01eb287b304186a01c4ebf0db56bed41ddb73a39cd4e0bf74dd63645b5e567e6a1fa3707f7eaa93e52e629a9a0cced58700b59bad417f6f07d0c00
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\lt\messages.json
Filesize233B
MD5376346b535df316745ac89f538cf183b
SHA12c3c621c476af9c5738fdf086e36c7d616c92394
SHA2569d1a2c6c7a292c9322f72a59fd6d6380048a6335acd80a9725eff76d0e046977
SHA5123e9224eaef4da13d3ce30837f67687d2551db567a19215105daaa795cd95c89a54479dc7ebe132472f34e0e5ed6b32e9e3510558c5b102a4069d5f493bc5274b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\lv\messages.json
Filesize231B
MD55aa1c0661155aae689a46d164daa5aba
SHA153b1af2ad78c5b06432e286c1239e176f7ec94a4
SHA25646552847cc2f5e424f12f24d7b3325135dfc2e669ac5ca531db255ef4af11a6f
SHA512f56915f47b96c7c82efd374e5badd057a335cb325d11b48244dc486fd147ece00215cbf415182836fcf23e9b91ebe1b07f4f252f34b47a9c9fd1e1de198ae9e1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\ms\messages.json
Filesize212B
MD5c19b53d4117f4b53c46e39778571deeb
SHA1c7852c6a460fe7d046804e2dec97171bbc85ed08
SHA256fd06d7e596e9379b0ac018b0e4a51afd64ba691ce2d528983255534cf30c97f9
SHA5128dbaa7f52af56ea963cb39a589ca5fb1ef775bad2064d5781a3eb1dde51587458b5eb10aa667be30c9387fc0c137328b85f3088e41db9c172f493189ac641634
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\nl\messages.json
Filesize218B
MD58660b1eb9c3f6ee0c40b8b175b935146
SHA1cd1a85f5b8d702e6e9f82c1df5cc284016eb1e11
SHA2561312511b733b9cf2d67b0e48068850dc7c73ae9a1800a31e9920eca05abe22b1
SHA5121e1847e65b33a3f71756c58981b0cf38c9ca6efb308fc15d305b5be290228a9599cdaa4a2ee60ece357ee23a4f80065713bc8df7a3af07589d0a8d78200c3a9c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\no\messages.json
Filesize215B
MD59aa139cea67cc0d0b27a8f8636c1a9aa
SHA1c9574fad8d18957d57e326c2c280684559e5ba29
SHA2569fb18570e3ac0b3c7f922a6a4a3415dadc3f98cdb5cb9859ef1a8919f8f8190c
SHA512673b1c43b7732c4e5a88b6687f203aae88cb55dd0980190a3705f5a576ad1bc47720f1f14a295a879b14c567ca55e7e48366e165320546f91f82142ccdfea4c6
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\pl\messages.json
Filesize221B
MD53eaf36cfded5c23787c598a414f4a405
SHA10ca96a2d8815f9f9f66221cd464896710c55896e
SHA256d68a6391e9ad55ee8e01d95032298ef8d8472e8b4a911dab7ae278e7c11e2176
SHA512730f101d623f27100ff899e5a4c117d4dbc23ce06077f1f5220f2a86d53d20c82ef1f5e2605b9e677205331bcf2ec8886572461c70224e04b94978dbf3178308
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\pt_BR\messages.json
Filesize228B
MD5517fd5d32ee628eb69104f53c39babc5
SHA10a971aed73e219352f7942b3cbd84ae8c80f5e6d
SHA25635322a95b712ae7402eb106a9c675c888b259dfe1833e62f5554ed79f33c54b4
SHA5121d958e1b9e56374b4903e3037da03ed8b7f83504679f325b8c472dcca51445249881b0f62173a4fd998de9307add314aa75901e57b0b3be6e4e71c8265f3a0ec
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\pt_PT\messages.json
Filesize232B
MD5222595919a1823a08f91653ba418dd04
SHA17116dcf9011623e7e133b1adbd344eb480804a92
SHA25669b0868cf8dee44b726a2a4456cf6dbbd8be167e37d46f4763c10396b47d75a2
SHA5124fc6879e1a36ac587694cc4ffa7746c3544bedb9f77e56e2f53c677eef4e2b2eb54a4d94e0adb9411a25d77fc1f4015a8cbf0b4db0fb3f00d0f3360a86e34e51
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\ro\messages.json
Filesize221B
MD5d7967dae75a3b1204ece705d5384666e
SHA1e6eab5c9cc02fafcc2a77fe676fb1cd70ca361f7
SHA2569337a469b5ad887c30afc23ff299e1c51835cbf82f86d2bda16ffeb6e4cc5599
SHA512c3ff09ce98ef4cdb0c6e53bc8d35581934a80708d6cc7db1b5b74ec6d7b8bedf1ee5a784f74fb243593036545e96ccbe96f1c654864811525a603b4f565b843a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\ru\messages.json
Filesize256B
MD5152d549312ebee76a604d88213738613
SHA1c19fc2d1c55d4c7937f0b92872d89bae056a57bb
SHA2567ee1797d479542dcfe65033a5b03e3a0a4b6f56c66fb67e05749f5f8aba9467f
SHA5128fe9bb8aed3858ce53a4e3b78af7bdc9abbce91f209c65dca935a969e21ee6e4e33feab52f48b442beb728f89fd5cc7ae82318795f2e988c19c3c10b69b4fce2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\sk\messages.json
Filesize216B
MD5c203b80dbfc2e9739b3c5ecc17b2dc9b
SHA168247a88e5f71d815b14d253f34ba1ed70f6a398
SHA256147cd4ad8e6a5fd934f6173c45cd100392ae63332683bab474dc5616ceee9332
SHA512d9d359c388a47814ae59e754491eb51b680604892c3b65324cfe20241db13ba77997dada0272e8f131418933a01943ad920f9e99833e3e77a1f188934140dfc7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\sl\messages.json
Filesize224B
MD55d8f26bfa7236cf7fc9ac7bcee3efb29
SHA1aa03c0448a2092601c40ed290eacdb3da87d8cb8
SHA256774bd42ba2b07af7442b3cc3bfd341f3b166ab67e59da347de0727ec498b6605
SHA512a659c167091f5d74870f9d2c18b738008e4a80818940b9ab757d58cdb2ebae4092988b6c1069421712e9bf8fa352c01f7d050e59e20f53879d8134939a2fdb54
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\sr\messages.json
Filesize225B
MD500f40605fd7f27155698c9d83d5ade1a
SHA13810fbd101435888ecbc62cbc277a1843a9fe02a
SHA256949ff80d9082a1ce2dff813a0d7f379d0a23cb69b583c999e42f119d9b4085ce
SHA512fe7a50a8327f5a885bcdf26e97fa5964994ef8610fae8ec8f97872d2edeed06230e29f76ea81a7b45205a42f7558b930ccb59d98ca9c19450844712af09e899f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\sv\messages.json
Filesize218B
MD50344185953fee28e1bb4f74431ac1840
SHA1f3a75f304e381be9add1a7fda6e5eebb94893fa3
SHA256deb88ef63e884709458c14b8d18df3bbcb01168452e47c1a22fd94ff9e270d05
SHA51299765c9891e7b66b52f3f653d648405195ef9bf33f0241714c1cf933aa5d2253e3edb0d8f8ef159ab1f6e7a0f60d9b7c68926186b52cb3ede3878d4e312663ad
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\sw\messages.json
Filesize220B
MD56acf002caecf6511663baab2f3fb5c29
SHA19528da3a0f174272dcae2f9e4a33896ba340f012
SHA25623f6d8a4af70fb12944fbf55969473d503b7f9365cc273d90884e5882b904883
SHA5122733e20a3e62679e37b1727246114c06573209ffe6b52bd2e4e8ccd893c17f4b0ec8568caf880e7ae6820f4988633f614acd8bb015526eed50372d032c39f464
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\ta\messages.json
Filesize242B
MD59ef258ea8585e0b5d694d28e0d24af10
SHA1e27c8ebed2db889c8c1b66c57b3f202d14908979
SHA2563cfecce58c05db7b74acc4498dd445b0d585fbc6cffb03fc58d0575c77948d3a
SHA512e230abf69f319879fad244111550262bd55a8f8b57fd780b5f2e65f72e7397f6a79ecf19d5eccaa7528013664b7d235a89a84381e5c4ae8c49ca6c2de0221661
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\th\messages.json
Filesize226B
MD57624781a14791bf409e469912909dc48
SHA1076fb04b57e6fe4e105b0c67cd420028199805c9
SHA256c0716526dc067122cd0014b4e64d7d5bc041ed968409fa8f3daac9c1eb0d6955
SHA5126eaddad1adb6f2ebeecdf693c40f09c103a171c93f5e8fcd0caf3fd8b9739438d01e454180ff9c43fd93fa936d668df253d3cf6d928b952a66b1ddeb9eedb922
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\tr\messages.json
Filesize223B
MD530e38c993cdd9159482b5010320f42c7
SHA1b58493e56c0d74ff375dce96955fee66bf947600
SHA256607146c744db72d18f8a34d79cdd598a5d74b4d04df883b933031d8e8d6f5278
SHA51237faf36e503741727e5ad4619149a0b5d66dabef4d762d6e7107b02468432da0ea73a139836619e1a3a8ab83580c6df166aae9dfd038b03fcf6e1c542e9d4fae
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\uk\messages.json
Filesize258B
MD5960fead43ba901d293de5f63730e031b
SHA19d24f4388714744fa98c1dce7666088909806c10
SHA2562ec8a9805cdc0db9daac8d1fdfd502601935fbd6b36bebb6d6b34fea2e08965f
SHA512cbf7d823c450a3dd551f93db8f795654cd3219083e73fdd749b18f3c46ea0c16cdd85de138b3cdf36671c80c936b27f89f812a875ae263e4805d837c91ebf555
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\vi\messages.json
Filesize225B
MD57ed01c137c541404b44b30d9f3c3e030
SHA19524e616fe1a8000c7791f587754762bb658472d
SHA256f7bed7cdba5ee501208818abac64e89f114c834074672ac072f41c0a08fa5972
SHA5122f03bd0e3485f0990ed3833e50e80236b431880939630e003d22fb0b6922876be794f853f732b496c5a29fa518e12c1487cdbe8b357ad4a4de1d9ff0c9957d6c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\zh_CN\messages.json
Filesize217B
MD56f1631b646e05cb1678b90a843d05b29
SHA1940e774e6cf473beef7d52626876d8ff67c64183
SHA256baa976155d8140ebb3f62ae09275fb72e3861137ce4d17828dcbf5209ee00173
SHA5126e77b5c7fb8741383090ab4dc662ce4c434ffc3c07625efd048e80f55338018b93c1c374b9507e017c60d70e33853c86a52970c39f1a458e84a8cc6928feda6f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\_locales\zh_TW\messages.json
Filesize217B
MD552d8dfd4f788c716adc310c276d3584e
SHA1c023e4004f6d6b7cb1cf246361d0908ac1ec4fb2
SHA2561083ee6d01570d18d8fee159ef1f66dd886dce529396f6f53024969b93e40c6e
SHA51292aabb8f012efbcb2ad7c8b7d3df15736fbb8ce0ace04e31f71bac9fb8f44098ae95a59ab9bb569becae4fde0bd24eaff14b3b1b616c4e6bc8f51f0b377b5be9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\githubBase.bundle.js
Filesize2KB
MD5e7cb1f457c1972065f9a5a5821ed022e
SHA1e8d135731d52cee0975327c99d1a6b745937c36c
SHA256a00d426c743f719cd74ad64441a8f7fdabbea566893c29b756754db91f05355a
SHA512de79db36ae1e042121cc440b21a5f175b7a679192df11883f304debfe3c1256955e13724d47ee3cc874e63fdc9a0b50d4b57f16d8d127d8106dbd0dd73cb5dce
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\github\githubInlineTipping.bundle.js
Filesize7KB
MD598bc6f71e9d880fe7694d40eb2662b19
SHA1e08f9d4fa2d3fd5790d8e4e8b04897288070ccee
SHA2564c15b69a0f5e460ea51e1709a4e254902a4e99cf133e9ccb8d19c98506ebf53d
SHA5123f040bae573c2ef962f0e871e024be05c51b65eb8691b5427529fd1c154c8f88a8cda4edf3cff854df4136879d35c24274a829f46f17fd09daae10d64d22476d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\am\messages.json
Filesize244B
MD5ecf49f1a57610bfabb038179fb29bc86
SHA1a418d76a24681d7f0aeabcc03db64df9c9ff7fc7
SHA256d473058b40453ff68de4f40db4af74fdfa8f68b659fc7e11a699e78fc6454a72
SHA51252bd3dfb0cb56f5e9b925965caee53a72a7d7df5bcfd380f5bf6692e7397e0d327fdc29f7fad200cc26f49e7eafe22f146c212297eff65f1da8d7d42461f46e2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\ar\messages.json
Filesize263B
MD569b266ae435c862ad23ee04d02780518
SHA1a94c80903ca08b3701e429ab40487859b06ad502
SHA256f889f5ec645661d9ecc9282151b519476a0344435dfd5c61faa022b3a65a7777
SHA5120abb4499a03742a7b80d2754dab8cd0cf5d8bf56ac176854cfd23d7365ce11bb2df8195be93c30d16e2e95d7b27f7551c4e1271502f0cfacbf1680973d3af9c0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\bg\messages.json
Filesize269B
MD5524f5f30a123a80361f79da310a9809a
SHA1c5de18c8b79de2a1bf942c8a8357f7dcd060cde8
SHA256f3b120dadec69a70c8590717266703311a2b0f3ba74110fb1a0131d563ce2653
SHA512e502bb58d7d09df7e0b9185f91ed0cccb91567ee15a41e7237541c97d436abaa97d946f0b2e1a2fcc9bdb27afedc89b57b1349c27d13cb652d89ce8ca1841b70
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\bn\messages.json
Filesize268B
MD5e3cd0f591e8ebe87951bbdfe941dab05
SHA1196d3f5bca409bbf86f4eacca9a2f09622bd1037
SHA256e9375aafefd40de253cfe4a92f73145eddcbab8ef9451a552b6381b0a543b9fd
SHA5126fbf7dbf4a157d4bf8e37c27a625d96088714eb0720333609488ffc383c8e382e53a8a664b7213517d6c5152a1f4a8d5ea59c02cc2fecb1e8f48d489bfb52e4d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\ca\messages.json
Filesize245B
MD588fe4c7f3e4ae85a7787db863dfecad0
SHA141c34f39591d6546267dc4cd3cdd56114cd38fa0
SHA25657b4bdbbfb15f1c095ccc6a58f06139601f56013f34db05575c4485e52964dc3
SHA512e7df46ff87ecc5d0d8886dbad1297f244d78a3ebc34795239870a147f785a9ca695e48daad3a9a63e57b2fdddd9d871cacd16d28f7f717909d8c208c16eb498d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\cs\messages.json
Filesize247B
MD59b4324213cd45b53635c4b25bf78df87
SHA1d2386a4285d2f0e5aa8f96d326ab8c02c356e44c
SHA2569169ed36082a5c20e86fb937c06be08ac1626a72dadb0dda1f1334e1c0a4a062
SHA5126030541e45721a31d6557f9fe71bc39f4990d7a7175f5535724b8de34896e33a5d9822f9eebf0d2632b101e1667060141739178af7aa0ebc7ee82a7d2c8a58b0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\da\messages.json
Filesize227B
MD5103c92e85c1130c2c9593ab2088942e4
SHA104611c3e264ac2b011dca81a14fb8594c87acc06
SHA2568729a0b93e126eb2e4e893852accc34aee873d23c574a3d685f812ab64fd0969
SHA512135b759b0f89033c6eba707b4a95c8ff22f4ab4e66eeab9077b5ae8c825edca1ba9addf2add8efbb35fbb409aa0fbad1dfb38b6e56629cf559fb0857826e7553
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\de\messages.json
Filesize247B
MD558c99c3f4781cd498589bdcdb9c9eeff
SHA1d26afe5ecb88225d637bd8e82b62a40e2ebd3d38
SHA25655cfa3a145a3ddd571d4227e925cada70e0284650143313abbd91d5d83512fc1
SHA5123e5078f4919e3419270b46c422ebf48833535062065ca3189fd51ed3c2f11dbd9db76263505e887c516fbdd8f26ea569fe15dd65d6e9e801c141020c561f63b8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\el\messages.json
Filesize270B
MD56509a411214bb4dfe1572340f4f3d7a3
SHA16d180e6334729060a5ad6d06618cd29e52ccf70f
SHA25630ac1116a0aafc0e4ba2f3939af9bbc525c7a87638617dbcc0aef770ec1d1f85
SHA51205085b68911735942d1ac56bca898267e0d30d71e4985fd33cd229c0489888d3790e703c55bb5fa0381ac3bde1d877121c7cff8cb509d52ee7614de64e61ebaf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\es\messages.json
Filesize242B
MD5785212ed699a65e07e4b265ec7b545f5
SHA10b79ccea35747388ff3934337fcf228e852c550a
SHA256eef93f1fdbd1e21bb206b20c056c7f190ae10b8896bebd00e552462247c84c9e
SHA512ee088d283ec93a3f3325ecf2348644a9adfbfd1799f783c52bbe490d9264b6aaeeac645f1cd6afa4e2515ae975d8e08e92a069cef255e3185a2e3aa2f18490fd
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\es_419\messages.json
Filesize243B
MD5a41ad658e16ba4b08f022a30bc98e0e6
SHA1aae01f1273ea4b5053c0987636e9d65eee36388e
SHA2566742653858852d19613cdcd3d1ac6c14e84161e8a7356c548719b4971c6c19a9
SHA5129e7a06b43832667cc653194bb873eba5ed69c4ab88e71ee0ff1aa1e815d93aad736bae8cb00077bfc04f3319d9297c4a22e3882754aff9b524868d56877f0225
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\et\messages.json
Filesize229B
MD581bb1d24dabc4c78a12ea5b09315c3dc
SHA1d4e72a3680d2c574ead13d9b304d807b1687a032
SHA256e476c9e75e4f4c5eded9a957f403b45e8fbb7834bce98afbce8d3f3a4d43c1c6
SHA512788a1872187bd762381580afec0e4f832dc42f6245198d13894ffeda4436b4c4dc29dec6509cf1b0a61f2a836efe5d8e50fd8bf4ccad9129f208b9e02e5d81b9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\fa\messages.json
Filesize245B
MD551ad5b213d70ab69841acbca6cc3951f
SHA1903d683a1dca93140436e35087ed2311d129ff2d
SHA256761e8cf80e065e8dd9dfbaf04713da68f5231087a6b7b3c27b8e3efae525e9f1
SHA512dc204a787f9d00e81fd6750c61e513a2683208151aeb4511c276e2e3a69d615831e503d093762664b93ef3546294b22efab7c6ad9f2d7cb65c5bd98278bf2686
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\fi\messages.json
Filesize234B
MD5485106fd44031adc4ba2b6d6019a17a6
SHA16fee3ddcedcc85919162943b3b271657b65797a1
SHA25671ff771d9cdd4530d69e521a16776a68920e8bb9d95b70655b29f1e74d57d919
SHA512a1c205eebb992cb25e8907bdda5be8201de36aa7a90c8269d301a044303cc2f311a9983f9af16e65a7cc3bc595dec7ec29af83cdf8ae3c7e95e1d06990af2d59
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\fil\messages.json
Filesize229B
MD5b53b8285439e0cb5d58e0f47c30a83cd
SHA1ba6ded981459ea8cb4884497c2be97152cf65bee
SHA25650544e1cb97b369c86e9d9a721ca12a8dae04e92d4df28762712449aa83d10fc
SHA512485deb686af16fe409cd005226ce23512823192f674f486fc2226a0593aff343fdf2b8160ac0c71c8ff0af8d730b5f90edf2fc059a4073d9b0c9f205614463cd
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\fr\messages.json
Filesize237B
MD577e5b312482e283701db0ffe7b6e4764
SHA14eb824f0856428ca142b42f9cc042bbe6527354f
SHA256cd21952dd2d8ac2c52a4d63b8ee26b5ee6b7ea8a23c63cd5b91ce2e761305e03
SHA512c46d3033b8bf745befac45e3066c70719bdcf6f790e3112566017133c9bac81a17aa83b5a391d790f65892fa36a5ff24d507bc473f50be145084a9958e2603d8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\he\messages.json
Filesize232B
MD5184c196758920b74401985967a17df2b
SHA1911c649e92ee4eb4f129a7a283d6fce024a51516
SHA256e419db2f22f20be045fb04c139514a0e44c3ec1dd631564c146bc302188904c8
SHA512a94559138062f184afbe3e09e875cda1ed79d5836c66cd9c53886db28a7f1b46b88f99b970cd89339a95bd0dd9af8abe8b0863a6787678d943da1189cd3202db
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\hi\messages.json
Filesize268B
MD56364ae5b068127e0d32bbfd5006a63be
SHA1ce43ba2c007bc460248b738900b5f223b6bcd5b3
SHA256cb6befc2b6f44ca687632c13d3cd889d67b650238ccde077ea9129a4222a1403
SHA51217cf7581137ce4d2fc6feb19ae5ee8a8224f45cc9410b47037019399d0cca000025028e0eaf88e7a11c6b4e8099953e4134997a962b63395e843f7c647393c50
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\hr\messages.json
Filesize226B
MD5a748395e6aed9c94930daafb8d9ae812
SHA1e1d632d1a68652e9387d1bac0cfa57c4df7e7fb7
SHA256bba49469f242c032f6efe057bd7d99046466f0b4187954b3e652d67bcf868798
SHA51211155ac26891666e3a04038b7a4d62d5f450a4a36b5e55ae212aae08087b8c401bb2b15d79e3a9c2062ea15770802e4d6d58e720cdd49dc44cc063f2b6977479
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\hu\messages.json
Filesize242B
MD5dbac8e42a4fe28998b07f6d50c0e0633
SHA19727368774f30fa6343080a50ebaa7341786ad42
SHA256b3b787ed08468f83814d8d2341fa001b12e039c5161890886166c337548cc326
SHA5126a2b6e5c920c2d0bdfc249f3584b253375335bad959df09d246091e5a17028b2d67fcb5c10e3025740d1c5e428e8f30edc2418d8a8c1308aa62438af3d317d18
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\id\messages.json
Filesize218B
MD5507c396922a408359b29e023ab0c619d
SHA187a9627b0abea6d651a34301b6a18ef1f2c2ff55
SHA256bdba056e8cb7f11cb82b0d5b9b7921257ad67da5c523c081bd6ccba1923b4713
SHA512488430c90f3a2be6f6cf488e54255c2340978be2b440db742535e48efa239f26e4bf7d3072413eb2d1e352f3d7946e5066979b8132f4a11df94677587f659c70
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\it\messages.json
Filesize238B
MD5fb02067e27677ed241c78098d2838ea8
SHA1261d829ff69c110b7604b360cf872a8dead604e1
SHA2564ac1891e835d11d0a6c23015db08ac458b58731feceb836f1d8d93190dab81fa
SHA5128c2ea968e07e303bd8da304f30be5cf0c0a76536c06f20b5d778178d6f55dc9c2cf42ed9e17e6db5bfb977d956ba84ea4676214d416991ff0cf6b03b80d90a37
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\ja\messages.json
Filesize241B
MD5b4b07628b9a15754afc15740dc6eb611
SHA12d7bfef79b05869a6adc7a05658c0ceabfe3ba95
SHA256ef0e018f24980d1c24090f96a04fcf0903ca794ee6221f9596d01fb5eef5ced1
SHA5129a89bd8ebda27573cef4734118677aa4acabb19a4ed32c355d32bdcb73f97b4574ef821f8978dd457c26dbceeeb4ece352d9926ab883b1f072d3daf99776b441
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\kn\messages.json
Filesize259B
MD5263c8480e36fde7b9e2c8a25433e47eb
SHA1dcabf78ead0846e5e1a20f2a86eb71cb3a2d74c2
SHA2560d92cc3fa1a989e5b1b5fde9885e40e2182542674269af8cc5a9f1ddf137caea
SHA5129eb86b3563aba40e80fc7dc23eec536c814163b9cfb4164931cc42b68dd9801de3fea4525da982e9b0dc77bbfd523ab017e50bd59c1a3468746ef07223190bcf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\ko\messages.json
Filesize222B
MD5c0c0ad3d79f5aa7be4ef1bd3c53b62d6
SHA1600f64aee5a18cc9fd3b186194ea8e633e9ab942
SHA256bfe8c6d6e4d172fb0facaf1819c6ff6cce42cef241e2a84b58076a679486f636
SHA5123573110b01e46833e4869c085872ac96458e6399fa1cbe902fcc14636daa2f180f414a9ed41abd366a75263f0e41aa3dbac63d880a8d869cf9905b5526cfcb34
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\lt\messages.json
Filesize253B
MD509b72d516390ffa2ca37edfff7ec9593
SHA1022189571c68d215b92f50114256faccbbcfcf07
SHA25634779ab5afc945c49dda7d0540f9a629c17125c6ebfd9d96b495158c057109ef
SHA51260a9d3151798d8ebe4dc33a1e55c64281f666aef5e328582c9932cc4e63a250f3db2021684f5b92cea52c8dc5a8cac862fe9a2d5ddc4f4d8416becd9250d2d11
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\lv\messages.json
Filesize244B
MD5018c7c863863f035f941bbc6a82a170d
SHA1968b97555a39b14f526062f2ef156e2ac82630ca
SHA2563d7f6d395b09dab8640a6db4f6680e762d767250c9bd1bfa9ec9812aee468ea5
SHA51294735fc589e7128b7c9cced1f0cd61d0f85957e967386fb16f78a6a6c3a0bebd70ef3a5aeed9244690420593360427cd5b02265e74db0364f6c1398124965415
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\ms\messages.json
Filesize231B
MD5535809165320b0841cc91719751641b8
SHA160191f8e1e0716eefc2badce763539a1938c8f93
SHA2567df0c0b108193b5aaffcb6e8252ed7316352aa0f149268a61b1c243b5701738f
SHA51258a8940fd18bb376f762d8ba8e3a3b07aaa5b78b2bd9d7d1c3aa5babbd152eac2c081aacfc46d73bdb2cca548557c47dafb2a221bc96ab3b023bda151ad5112b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\nl\messages.json
Filesize226B
MD5b568e6433fd369c2d441c81bdd1d3efa
SHA1264fe6bda5155eab5424ed8f3e89dfc76d2d20d4
SHA2569cffaea26a3b6e56b7f4139a7f7ce1f4e53c4143228ed79dfa3b219ac29b3668
SHA5125803560e2f6be6ec5d3c39870692c84ee30d31545e862e2c105f1501103a901f1c239f2ce29cac322783dc127d9cea52ca1b3529276d4415ba0d1e02922bd87c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\no\messages.json
Filesize223B
MD5b76ae9548296c3846532d7e24c168ee0
SHA151698ed90df2dd1eaae3f0a3ad3b435a5c782ccf
SHA256b2ad8e17f9cdffb4079877a04359718f15e7a7c9f70695be3b365bca3420c2f4
SHA512554d3c298fe0e2bdd8d3906d576fc71b7df684ff36ca6ba6bc914cbb4e4a985fcec3016a246c85d13d4c38c9e2a431289e7d657892ba4fff753ffe484da239e3
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\pl\messages.json
Filesize234B
MD5a4b0e65511cf192c365c58ca352e1e34
SHA16e53a46d50160cc2ca82ac0bb5790d76488fad6f
SHA2561bb3c81ee06f28849fb90d75e4f80380865b451f5fd1743ed967fd92e4c9e9b9
SHA5128162d76a475e938ebb275fc726d301cea6580c22d7e32590cf253706fc75380de22e275d0e8b30800ed27eaa0c546fedc54968048bb6896eb44eda230ff8bb52
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\pt_BR\messages.json
Filesize241B
MD50a89bdadec07216825c703df67f71ba5
SHA1ae26ec61cf2716adbe543e7a5f91b0e946571cac
SHA2565fe5b3e964570a6d553f4008eb69eacd30145636be7d8ac7fbc55ab60cfe32e4
SHA5129bfa16fa0c23905ca2dfc53027c1542434ba7ef2b7481f694e51c50b95a8938367bcc9ebc981c15cd55dac52ec3df12db5b19959939594d59c8a333537380745
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\pt_PT\messages.json
Filesize229B
MD546f63f8e010a02075fa8e156f36eee2c
SHA1d631de6a0e21b31165bf14808d04a233230f4d85
SHA256fc141160864205b6ff9d428471cda29f213131a415b78c025b75199231128c16
SHA5122c9b58c07535c8ae0c65e26f92b70ffef17d76aa8d2d20b68060e780ade30474c8af0eb8786301a06b6d7043c0b6755e338d82c346b6a4ecb79c39c4fc5d6cd5
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\ro\messages.json
Filesize244B
MD5b40618cd505c337f79dacc970874c03a
SHA1f07dceaf4851042ff3c5e7920e97f128757addd5
SHA2564e890a4be5d9e2d587f9400bf119eecbf7136196accc341df4dec9afc9f9fd95
SHA51288f0d981523b06b3f36a18ae5776b5a5b827fb7e2fa384fee9a8ac1cf213068954c846d61405ff29ab84fef1f46d157d22d302039f545ecdaf13cc5dfc4e733f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\ru\messages.json
Filesize269B
MD55d739356aa5c16f4147535f4d8a1c33f
SHA12eca859ba6f495e88d486d0d8b9d8c67bdca6409
SHA25671ee89829f9f9e343689989beb693fb80955c40e6d8487685e24d008c431942e
SHA5129b382614884d50c7c2abb40582e14764d7ecfae345db72340f43a633d14a8509df813bab13382c85010aca20228c8f34c43f3ae0539bcb9b20f15fd98174aae4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\sk\messages.json
Filesize238B
MD5176de3b59536d263f99fcb6f291715d5
SHA196f91702510624777437fcfd84d6fba40d906c21
SHA25605f2e06b8449d2dc1a375deef56121903a95d2643132a9889e5d96ad84e69681
SHA512a055473dd6aee99eaf334ff036b23216835f32be933e32338fc7c75b39b86be5963289dac51b4db324d7ec578ffbb813181ca0666aba51cf51fc8641a099f7d3
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\sl\messages.json
Filesize225B
MD5d177946e4ceea997ddf20dc3b8718873
SHA122ba8ebd6c4901cf14999e6ca3ee953c6b65153f
SHA25640131f9ced5bd93d22de77b16342f61e91709dc72debb5cc347c8cd15a70be95
SHA512a7d42ae5fd42f9c528874b68a04d74b8573691213658a08afd34ddc48fca53d578f5b896be5f91d2f12e3d2171137f00b2ead92d8e472e9fbdaecef13971b2d1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\sr\messages.json
Filesize234B
MD54655dc6227a2433d08099678eb4eee62
SHA1878b27e0f40e65c50ee8ca016183b5a9232ae473
SHA2565ca558f52067f7f538a01c917b45f2010797302407979def9273ddc60546903b
SHA512287a3d0ff5acfa9bd174aa62d3a097e33d91ac074ef1ab153d7acab57ad86f4391bd867c310b7e019324a9fcfbd7758f622565cd12a490ba501aca9411942f0c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\sv\messages.json
Filesize228B
MD516fce64cb5f8a4f7c3471d6c3da7ad25
SHA1afc4b2074672c51aebe776ea35a2cbb0b146871d
SHA256fef8a7db39c04c46cb8e4ebf0c2d3424a2806fa232278fc0d2a8a539b6553af0
SHA51211e608a8020b4454c2efeee733facb8d655b1cf23bd6a954d3a22545072680b8014c626cc600a6c07ddc81202a1f5e4277cced34301991775d727a409e8671b7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\sw\messages.json
Filesize222B
MD5778cc29e9665b8470699338caad12c25
SHA1d1850b89a9a8c9e111444cf83bfd6b4c3b821e9c
SHA2560eb92fbffc8f9ee2ebf53ae1e72e0c5a74eb6e20546439755e9681a366b5b309
SHA512bd4acf35dc6d0c0ba981ee765934dd6cb5ed623bd7fed76bae6d5773d71109ce2456b6a4961adf43a1dbda1e2b9e0fbf55ac0570a0e32a21dc55afb903c9ebb5
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\ta\messages.json
Filesize245B
MD5496140700e616896cd0d873e1560a57b
SHA1741babeb8fdc52060829335d8cf80d97544176f1
SHA2567dbaad7e9ed1cc109f7c705c8ef4886cea6fa97528dc258cec6a663ea825961a
SHA5127338cbbb209ba09900a3249e1fe2acf3d156b1b8c3b3ce8acf52ec8c270fb4e706f37ca7334fff4401613ec1bbc12b59151f25a0d6cf42f3ad7c9476c83d1017
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\th\messages.json
Filesize250B
MD5cf9bf715c62fcd430aa073505fd17e51
SHA18713b8719ee8a4bb5e5a816259a9a6305155d028
SHA2562b3269d45ddd40845795dee3f0d590f6e4b40bf992eca0238d5b4e71ed634a64
SHA512464d77f1eb79b1c8252d415c57a824234d0cbeb1d0f49549ee973bcd84feb9abd01a886fb80e649c510b527191f3020e3fee35bdd6575f2d0738dbe29e11f1b5
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\tr\messages.json
Filesize240B
MD5b61bf761d480f2abea4ec1d04907ec5d
SHA1ab56d581957b8eb336c2930d9d9b4f221d53969c
SHA25602bb93b31ea11264431ec5e4a26b98e2406d424dd56113cd6566c6fcd10c8b31
SHA512720ff590b60a783998834cccc4c558eec6ebc572d796b3f072e9897d0f5cf8ccdc50b9189ee98f08f2827289864ef3649929f674a70e68b3ac99c1f7e730d157
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\uk\messages.json
Filesize269B
MD5b9b9f2a57f1817e2bfb5ba65cff1a1da
SHA1a627dbff93d5763e8ad93de4b7c30ffeb1bd62e6
SHA2562b4d7d903b6855cb73baaefa8cad6c26619f803922b1d9da145041606afb3194
SHA512027d3bc4baa57812cfd9796ec50d78d4c0ce617eaae58fae60831a4656bda9bade5743465916e2fb48a2a9cd2349c74e1d475e5d8fb4d36c732720fef9446d7d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\vi\messages.json
Filesize238B
MD50940b5ae0c965541de9cddb7b12ed192
SHA17f19b0ab01ad9057e28c8e743cd82ea31dbb53a8
SHA256fc862a7a47c9eef9a95ddafae0a4a90b30329b44b98fbe2e40c936fce4fed16c
SHA51224debb3480c9098f72f647bab8534cc0d30e145f196fa07615057f389c483e19c50e1a2704a8d1f3337d4c767d27025d775c3fee68f84a586fbe23e868f680f0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\zh_CN\messages.json
Filesize223B
MD5f7b6b26d9ad1e21422ec83cc8ba748dd
SHA171be08951b97a30808908df92842789562945113
SHA25657a003a80b73cf4627a281bea9a9da4db5ac9e183c1663145cfddb1bc3852dbc
SHA51298d04bd39137fbc9d58d62dab518455a0bfad6fbccba819de8437cdc50e2ce5a1e05a3b069e32400ee92d1eb0f5de3f344c789e836d8473f5c86822d9a55cdaf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\_locales\zh_TW\messages.json
Filesize226B
MD586600a57b6a2967eff5316d353d4e9e6
SHA150e4914dc53bda710fc47d147d532fa7fb3868f9
SHA2565390c7e97362b6e890f9a3b28faeb53a02aa545e13edd78b2054d2dddfb8ad70
SHA512bd31e0313ce60fe30197c6fd204ae7aaffe69e0a04a74db206db0402a7e0e6ad53dd4592436102dde4b17953167ed99af1c170533cc31f9277565985c823b27d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\redditBase.bundle.js
Filesize3KB
MD5a3c1c67ee533d3c4d1f62447edd6f56b
SHA1a725d161902a5a36d7859b9dd5d189e97701ae64
SHA25691f39aabf68d567894c30e95757564e185a42dc8edf1a5d678c6bf67a655f793
SHA512b72098217ad3b1eb02b70fd108a599d5267a500d6a5e0ff4d92a2b846143bd4c2e14879476081f75f546e83a71b6d1f564ceb522803ee11561d703a651f5d6a2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\reddit\redditInlineTipping.bundle.js
Filesize9KB
MD513e22a23d5f8836d8173710eb323cc0d
SHA12a306e4ab55875091d373ce6b3ee53d4d893057e
SHA256137e633e51ec39544c7d06589a38c2cfa633b92fb156507002deba277383c6d1
SHA51205f67edf09d496c63643cd958f9d183f8be0cd629fdc725149097fe6a266636a0594ca246da8ad4e2f0aa4d6c88df43ded0a2b2c879d9d0e55735f4f212b3f9e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitch\twitchBase.bundle.js
Filesize2KB
MD54dff02b3222f25ae7138d884fefe8e8d
SHA158870f0e2511a66b961ee893b332c1241d235ea6
SHA2560a21a4e6173432a274ca9b9ed8c13a4845675f20933a44a1d053c0d12a633447
SHA5120d031ed3c86c8268dd3c01219b3690948f43dbf87870db2af12ab9c60b02b1c8212109848d358a5870a17b8d1d2599f71918690fa0e34aa4194f210e326485b8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\am\messages.json
Filesize262B
MD5f5fac6e4d45c184e091f9e4b02702f35
SHA1601e0c94d27665124e46ac29921bff0ccfe4eb40
SHA256c799cafe71286d030a5b816cfe521103b34a4da00142c51e8249d427f40cd6ef
SHA51270269d6685f341bd6d6ae13eb3182c3674688f6e33793b2bdaaf36823aa5c96ae23dc082e9231e73011e55c2a56157033f25728c95a7e3bbaa3689ce9eb2777d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\ar\messages.json
Filesize260B
MD51e2fc980a6fd3232e3adb09e6b8234c0
SHA1f0dae08f0ad3df5f1e704b788e5cebfdd8cc1df0
SHA256ec5012838416a41f4642cfbed248c415c7b09bfc22e39b28d175a0d0060e99f4
SHA51257ab933ec470ff8438005191f71a55da4bbd2e100433dbf1a4626c2c24f1eac80374350203d9c5bf1abdd8e62b58c80fbb7aa8f657ae6ddc6597e067c6f30be9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\bg\messages.json
Filesize259B
MD5cffa31f422a5aff361b8303e723f731c
SHA16f38f45fce2d6474480c15aa94a0eea5aea4bf40
SHA256a4bbc1f3b06f92737be1ed773f2489160c0015796158244640cb6bc5121b9789
SHA5120ceb91df03f7adb8a8a3bad86921d6e4eb658c522277847960de211d1b255dd8d04f8713f67a5078835b846f2d9f4c21fe8d9d28816e5062a6c66f0b1ff86de9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\bn\messages.json
Filesize284B
MD529fbf5966074d30117263b0cb178bab5
SHA1e66b15e0bb4a243a3fb0ea9b44a208795015c595
SHA2561d73a197445305ce3d2732f7763156621505a7e5dc4bdfde026d347dd099eb6d
SHA512026b502e7418f2a3061b3948d37655387d97e9c6bd83375e680fab73b4dac112ddb132596f8c9a3ca9560862387709685c537bfd99538b62a0d0d96e7623021b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\ca\messages.json
Filesize239B
MD56a31ec86d4fde77c2559d45e9457fe9c
SHA1f5ebe42c498a47979ae6c904fe2b9b9391b2aa6b
SHA256da536ac96389a4e61ba2607a4aae1db53060ff3011cff82b27092f23670134b5
SHA5126471c227e37db91e08782c03447365f4e788f0f16d5c2852327734bbacc5a7006bafe993c02c0d098709c85b3680d036a0b6be7db3fc922b065edb9ad5e86352
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\cs\messages.json
Filesize239B
MD5abf90ec52372569685d01f61c8c7bd56
SHA1633793920f575fff4c3e79e9fe638b7c1be04fca
SHA2568872bd90364e3225ab9aa7d216783dab08db3ab71e47353ad7aeb4027c69f296
SHA5126afcc22057bfdd0ff8379888c1f248099a3b5803f913d1d1c21b927f7ddf3cb88722842007cc3ef06a36fc33268ed5a4a2688a0e7bee097c5e680db8795a623e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\da\messages.json
Filesize240B
MD557f71f7126ad1ef7c8d68366d3a32efe
SHA1afdeb34ea93235593ba03730c28f9c219afca6c4
SHA25667671b293c307c8ca0af44e9c3f09ed0c8b08537e4fa31aa4b7c6253ba473e38
SHA512d7b0fbba3b27a5e20bd747004bbae333fc044b35b8de6ef778802682df6e914645fbdfc20e4b6e19745d1b393d6d0f7ef6e18420217b57f7fb923ed46cd431e8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\de\messages.json
Filesize242B
MD5c7ba8f59a168c1c3db4e9dd0cf26de88
SHA10356075cb4b950ffded82955d5961c7486b55117
SHA256cbf99bc862859f40cf171735a9f48993e361a1c64a7dc29b19ad5f84dbe1385d
SHA51203828d0fd26b94b6653e09669589fe63e867bcddb39b7fbbf71097d5c6ed61713a44e00a3e7ac591da1e79e290eb63ed840c36f7c92610c7e46ef228e48159f4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\el\messages.json
Filesize298B
MD56efff00ac61643d5e1ec477cd104abe9
SHA175929d6b56aceeb8100d6293cf01f397d45bda9f
SHA25643d11172e5175fc0853e75c7b050373898836ef8d2565c7501d33d0806820a6a
SHA512dbfaa2c5c6ebbe1756903609233d29d77ff9c7d783e455a37752f9e72d8f527e0cafd0f209d8e297db418abe0e8ac0bb45f699e8d41fae242aeb48ddc9b2d8c3
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\es\messages.json
Filesize232B
MD5e5cbba890d49062beb90e1994e2ad4c2
SHA1fd7153d88d011da16708c10c533bce3ca441a32e
SHA25667066513acf4680c43b2853b856787e0ac78bad841f9159576f94c094e51e044
SHA51294d3651b54d679d18a7c64e047c69b6ba32e699e7bbdba6cca05f3661298a8215c5f0038e5d6ce8857259b659abb420b693d9ea027d81800ea38b901daacb04f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\es_419\messages.json
Filesize235B
MD5027f97ffe3c98c9c2272c45886ffe7c7
SHA1d99325776a261bd512b63fbfd18bce268c821d53
SHA256263c0ed0f5f980b763b152aa481d35a1802663fb89fc0b0e0868079767e42caf
SHA5121c4d5dc62277d881388d0bbf1e4c8b4b2748bc87374dc5f894b9fa12f94afdf5f04eeb11c2d3d1b80e0633151c2cc92143f369ed4a8cd58ecc8b146b7890bc0c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\et\messages.json
Filesize229B
MD5eb71b00619d259bcc1658412940191e4
SHA10cd62c2ccf9a3cfa2345b2e32658306ee6a50474
SHA256784e44cc8e217d28bd568e14028a77d4c4fe3936e729358fbad4b1eb6ddc9a60
SHA512b9b9d73fd946c0757314d79f61948d668aa4249b341511d3595782617577b893c6b511e586be6559420abd207fd434598aef13962bfddca58e5efbb7b0be4cd9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\fa\messages.json
Filesize235B
MD5dd7271eca1789fbb3d43885158397177
SHA145337111841046dd03d5b67e4f8f808dd2c9fe31
SHA256c55b932a7d1bce85e49c01d93a6cf44630f0fc975815c4d26a8b808c480c91a5
SHA51240df276e362992da92447edb1c2fb4c3e4a0739b51a6bab41880f50ba65d564a1bcfcd46d22ff8ef7d6e233064933ac0810aff6de7b58be73724f27720861932
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\fi\messages.json
Filesize233B
MD592e7ba53518034081fbc79f9935d57ba
SHA1d52670d69c4b864edf481e0564d1761dbe453a25
SHA2564c6f970b6a97b5deb98e25884b98e44714560b32ef55ce912a1346ee7d4d0620
SHA512985b84639915676387499a5769c4d039ca8fee4c5e1bb644bb48f094bf4ad35e24587cb95cf6ea3c700310b1cf42104caef5b399a192b0b7cdc2e8f6450d56eb
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\fil\messages.json
Filesize226B
MD5067fd1d3d373bcfbf8ed99ebb1be92c2
SHA135e168599822cd282635d88622761f4f4a531c9a
SHA256a4b03b2108ed8b9cea2267f24b9a16788cd3e70e000c766d95ecc3cfc7a98591
SHA512906bc4def7b3128ac9222ead0fd909e608e3cf069e3d8e24b4d2735dc672e6ba859d93b24d45f5e7266bfcb3dc31562f80ccae1c7bed2683b8aa159a35c0a1bd
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\fr\messages.json
Filesize228B
MD5de527fce5747e25cd4634181da26f327
SHA1cbd4215e975c8bf194245cefb2c1cc5de3129a41
SHA256805d06c45c9c437df98e38513c6efec91facefbfa3baca9d84e2c74e8c4e050e
SHA512ba15f009371cdcf6d89088cabf4f6c0e3ff886f15ca3e4766a3f9cc26034a1b72467e7c6ac88e38708dd7e5e389afe29fae1876b7a8307ed4432a616dbfe54cf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\he\messages.json
Filesize237B
MD5f63b2077f08522c39183cfcfb2c45481
SHA1d6eacc4bdd57bb8029d1eab8c8961899ffb56322
SHA256473cdb767617d3d62c032cb04a5c2f66e3653740c58897cd992ca9ad5915e0ee
SHA5121d2779f4376e24ac92a462e1d0a7e9a248e9ce8575d05002afc1107d4608e93517b541e3a23682950072204b4d0149a6219622c3c7fc4fa11a0ea461d30680cf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\hi\messages.json
Filesize269B
MD55566626a35a194bfcfed8928bd849e51
SHA126eb5b95e2ffef8dd7705ea66b2e14f9a10f20f6
SHA25629d3807abf6d006e9a7dd097d6826236c6a51f667815417d613aab287d15fe99
SHA5129c9c3ecb24444e4c02b659838e3fe8e6914ed0889f8ec54592da314506c1e0bbe956bc28fa80bafed33be55cd56a1a06568e69b87f9d53d524bec8053a5efcfe
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\hr\messages.json
Filesize233B
MD5e1d1dec75ded551ff62666da3003095b
SHA17d16c87de63cc22ac9199a7e9bf59fa622a9f499
SHA25638eacc27acf5783c912c666636af8e4e52c885283bc35cbfc60f936fd459f843
SHA512826fb8686ce66eded60bc3d4287f520189932cbc3e1577d0e000ed254941ddd46227f6cf678c84450d18affa3607ff2ee79cc2610393ba1be11d69fecae88ede
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\hu\messages.json
Filesize233B
MD54af16d9cb01e31b846c386ae5fe00ecc
SHA188b69702735b500e6a795f38f4f729fba6fbdb6e
SHA256d0d8edb5441810c3daf87a82773077a2216493b26ac5b59fed4740c6b31336d3
SHA51200fffc0f90dcb98ae3576e037b0bc913500fd5b161f85b0fe10a43632933793e9f33ef63d9cae813d18f041584df5acdf11deaac16abe73b84ecb837836c616d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\id\messages.json
Filesize227B
MD514f3dc280cab9d171cbe78381b88c5f9
SHA1b1fbc82a77584d3421e1ea05cdf4f15021a2d964
SHA25667fcb40f51c17491f7383b4c62867a2dc86b51c7e5294beec8bfaae93405ee31
SHA5122bc28695385de6b777f28687989a5602594b23904b06c2e82316fdd7e09b1c305f2b7f19718c121cb9b9ed47c5aad64f99920678dfc7e4067ab43f7eddad16d5
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\it\messages.json
Filesize240B
MD5d4262e709bde565d291598b6cfa3dc4d
SHA1065b1b9367b6f1dfe8277694509a05ea0ddff334
SHA25678731a07181828b8125992fcf14225aea68ebf2f59cde0e840ee3f867330d58c
SHA512608e3c3461a36e277d08e50d821b59a963c03d73df9a33f86720720c914a843c6e64dd5a90ea38179e75321cf4b3fd2fea7f179678745924743d5e176b974f91
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\ja\messages.json
Filesize252B
MD5b6781f4fb13723b925b4dd00816f6ab6
SHA1a39d1fdb0b882947b44aedc9053571d1ab341272
SHA256fd3e043c0926331a45961c537aff9c3b1d133c486c4d248554263576c5dff206
SHA512aec089b1e886c3b8491f45f58083554ab6291a0c9d5b1b3f0c333411d530c1f55cdf3ecd005980fe8581c00e7213b2cb3579370d70ab934affd4708eded38d6d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\kn\messages.json
Filesize270B
MD5e1c3f307509b2c04da21ff3a4a6e0b68
SHA18ab3c1f8232970ed5ca8f99789e8265fb4aa7ec6
SHA25674f706e65359314baf5c4e5b152e0bfbe32cec40d1f33a9d9c483cd54eb25d2f
SHA512b3e7d05939099f362976fce3d4e8f040641e110cc5440f8e3db1ffca07af0721f77adc1d927e2def93affc370f7692cd3a58659584bf0729d997a2ebd8c0ea3a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\ko\messages.json
Filesize228B
MD59e610a86c71914d7c86f1315ac8eab22
SHA1f103fc1e724fddcc8ff756d1974bfcf5682cd441
SHA2566c92acc3fa6279f3ac9c14a865c58eaced08e2d79478472f57f2d3eedf5d32c9
SHA5125efb6e03543dd36208b3ac19e82ada196b495f00e29e3f041bc0077c80ad4cb41c65d6bb02d3b4b864dbf655cb76ccaac5bab65eb4b564a580c9bbcf2eb2324a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\lt\messages.json
Filesize261B
MD5ab8cfb4491d0bcea39c7e14a7606f232
SHA1b608b283806f14db41b850dbceda20a4bbacfd9e
SHA256e4c73bc06ce0643f7e00437718074881993cbb72cbbe283fad20f9d5237592ce
SHA5128bb30cdcc19a150176f36043985a3c135a6ab9ac8f52affdae3c0937ffb2f70c352375deb3f15a98bacc32ac97419dd6af266431ccaf39129b74b17cd15500b4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\lv\messages.json
Filesize240B
MD5ce881232411faa80144883d64eb164dd
SHA11fb873744fcd8bb5a8d0c516c91969d328d33b18
SHA25656bd1e18070be6f11fb5b5165c4301f5107e132f84ae30fbe07e4eb6f9d0ab62
SHA5121d73a24d38f59266f326ade17d40b337e6725d22c106b4e6630fbeb3b803076924f4a1042e651b43f351feba17e8bfa0dadb92be20d61184059f5649e6baba18
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\ms\messages.json
Filesize233B
MD531b345eeeb87688cd4bf3e42d91d3d2d
SHA13fbc42bbba5cbbda7d4635a254d37241a242ea94
SHA25610025284a57a283c7ab9f1e258e538147b82334c91ded36c7161beb8f4a02c41
SHA512148b83387dfcea655bfb2b0275f8fb0f9782a673c845a6be761b98bd715362ba32eead62785b9618d63e51c8361519d51bd2e8e0832ab1fed590c8a888c8c3f2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\nl\messages.json
Filesize229B
MD54d8060da386e742457afac567410c7b8
SHA13729d0ab0b13e6cc675eb67f06da041a08d62493
SHA2563170fdc74e4b3a6d84cdcb131a18de6c3d57568d94d5f14928ebb501ba3e5b34
SHA5126507bd23df8389ac744c279e55ac860d199a08e72f705dab291e5f41423dc6ae6bff4a2c6db524c41c3ce02527ea2b2b501ec432943bb22fa61f8d72651d9faa
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\no\messages.json
Filesize226B
MD580f8553bd774dde1662d7da301466e7a
SHA14e095eb230fffc36b7fc1b3999feb594f2df8427
SHA256700d873deadd22bdb83c931b6593e57f057c0020a63baa6d1b07ef0f41c846a8
SHA5123706401deb979acf46874442b752aa3bab531c583c9b28ae45505a8b97ff1cc5f645cd64dd9be161fd86ad42f68e809ce05bb041d95511511442fe625526cb0a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\pl\messages.json
Filesize232B
MD57853fa786733c9b9ef96ca0a26c62e8d
SHA150d9ed27ad526737730615c6715c23f760d5e6bc
SHA25629a02a97cce6ccaf79576b34a7df7e4e5e653f5f40751b512a7a030346566418
SHA512ab807b785a749cbdeeec8d6b0dd1b55f7129cf1c772ca229827be09468ff57cdbac96de628b73afba81cd5cab90414b28c506a950316aa9172074d1e909d1ee1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\pt_BR\messages.json
Filesize233B
MD5432c17684fdf2251a23626c914dac239
SHA14680cd50e009e2bd75e62d84e7211de4c5c5bc90
SHA2565892b9cb14a79d492b8c947f9bff81e0152376cd0cbc71208d97c3250a5ca184
SHA512b12f4bde32520b39954428305de0f92e6e3fb9f4a05cb6b13f9b2dffde58f91e6568ad8d6fb666224c2e10f7e5868157b5d19d42de6dcf671a2225d909daa688
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\pt_PT\messages.json
Filesize232B
MD5d995eed29e7a5db929b6d6b677ce8e2a
SHA1b10d2994bb143a5df801fac9ab2bae0eba6ed5dc
SHA256b0cdbf471b824bca0e2df5e5142e1a7e281cda3f6b2b032e07ec9e528c524acc
SHA512db767ec5c458f3dcee0a239819bd07fc3a05e69522638cca17c64c9f1dad518666b804a97f39fbf81d73994fa7a4f4b6325a369e5a20af6854f985c6bd1b48d3
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\ro\messages.json
Filesize237B
MD59bec0d248757d581aa7666a834d3256f
SHA1c139be9184981edc34720b13ff2337ee4e2a27a1
SHA256c4db5eb0c3ba894e00d27dc121670bad24117743ac06c309bbba52ee8c8b0e56
SHA5124ef72d075e6b5d816c724e4689163cf7e0de701544415330087050ef401339f7326133180d014b254f648308256b2b13aa23bd5476de3ee2a0cb6225abddef6f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\ru\messages.json
Filesize271B
MD5142b62ad4a9c8fd4a15c9bd3c6d1ecae
SHA100b32a6f08c2734c8d7fd905a89e90d8460f43b8
SHA2561474d85c4184df4ab83cae139c4e9b297acef12152327135ea9455a039edd860
SHA512168e7cd9138a77253371e3c5d47575cfcfb2114e2fc47337e91f5c379786758ab890f6e4a0b4b19d7aa03bf167bc5633f616e7c4d3a1d39244fd98c139a67ad5
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\sk\messages.json
Filesize242B
MD51f8367d209aa3370eb4bfe7d73473e9a
SHA1824c0b34a2e4ea7b62ee80051604ff197c0260cc
SHA256a4483e5bb24a7dd073aa37543ade81d36cc9e805ae2fb7ec7b3bf41f596a1252
SHA512d91b601e0dffe8cea3464534d022e93fb88fbb7c3cfe33e0679d2dbf7ebc08c7d7b465620d874525fa44d75f405133e1c4cf5c73b91cd5efd05db8cc83fedc2c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\sl\messages.json
Filesize227B
MD5555446aa9401a00b066a9ad478426e04
SHA1902a1c8f5865f98454414d3c2d786259cc62f36c
SHA2567c7ee6a9fa1f531e2d7fab3a5a9b0a95581c15af50b78ff57915be47201c20e6
SHA51277d3fdb5e5073693277bcf75736805a3472042b43f303157b8ea1f61d21f6161dc6f6c4838ea692c3081af5bb360a22a7b7fec2963b7a43efbc9e300ee3515e9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\sr\messages.json
Filesize231B
MD5d0b2266c83bf490920face5733889455
SHA1488a41a129cd370501313e8f135d8a1a12cd3a38
SHA256ec548778dfc08254b0725a6dab0800913788030b58b900f416220c5cd74e9f83
SHA51214bb8cffb4d821dde850beb706c954e461abd9da7109e5e79008d80cf76a0ab679984dae00efce78bdb4d6a09ecbb0609f2b0d207e5a3f0044a63e0c3354662a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\sv\messages.json
Filesize233B
MD5e67d85df324bfc5e1092c31af820fb1f
SHA1e643096121eed3b90dc12055f7f9a6e310c76ec7
SHA256c48b1a3a8d23c703002b7bac076d36f52ecc9266e845306b9b776e5128be8b41
SHA51242cdb1de5253e88c1422a0af6f2d58c29e543a847a96cd681898418254af1b5ac9ef227f45bcb0b76061ab1a8c24accc6ced5c27818c79e8b57b8147bb2a2ae1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\sw\messages.json
Filesize235B
MD5cf858d348cf644e768ccbe5870538897
SHA1caeb172b6b44cc9935d1f53a5559da9a6237a2fb
SHA2562b1da0fe7476efb34932b3cbc7daf44f23c09ffef775fbba60393053ef652575
SHA512fa5d5c8526934376a9c5cddd27bb63bfc44fdf5e88356c443a1a30030429c58d3a02ba3ee775c46d17feece2a4a43740bae4de48cf042bac5db1cff5f2a94125
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\ta\messages.json
Filesize248B
MD57ee360ae62b0d95031dfe741a1f61a56
SHA1dab08d221d31b65363b8aaacf31c6e0800bb431f
SHA25651f6003f8cfcf15c793746999f58bc223171fce2e33e986a10321289cff7838f
SHA512ce88f1c0d889ef9cae740e9ff48a226c73de50a87897d096d996caad24afb08d43d37823b7639674cdc32d042b832571aedf035210faff3ddae385cd6daf5f02
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\th\messages.json
Filesize249B
MD5d648290dd3687212a6d486c080dd4849
SHA1e0e4685a212f652f037e1d2b18391eaaa5b34944
SHA256b49532a758cf078e8b9ca678ae74902b1fbf57ee5a263f6500705c698ceff768
SHA51201e418d3837ff3194d617bde4b4d4c553c95b0faa16b61563dc9c9f21925fab75ae2fe3c7c5695efcb6afd781608d00000297ac70ee42fd1eacc2af77a53ea34
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\tr\messages.json
Filesize231B
MD5b6ae18e2c749ca5f02d0896d7e06788d
SHA1556ad32ad979a9148e10d28adfb1873ab1ca9547
SHA2567f48116eeaedba5ba975cd628152952932af7a5ebe61f12a1caabcac54f3de59
SHA512745ccad10c5ed246e389ac1817b3762d1ca11d4d7324454ed07ae69a10226197d2c3009f8aa80526f3672186d1b4ea3893f676ccbffc13d0c5836bd6f3f0a31e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\uk\messages.json
Filesize287B
MD5c4748bde2463c1f58a761094c8db820a
SHA1f73d4b113ceff65ec8ccd7a7815dca6ecf4fd7fd
SHA2566aff4a2776ab90a20af7eefa179df04a6b7cadbdc7e8e1758e95b315d488fcc1
SHA512f4078b3459c43bd4ee233179fa4e5eff501650a15d19bd33de67ac35d267b9aa2d80fee37ae1f5b17ea48777093e78e64880208821fa94cf78fdafcd2942f1c6
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\vi\messages.json
Filesize231B
MD5e7fc2965bf3af0a59d991c600aa45941
SHA14220551b3588520691c0fea0eb66af6315158ac5
SHA256303ffcd374737116e0c324613c0b9c16da3eb6179600c71c0add9ed8cdce5dc4
SHA512ba92e7579e825ce2aef65802a8f8fbc1b5c8566f9f727cd32530b60e7737ea7927ecb8133a822b7381bdd1c3f6194f99d904079fdf13aebdce6fe887d0c0dd0a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\zh_CN\messages.json
Filesize225B
MD5364c8825e58eefe2961e77ea4fd91c2e
SHA113d59727dec85ace95112c513a45de7eef41605b
SHA256650797ee2bf89bf8525e6b92ec46feab3f45429e6dd4af824dc2785963ffdb5d
SHA51229274f6296f4b719de108775942dec5a73ce5820aeff0876dbe17f2c779d6a9da7edc350f600bb1541280db68bf6a3896c403a39fc697a65a7fe0fd4bff5d290
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\_locales\zh_TW\messages.json
Filesize228B
MD51ee5ef1dc95599523075c8e3e1a5bb88
SHA12843839cfaa2598e9528e873deb5678b5be92f39
SHA256f3483ca14ac2581e836713b5d5a3fd3ed36cf0efa188670de1a1bb978b2ac403
SHA512269307006dc82bef0874c525999a592386b009df152647081c842af7f2672f147fe0a2e83b7201f84ec307bb3ac3604fa36f315516111ac0ac3a62496e369921
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\twitterBase.bundle.js
Filesize4KB
MD50fdbb757afceb684f8041000d9b80c30
SHA1698834f7d787914f7155d7a1e0d8e24d91ddbc0a
SHA2567dbee02d2b4955afef95ac5ce8445ebaaf84c9fc55d16521bc598303c6521cfa
SHA512bbdd0fe5f8dc576f236d991cc7d29ba2a2929e2a78c86c5c4eb3f04c362f3f612f32a05b9a17762f6563fc7ec705ac83ddc0c97ad0e0dbe1a0d389b699f46dc1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\twitter\twitterInlineTipping.bundle.js
Filesize8KB
MD583aaa05475ed0be0a28360600bb1e9f4
SHA1fcb0a7d175230ff8e6c37097ac471b4fc8d8cfbd
SHA2565f9b5d4785c4f7ff81cc53d0aaaacb1c8f65c4b0d659b603a70190ceaaa16419
SHA51235f59e5e18956c8eea3ceda18c512d109439da9233a0129cd5a7b021de25f469f2844f4ce36074b8246d906e1a5ae5e158581493b62ca3861170dd945b4fff55
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\vimeo\vimeoBase.bundle.js
Filesize4KB
MD5bdf49604c55dcc6e0af6281c83158f68
SHA11352d66ba7ba76efc4f7e4bd9e8d79cf1142b275
SHA2564978086aca3e6ebf5bdc84494f31a388ce7955fe8bfc043d75cc8306aeb437bb
SHA5128c3c7d69ed8aa2177bd3e56b85e1cf51e98ab97a551df2e11d9b2fb1907503e5ccace21f895d5a61189d6c351ebd828a779e64cef5114c18905d19a1964ab648
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.360\1\scripts\brave_rewards\publisher\youtube\youtubeBase.bundle.js
Filesize6KB
MD531c947a91169986cfa3558f1ef9faec9
SHA150d23ff4bb00edce79a4160ede1545c2c87b5a08
SHA25690f326796832682ebb6533eec08ea34d29e8a864f949e767e3c047b225189a94
SHA51222f66c131abaa03d3a3aba5f1b03a9f0bc355e528468d9740262218e855c4219e891cfef463e4ab5e4e6559f6c49301fe2a70e8b342f5d3eb9c577ed262bce63
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel\1.0.10\photo.json
Filesize5KB
MD5a0ffed47b4e74d4544c457bb2bdb557d
SHA1bf80b077d44674b8b51bf67e9c939964ae51d56e
SHA2562766cb31bd844c8090870ef5483e699c90be7035175d8565ab4ae35837487816
SHA512b9173f2b0b76eccb1c8c2271ae451c7a0f43cdbd07d641545ec092d457a5bcfe7fa2614068f98f04c34e4b9a86fdde24f3d33d5c3d1e64ad87b936a422f6ff48
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\gccbbckogglekeggclmmekihdgdpdgoe\1.0.1271\photo.json
Filesize1KB
MD54b3cab719ece410528ffdf1d23d6f7e1
SHA173fa6b0fc75686c7bd596d6071db02b3d4dee6ef
SHA256f1f05819d14033751865780334a966d987d8462aa580014e636b5e6a268dd66e
SHA512436535b7c6af086a436cbfeaf92fd5007888efb5dad84c19d1fb39d2b68e6cbb13f71b79a50f54d2315abae106848bddef0abc7d68876f3436ea567b45ac5af0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\gkboaolpopklhgplhaaiboijnklogmbc\1.0.39\regional_catalog.json
Filesize64KB
MD51b75f09c1a7ea5a0e380505db1818f94
SHA14bc023cec039b03e1863aba4dfb577c5ac9d0fcf
SHA25625d3551c651952aa831f2034ba010295c70a37c22c7176b37e6bff715231fe1e
SHA512c3e2e30760403eb9219e880ec8b6854ff184af8055f9b2061fec9499f77e992cb3b96a6b5594efb54e00bfddccf1931062c264fabeecea35ab26d307cf7b23f9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\heplpbhjcbmiibdlchlanmdenffpiibo\1.0.11\mapping-table.json
Filesize4KB
MD557ff689022f2d93d2287ac3b48daec73
SHA1937b7dc21193a27607340af7fb7b987b8ea50582
SHA2564665c8cb39b1fd0131b72097484bd3a8309992821a21de9ee0420434cc3f7d5c
SHA5121b81c2c9df45875c2f563b99bb2d29972408e3d449fb2e8793822dc0cf85c41cb48eb92510f4940343ae4826ec9bb4b98093d64f53de635ccf75b5307b92ca87
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\iodkpdagapdfkphljnddpjlldadblomo\1.0.337\list.txt
Filesize4.3MB
MD59b30c7b6c3e1e4c3b7915094aee9ee84
SHA1dd233f9f51c92358ceb2216b8a7997f6c66f2bd2
SHA25620e12d740a7f7ce01de60343073bbdb200175c05e626ceadc98968dccb4839b1
SHA512827f9134d04ca59553f2534f03331b2b69984be2b7754c822e6b8a7efc5a0c775d1ff7891730bd011c0a11532c6fa55f8e0e551ec2424adbcdf92ad6da8de1f0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\mfddibmblmbccpadfndgakiopmmhebop\1.0.40\resources.json
Filesize272KB
MD519e8b32369941500f627f328c15626d3
SHA131f300a6c275e878123555c2f9157c3c51cbb1b6
SHA25614ba39cfdd30848f024671ed9998a6c1f10f1d693b0790a658f975424ccd5377
SHA51273e629e735433cfc9b571639e0fb35784bab792c4a8a6363a691a7d0eff9bc90d0865f6581c0cce264ae9b951c0e276b760e9eba9320508d6ec1634a8a1fa0ed
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag\1.0.151\6.0\httpse.leveldb.zip
Filesize1.0MB
MD54df44d3f26b45afa8928017124bb7c65
SHA14a2afeb009e035ae17ac41df14da645e7c98e3f7
SHA2560e30386be5f6c996b415d97ef4da1215af4a1e26914c9eaad8cf05c547db3e37
SHA51206a7ed521023c39c1fc4b9cc9b0eb20e1a7f94fed895fa059901ebeaf8ca177e4dac8d38608961732a5ce2ed82ebd276743edb48fa0774c23419d269c365c650
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag\1.0.151\6.0\httpse.leveldb\CURRENT
Filesize16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag\1.0.151\6.0\httpse.leveldb\CURRENT~RFe5e33df.TMP
Filesize16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
1KB
MD56d1822ab33aa0341c61982c152326cbf
SHA18933c41fbba38c02d3c8e1c50d2b70e4d1b462a7
SHA256290b8f6afa9d334993a6c7371d7af13bcee665375c539ce09f3cb6a8d27488a6
SHA512e3b16cb3a47f32fbc82cdbaf5d4c7899d9d5fd14d1f6aed79bd1ac5c3daf61f090793e5c24da3e1c104acae75488065e4e2f4c2fb5bad12acdc73a475d46aae5
-
Filesize
11KB
MD5d8dd5041d2e2e7be0cb56ef5b376ea65
SHA19f7a019dfd3cdf1c92f5778881fce8fc7b295d26
SHA256fa8c7be6fac8c2258a936bc67edaa380484200d081af78f5ccddeaa0734e8746
SHA512d1ad150f195bc074361f89ebaefe16584f12a7613aaf8036de6aebc9d435f256c5968ccab4028a871def75d33a4310ec633b8d8d362308503fa2e132664a6608
-
Filesize
10KB
MD5a301c91c118c9e041739ad0c85dfe8c5
SHA1039962373b35960ef2bb5fbbe3856c0859306bf7
SHA256cdc78cc8b2994712a041a2a4cb02f488afbab00981771bdd3a8036c2dddf540f
SHA5123a5a2801e0556c96574d8ab5782fc5eab0be2af7003162da819ac99e0737c8876c0db7b42bb7c149c4f4d9cfe61d2878ff1945017708f5f7254071f342a6880a
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\activity-stream.discovery_stream.json.tmp
Filesize139KB
MD5ef4888da86e5d65a681833beea0a8baa
SHA1fe94f23f34ffe69a6bef29efae967605b51fcfe1
SHA256b4ddf097c7a9ff01bb79bcbf9461d5acdff50bb33bcbff6ee579721d6c61b944
SHA5128b6e3cc8544f0b5484b20610f9b15d32bf97ebd3b5bcf96fb71cf43a480b9e06e7536ac10c95fae7a486aa2ef9bdec6f7a8e532f3f4c622e80bcf867d74b8060
-
Filesize
15KB
MD5b2c55fc96cc9a9edcbf4869aaa80b036
SHA1e078566480abae76e380831f07d777e02baaad93
SHA256a18dc516279db2e4a67f17f95b83c221646079586c50939fd2687ad796946660
SHA5125a35032735b12f3ab63977263a69a7a8a4351e6974b6aedd700dbbc7a2b6505ee904435177bd0f87fe8490f311ab761a846ff1aa1a3f3cf9193d73ee83a516ee
-
Filesize
14KB
MD5d32ba624a8307d503dc751601f77fab6
SHA19c3bc627805830f6d3f2f2fdb6bc8b198b3df447
SHA2564cf23dcf5e9d92b9511792b77d22c944c181b94e13cdc8a48e337d2d64543acb
SHA5129137e551e05ebf3838b962c5c4162f9745f627f759a3406a592ea1a712e1dccd0fc14f116b7449abdf13a19f74dc678dda3d0c9d98d13651761bbfa4ef77345b
-
Filesize
8KB
MD537843c56a9b1f1aac256090a6e6f06d7
SHA1a6a93e7579b3b53b00d64b16ce389dbca72f510d
SHA2565ae073a96dd10cc2bd6a4650047ea3bc5a890849a265aecf1a24f4ac160c3fad
SHA51288fb0b6a2eca1b1a5dae1d7c222e9be81927efd325c03725b3d111fa979fa89a41146b8be39c2c3c5f67be8bf80aefe2aeb8ad6074e7926964c526db87a93add
-
Filesize
31KB
MD56bd0d43dc8a15be6438ff3c80b475531
SHA1f2b30cf7c2c3b8cbbadb9a708cec767aa775f089
SHA2564d58ce3f9c9caefe8fd93872f66a29e2de419428dda491e58ed4e945fac0820b
SHA512656cdacb2b58804f95edbb99d0bc3018f664c120aa25a049ff96374203a7ae410b724ee01d56222b1fd5d63248bedc019e8b2169c54b7a88620a78a88b679a6d
-
Filesize
15KB
MD5a731e93bd8c950d66ee566e9fcb6b8c5
SHA1254b4352f918bf0b7539d46abbaf838c2e765d8c
SHA256fa9f79c99129e823fa6497a7e7b9a5c03299f88aea7a6992f5b413381db436a8
SHA5120174ec92ac60da133cf3039d599d5302e5fc8c0d133f1a556f64d0128176ac1bdb3d52aaf82fd0cd3fa25c3668433905b398a450b074df8dac4a967540b2e01f
-
Filesize
20KB
MD510eb04a15efe2bc9396f718eb2d58678
SHA129eba319839831a103cc6f3fe5f032d172a21bae
SHA256e6ee323582f844d3e6f9f2e9c676a869ff4338478d4b59a472abaa3b77717e11
SHA512673432fd62c94665fda546dac2fba211fffc75cddfc4ebbdd053045b1a133b0a09b371d7974c0e400f8fa75084b1bc2f378f829a70739d8b39511be5e6e355b4
-
Filesize
20KB
MD5a74f5cc65cb610798d449665379d1efe
SHA10b6bf93eaeb3bea8c5a92b6b53d47532808c1d82
SHA25634b011502f4cda75dafd164f5ab083e6ecf09cec179276381515a4aadff9fe7a
SHA512f57c65becd1410ebddaf856c2fa4e1344027a68313715eff23f58d04be79e5f35de930d3576c39b68ca5d2c50e06ff4644120acd4fe4665bbb7d14340449b1d0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\45B175656F39A9D2B3837ACAF71417318FE35B7F
Filesize920KB
MD5b267affe2384cdc5b1571d1b8f3c130d
SHA1e4c9469d17ff8cdea4f153f4b5669d5f16e25b9a
SHA25637b5a70bb224bc66f1302cfb491f7d7d6c4504d03db58b21aa07447dce7e3e05
SHA512a6a4a2cdb7639e4fc9fa889b22408002ea35a1e74022f2834e97a1f9bd72af5d4b51c8170ed285f49fb8b91af4c31641cfa30547a07d087d3b62b30520abdbe3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\58D46C4012E4AD3623A4EA72BB3C1CDD25B3FF87
Filesize14KB
MD5d42cea7bb397d195b8b4359f3dd3f6c3
SHA1da7a898c35e21820f1ce8dfe03ad00252892fdc2
SHA256807a0600cee9325a9785473900f43af7a0adbd175da3bdacfd60cb12efd87bf6
SHA512a7d69eb6a992705009773b102822968e33bae2e5fab297dc69f2a3b86a97fc0431e8311e428871fc492ffc123f0d7e7845ace64c59338f8ee687bdbd1b25fcab
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\83694C4B0C983BDAFFBCCD945F9254E4CA2AF6FA
Filesize535KB
MD5088e585bf6bce434ef64dcc7af248b78
SHA1d9da537154b72cf35b96205f87babb861bd38f51
SHA256085e239c4321c457cde5ca4c0c059c987ebc4a9cb13a84ae25e27c7d1ec19525
SHA51213f10c28042b4e4a603940c2f2730c5acdbc4538337c5500c572ace8f0ce43e2c92b2585a991fbb368e23d66ebbe24e03314fe2fea4dc1d063bcefa9c12af260
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\AC70D9180CE54A09F7E4FCF613F68EA163D969F7
Filesize175KB
MD522faeae811e1c98ba678e99ec9b9869d
SHA1216f16b71d9ffc4b876e14958bb23ad69b6cb9b8
SHA2568794bda565e3a02499e600d9b7cc2022fba12110eb39b6dd1149c8ef5663d429
SHA5128b7aaeb93df4a9c914724507bf7dd358112fd5d94f142365c8d7a3bceefd8c29a9036473a455f0910deb153dc00ea42088d47bcf898f084006e8190918bc736f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\ACD3DEEF09D863C6618719650D89A229C416B46B
Filesize97KB
MD5ca992b98eeee8976492777acd849c45e
SHA1629101d1fe87bcdbfb3f3e366810f261cd805a0d
SHA256cb2e4c94156b04a98abbaaae2a0ec90c14d562512b607a1d45877427b410e90c
SHA512337ccf20c4a0856102b934d826fab55c658c57bac85748472146f2871b3b03e060319478e2ef5e5d8aac89e4beef4113a6972f8d461d993873c6bc1a5ed87eb7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\C96EAF0DA10880C1280995948AE54991FFC19B83
Filesize4.8MB
MD54594c2ca31bfce0bd70485eddf3e0394
SHA1a73fcc1dfd401aa33e89c3a93cea5de4880ef3d0
SHA25648d0da399b31d3beba74e56cc975b5bbea8f8442958b51af033c6d806d46bfad
SHA5127badbf64f4d428e69b729c64c7a1f9865c8ee70bd8a4cf4dfbbce15d28080d5edcfa15c98e70bf4fe064137236ec8a0db9e97dbe54fd3419617cf0eb943bb37f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bozzcyfh.default-release\cache2\entries\D68CF4274ACCC4A5B79766C2B13A44A79D9257E6
Filesize23KB
MD5ad963410485513b492a56c3315320b34
SHA1c0c2ed3629f4f05137abf5c8b9697005888881b0
SHA25677218bbf175711fb345d4db5ea0ecbd31cb9fab028fad7c327139fec4d7d6eae
SHA51209d092b7186980137e593e83c55adc0c8b166edd02a4ca1916d4b98d3e66f409bd5d5091d6fdf2d2316c51b8b62fdeec09f15a1112d8a9b4e4a23b940a240228
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Brave.lnk
Filesize2KB
MD5bc602aa812a6ff3884f581338f9e5ac5
SHA1dedaf72acee2f37000153edc818e53896ef3b54d
SHA256a39aea66516fda8945fec69342321d3875a09ee65256b77575f6678357e4bb49
SHA5126fae31289dc08e7a5075f5ec14ea59c219e5a171ea1eeaec9966a547a35b5a8e55575e71c8e8b2e691d58ed71fce367f61461f8caf8da0786458e94c9f84d26b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD531ec50275ec088c28223c5f1d79d823d
SHA1be7be72dff023fbf5fa3710b8ede222a0ed8c7b0
SHA25637b1a58e31e3e034fccd65a262dd11688ee997fb00910ffcd3742f7fda0d6773
SHA51215c9d20ebd60299ad3aac2d77990bf56157e8a01d024ca7fb5c5c44c21aea8997c2d23ccfb8b7389b8d66e232e322e16fe656ba1adaad2d24c58d7cb852b2854
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD5fa7aecca1ff84c20703a529cb630c4fa
SHA1cc92083a3b901de462ad7b914cc6f0c47f4f2c46
SHA2560b876a65b78d68b7eed019ca9316ebe885c480bd501316db2edbc8c0480bf1c4
SHA512333fe4a4784253e3450d2b3011bf1bb749e2a55af8504a17500853425599682d8b67bcf7513f9f24167924a182713b083ec2065e7f09d20306c77f5544e3d39f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD5c4f366d9ae037bbf7dc32254f1e08cb8
SHA1a8aa9aefc306d2c465717854bae95c79f031b17b
SHA256c26bcdaaa6aedca07b84693450ba4cbac2d0ddd55334448138cdb06f9a2d4e1d
SHA5122dbf9698f4eebffeac081c14fed9845ad14ede200a49eae9d9acb203240c0116ec09609670b0831fdcfe2329732117c30462238f4f88862b44ed3d649de8bb55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD522d0d7acae65507deae1658470263184
SHA145bb7918cacd7d3b3105cdc7b7617fe193717e01
SHA256a47830d27456b49475a6a91b51f3062aef7a78d3ce7b9c0ad8be4a566bc1fa49
SHA5129561d08ebd10c65744c083af35781844993107645cf1d77a773158716e68a155597e403b879b7c4c67551c2678d37193455dcf1932827bccfa223bbee0122ee9
-
Filesize
8KB
MD55b2f4249b66f56159d4837d329bbcdb0
SHA1be75b9cd3f067ef00658582e81c8ba24e5497975
SHA256200caeba46b54d43d9fa07b91de328c73b74d10f37bdf1da1aca2e002347509a
SHA51268ddeb3566db7e14b9859d8b2f1c100cc6f96d79d4325bec1b58dc7f8a8ae25ec05602dc651dad7c517c745b538234b0106327827fa5ee6dc787bef3acb5a21d
-
Filesize
6KB
MD58b126682a53d071ca84c184d20c01e84
SHA1dbbe2abd6a3ea3ce91fe31007d0f5b2bb967882b
SHA256ad84943c96d7a4f09c943de782557490a4edf4ded174812c9c058db24980c801
SHA512f617cb44d7bce0606100897f8ffe31aabf035a83184d3662a617e31aba0cb06494ebeb9c1098f5c32da62a9449f9ffa3acd71a6740b7d349f18ce77b0161fb6e
-
Filesize
339B
MD5b8ad9c9dd30c798fe4cdb408ad652700
SHA18c9f11a5c7ac5647d2bfc11d9097bfcb36b36e30
SHA256d7a60646597dc3c50ca09f5ea96cb5314e096130281340d1b6b364bb760429ce
SHA5127b6dd54c348bdb4bd9d1bd122c8c5ac75f481a6bfc14e2e82c92262cda11a9b78a8816ffe221d8d8171c6a7644fa85a1e017b6a616668c7847a7f497aaf1850e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD575ef9fa17c4daac19046aa570565a0a5
SHA1421b05d9ce7ee270a06b8fba29c1ecb0e5858a38
SHA256b40dd10e57bf6aec75f909d1184ac50e141e691a012b27090565f44259c0083c
SHA5127a22d1cb46161c6fd45f864c958e3a96ae8e75e4955406d0eb6456225dd9a971b99f952fff845ada24463f64da6b3e20b14fa7f89bcd10c07e8ebfabd16f272d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD52ccadcb18ea311345c8974a6001825f8
SHA1f71f7302d341c3589f175f56c05524b9ebc96a49
SHA25612380c0977dad332b5d3d2cba3ca15ff46ebfb00eaed199d6383d164b6ea1657
SHA5122d10601161809eaae891eb7b9d2b2fcf91137b2571c88c17d39d7ef209bea89f47734bdcc30d3de0874ca3634f0cb98877a616b2593808a39ff2ff149b48d985
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD50cbe52e13bf9dac05129a12a08053913
SHA1ad68cf4a49297e6ee9385c329669002a051ec010
SHA2563ceac9f8e0212565280d80aab9a6a8d74d5e838f1c2997597f51dc620c50ae62
SHA51246b9dd8fc527e42f789e402300676af4afe7aaf9907f14edff3e3f68957e289533bb5c22940ee40ece2002901d190e8f786fed24fe13097f6d2e4e95c7cc3719
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize5KB
MD5a304e174c1f4e9a3a183c4c1d4f4ee0f
SHA1b8a09bae320a464a7e1e67487c93d3533ba68fe3
SHA25626ad1ba4e3227c97b0decdad018ac7f606c056c4e8da87e5fb318202c528c4b3
SHA5129413a50f5c967d9eb340b8ef8b4e9aa6ec5c15e36eccf24bf0cb626806a010627d332620a187188f6ba2a186ea66141cf77629187bf8d8fcc869a3966b61af15
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize26KB
MD55f648698c3b0cc904d82898f43c940f3
SHA18988189531f9ff4ff9769e30298f130ddee1b02d
SHA2569278a8a45206b45ea3b0713ba1697f8c82cae30002ea82301e61bee1f138cb0f
SHA51233d01ec75e2d211799aa2067ab1a9bd1fa14cf45b91d254ba6801ecb8fa6e5f831cd00875d7a57cf9d4b596e21eabc9af9c38bf8459c25e658feb7a8cd3b8d89
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize10KB
MD58e605f88279b22a9b6532a8d3fec89cf
SHA16c54cc3ca091b04fbe0b426d34fa860eae56e8d6
SHA256e7cf7df2d8d1fafbc88e9a62e9ae0d6f371690d1d92cb905064fa9383e7c2dc2
SHA51269b817ea84bd237f99376bcc07c9f9c5ae4d4197ba369f9c82b5aecb3c48ac51ad6e1e62849f88e3fe25c798865d9805d413fca03634956639cd0e8c5fc930dd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5e700c42801bddbeddc13995c811977b5
SHA1887970c1fccda74c6832e6432fbd18188f35394e
SHA256510389b950475643ed1a8fb973eb589fe87e3c021968fa6ef9144bc5bc8ffcde
SHA512716cda6c39acb86e045d4dad33d4f2642c896a156cf103954907f1cbd39d72f6f3a234044df9b23d04ed14c8b30726f24bed152d9474a86a5d02515b7d34a204
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD5a559b882d410f7ec0e3f35c4dfd2b787
SHA1964760fa8efe1fce97df739d8bf1f7ca69b93059
SHA2561223922531e9e79e5559a43490cd179f5bdfe80f5ea1d46d1ed8356c81e832b3
SHA512125ce28874722191d74e99e8523cb47620252d2c88d9c0bfe16dedb4fab5957d395ed9e1a66cb6803843b8c9d2e10408246b4599fbcfee30535ef102aec2171e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize24KB
MD5367d65263d2509dbad4e28307a83df94
SHA13d76e3bb78e5eec4374385dc4a09b71d22a711a2
SHA2560fa3995cf8716026abdcc421733ea758ae2b6a4a95c4f2761917d5ec847c7fda
SHA512946e55d93c66f674b4fd1b95e08c2b8e58a0f4ac1724abb2012a090504e0d32e90d96d29dcc64d13fe0e2a652ab22d8071e96737a0634f13c18849c14490baa0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD5f340283573433455e1f8d6c5f1bddb9f
SHA10329339e65b8c9c53c7cbfa79f2788179e6816d4
SHA256c912f3bc4098cd0a657f57b0bdc6d9eac5de191809fbc9f59adbacb5932537b8
SHA5123ce91d8c338c969561ae7a9cde89ae3e90d9190f92b06bd36173cfdb3cd87fc98757ed703f5aad898dfde8f728f9b7fb28972b415ec0031f86819c4ef51db362
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize10KB
MD50244bdbb1b942173eb8f3bf7c80b7cd6
SHA15e702667b7a05a3fc63e0f325c0201791dd97e78
SHA2562e595acb532321f301d8e73e0d066ef89d6f9469a206418abeeb157d717df464
SHA5121e3cf5760125404a6799be6f4f5994d64284b6f105c0e4e32391097e145451de940a28badf6967937eb6a1799a9d31374877b1b3f9648cb3b09aaeb49f209dd2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize13KB
MD5e5629e144feec4fd6ddb3c66aa231521
SHA190b38e53ebb155b11ad8e607d4f3ed0da22d415e
SHA256f5bde719e8c5c85605a18c508ba9c89172155b39d41ac700aa4444a967ba6548
SHA5125135b34066def87abba51f0d9ca65ac33f99a50222ed61d6d1497c04ff3c4a1e0e4d755c861722420a1b8b4cf2198e6087187c27db6bd7ab042c3e275cccb7de
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD555499a1e88abcfae0131762a0126122f
SHA1dd137713320e1ae7a69c5ad34c04204174b826c3
SHA2565a1d41efe4240e334366a8c66b747f15010afec617bd5681006cd77330c2ae9d
SHA512c891ac25832c546483d83ed7d8c5da733ae7c17f55feb0a5dc72c824cf3df175b47fbce0316c35082d72b07acdfa4f580dd7b20b1922fd3063b1f9e20235436f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize8KB
MD5f643b635b5f8d8e7aaa8af302b15ffa7
SHA10a4dc47336525bc07ae7d8ceee2d48b25f85880f
SHA256c873ceee4fb9e511593f213a3c78e82e61cc04802e81d1261918dd8d51fb74cf
SHA5124c84f80977f74b4dc6aedbff7c86e3707ba42d03b47be1fd80dbacca6a784629999abf30687eaf706003be095709e6aa2035b8f0204e9bf6f4b164978bc86f0a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD51302911b92faae8a8218a54e1c509f99
SHA157da5c088b0e3cc337389edb882b3a308e5280cd
SHA256b3b391bfc43365282b17bc46f0588d5ebe5ef7a6eb5aaa3a97c039e7228fbf6a
SHA51245b2e4fa4626cde52895583528587a7bd11140110517bccac2700a31b926a0cc555f51e8cc9a29af334abc27c69cb42360740e4ab1e5d4837961d8e9f5ae0acf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\sessionstore-backups\recovery.jsonlz4
Filesize15KB
MD5975a47eba785f12fdfe653cce25ca0cd
SHA10b8bf859fada1096d04918fb2f07465d5c1c7189
SHA256410a68a45e397f9eb4f65f92b65ad62dc12d5f9a875873f95c1cff1b954e10be
SHA512c50e212b01914b34e8b34004a35bff6264a6808ec86bd67bbe61855f06a84045e44061c456282474bbb0bd67b574fd80ce62892293eeb7597f3f56fe06467ded
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\storage\default\https+++anonfiles.com\cache\morgue\204\{2f6d0f82-ead6-4493-8a7b-b436237232cc}.final
Filesize22KB
MD57509101d3b592c9336f130526a5dcc65
SHA1b01f59b0e4326318c0c6d7b5c19e57093e11a31f
SHA2567279a0d506c71496d08227fdaeef4d2503186298977186367cf631fa8e8eaa65
SHA512533f642b3a2e18bdd3f48d70cc134acb2b8d9881d24fc1f6dfd0cb9a68a3889ac232f36238be365a1144c27033a4f5a610dda4b15bef44a627cdb019bfe59e5a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\storage\default\https+++anonfiles.com\idb\2728594770keeryovtasl-.sqlite
Filesize48KB
MD5795399d9a9387c2ccf1d907daad890d8
SHA157931ce0d6c991604b92a25ac354ba302ec917f7
SHA2560097e37c4125b81738570a69c233235be71c88abe9791770903374db1870d84d
SHA51262b688f88285f70087f4e8aa722464ebc887fdede2cbd0f7b39b006028169de6c2fbd8db43fa66f18e8df0a8cf4abb598d916129930a3cf87dcf60d5e0ef693f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\storage\default\https+++anonfiles.com^userContextId=5\cache\.padding
Filesize8B
MD57dea362b3fac8e00956a4952a3d4f474
SHA105fe405753166f125559e7c9ac558654f107c7e9
SHA256af5570f5a1810b7af78caf4bc70a660f0df51e42baf91d4de5b2328de0e83dfc
SHA5121b7409ccf0d5a34d3a77eaabfa9fe27427655be9297127ee9522aa1bf4046d4f945983678169cb1a7348edcac47ef0d9e2c924130e5bcc5f0d94937852c42f1b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\storage\default\https+++in4.bz\cache\morgue\63\{ee5c72e8-a150-48e7-952e-d3e438205f3f}.final
Filesize980B
MD598509de5fd3a3f42b42ce96c0b4c4bbf
SHA149f2bef53ab18c54d241a229f2f80cf8ab8c1e2a
SHA2561a40de44ad8b61e190fc343a88bb9df9cb8bed6d173f77d9d027bb024f3a6fbf
SHA5121fa2ab1c47813c395bdf4b1500665c15047230db8824c3581b3a3ecaa9c65ef86a41166e92d83715c8e9a51e586704f54c9507c2775159f0104b9f62f527f9a9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\storage\default\https+++nohide.space\cache\morgue\198\{b090aac2-54c9-4020-9e37-0e66332727c6}.final
Filesize2KB
MD5fd92fcb3ea7c750723649e16c96c17cf
SHA17098475d9e877b7a4f8fa65b10d98d5513128e8a
SHA2564e01dc31b4637a726b8592d8b30abb36a640be35af81c1ba57cd4337ae7d982e
SHA51211827ca379d2cf735e9f03a31fe812ce0a7f9b0e6871b8457273ba3877476c53aebb7d6fd990e06937a9ce0fdaeac1c4bcaadd04d285ca4f1a90275f6511c068
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\storage\default\https+++xreactor.org\cache\morgue\182\{431e6d83-be81-4899-a10a-e262fa8811b6}.final
Filesize2KB
MD5e42996afc9e075a216a3eed16807d194
SHA163b704f7d34b5c57a0ff9e0891345cad90754106
SHA2563b037a7289829c22c1d6715c3872964cd8317d2398f8909a9a4dcffb6329930e
SHA5127a8c8d34ff70ebe77f06f360758202eb714f3d2df34093018e377a26f59a64f6a9cd43d3db6e3f4d3156c72018c7d48f3a6a9941573103453f4805beea8b3040
-
Filesize
160.7MB
MD5f47ee392594bed6f70c19d191b22aabb
SHA1fe4cc9ffdc1a630927bbdf2948925aa9701b1440
SHA256f436e0dea9abf2385e561ae9b93bd17e409ef18697fe17970529b3661937a466
SHA5127add5ee96d4d32d9b90ed581cd5cc1d3f3701827dabc156807aa0bd712e4a70c7b58bc6e22a8308f97d7dfa5f9ddf28df56170be5a03a4686232a90f9e0b300e
-
Filesize
16.0MB
MD5491abe65ee100e7e8bd689303a371522
SHA11e1e59f8263521840592482d495336cbf15ae4b7
SHA256332bc75e29017decc8fd2ca984ef43febe98623135e611ddabe4fec2dbf7f049
SHA512baab66eddb665b602a59461167f1fc7dc7994872bc40da79f22e31d2a74f016d087d86d5132cfe9928f41d11d42d348ecfa4db25b9743dd664733aa02ddace93
-
Filesize
16.0MB
MD5491abe65ee100e7e8bd689303a371522
SHA11e1e59f8263521840592482d495336cbf15ae4b7
SHA256332bc75e29017decc8fd2ca984ef43febe98623135e611ddabe4fec2dbf7f049
SHA512baab66eddb665b602a59461167f1fc7dc7994872bc40da79f22e31d2a74f016d087d86d5132cfe9928f41d11d42d348ecfa4db25b9743dd664733aa02ddace93
-
Filesize
1.4MB
MD5e214913ebd7de9869d50dfa57088b73e
SHA10a12c7408cc7ca35d74260da8c02c5be19572ed4
SHA25603a4d041c7b7fb9f0a87ad536341e0895414955a84103d323bbfe6945d3a9fcb
SHA512f722465735545e4e1f4c548007abc3ba9efb3c81d00f89f84061d6fa8e4776e241003ac60fd77273ed7374e24b5f014b12ca054a233cfd62c0feb68ce402a498
-
Filesize
1.4MB
MD5e214913ebd7de9869d50dfa57088b73e
SHA10a12c7408cc7ca35d74260da8c02c5be19572ed4
SHA25603a4d041c7b7fb9f0a87ad536341e0895414955a84103d323bbfe6945d3a9fcb
SHA512f722465735545e4e1f4c548007abc3ba9efb3c81d00f89f84061d6fa8e4776e241003ac60fd77273ed7374e24b5f014b12ca054a233cfd62c0feb68ce402a498
-
Filesize
1.4MB
MD5e214913ebd7de9869d50dfa57088b73e
SHA10a12c7408cc7ca35d74260da8c02c5be19572ed4
SHA25603a4d041c7b7fb9f0a87ad536341e0895414955a84103d323bbfe6945d3a9fcb
SHA512f722465735545e4e1f4c548007abc3ba9efb3c81d00f89f84061d6fa8e4776e241003ac60fd77273ed7374e24b5f014b12ca054a233cfd62c0feb68ce402a498