Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
25/08/2023, 21:17
Static task
static1
Behavioral task
behavioral1
Sample
BraveBrowserSetup-BRV010.exe
Resource
win7-20230824-en
Behavioral task
behavioral2
Sample
BraveBrowserSetup-BRV010.exe
Resource
win10v2004-20230703-en
General
-
Target
BraveBrowserSetup-BRV010.exe
-
Size
1.4MB
-
MD5
610f0ce5b94617124baa837611e39ce3
-
SHA1
645473b633c1367dd63c17b47aa28cb08d405960
-
SHA256
e5a97b76b2bf6e00aa5b2ed93c3da29bfe4441c5ece11796a2cdcee300ddb0d0
-
SHA512
98e5c58b17243f4578f5a79311ee4065df3b67b0d24c4c42e934052098359081b0c02a10b1d20a0a669acda3c0981a4d7a3b59eb38e58fa66f5f88a3b97777b1
-
SSDEEP
24576:s2hOcaUc4ZkI/ySFdiJkTG9gLhML8T4YxIMLAAHwhvkJKYhD/5iqPzMurTWV:fhOcqSFEKG9gtMITjPLAAwcAIxiqwu/4
Malware Config
Signatures
-
Downloads MZ/PE file
-
Modifies Installed Components in the registry 2 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\ = "Brave" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\StubPath = "\"C:\\Program Files\\BraveSoftware\\Brave-Browser\\Application\\116.1.57.53\\Installer\\chrmstp.exe\" --configure-user-settings --verbose-logging --system-level" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\Localized Name = "Brave" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\Version = "43,0,0,0" setup.exe -
Sets file execution options in registry 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BraveUpdate.exe\DisableExceptionChainValidation = "0" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\BraveUpdate.exe BraveUpdate.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\PMON.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\illuvium.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\ogv.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\bifi.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\octo.png brave.exe File created C:\Program Files (x86)\BraveSoftware\Temp\GUMF433.tmp\BraveCrashHandlerArm64.exe BraveBrowserSetup-BRV010.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveCrashHandler.exe BraveUpdate.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\goopdateres_is.dll BraveUpdate.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\bnt.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\basic.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\on-ramp-token-lists.json brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\graphToken.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\$fjb.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\c20.png brave.exe File created C:\Program Files (x86)\BraveSoftware\Temp\GUMF433.tmp\goopdateres_it.dll BraveBrowserSetup-BRV010.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\GWgwUUrgai3BFeEJZp7bdsBSYiuDqNmHf9uRusWsf3Yi.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_1509870036\1\scripts\brave_rewards\publisher\github\_locales\pl\messages.json brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\6VYF5jXq6rfq4QRgGMG6co7b1Ev1Lj7KSbHBxfQ9e1L3.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\1st.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\2FPyTwcZLUg1MDrwsyoP4D6s1tM7hAkHYRjkNb5w6Pxk.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\CUSDvqAQLbt7fRofcmV2EXfPA2t36kzj7FjzdmqDiNQL.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\fusd.png brave.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\goopdateres_de.dll BraveUpdate.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source1912_1160486885\Chrome-bin\116.1.57.53\libEGL.dll setup.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\bat.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\KEY.png brave.exe File created C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\goopdateres_fil.dll BraveUpdate.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\mSLV.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\CN7qFa5iYkHz99PTctvT4xXUHnxwjQ5MHxCuTJtPN5uS.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\BendDAO.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_1509870036\1\scripts\brave_rewards\publisher\github\_locales\es_419\messages.json brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\stormx.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\Gw7M5dqZJ6B6a8dYkDry6z9t9FuUA2xPUokjV2cortoq.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\Eristica.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\inj.png brave.exe File created C:\Program Files (x86)\BraveSoftware\Temp\GUMF433.tmp\goopdateres_iw.dll BraveBrowserSetup-BRV010.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source1912_1160486885\Chrome-bin\116.1.57.53\Locales\fr.pak setup.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_1509870036\1\scripts\brave_rewards\publisher\twitter\_locales\it\messages.json brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\AAXng5czWLNtTXHdWEn9Ef7kXMXEaraHj2JQKo7ZoLux.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\HKfs24UEDQpHS5hUyKYkHd9q7GY5UQ679q2bokeL2whu.png brave.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source1912_1160486885\Chrome-bin\116.1.57.53\resources\brave_extension\_locales\gu\messages.json setup.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_1509870036\1\scripts\brave_rewards\publisher\reddit\_locales\fa\messages.json brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\halodao-rnbw.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\RNDR.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\dapp-lists.json brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\ARTH.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\chainlist.json brave.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Temp\source1912_1160486885\Chrome-bin\116.1.57.53\Locales\hi.pak setup.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_1509870036\1\scripts\brave_rewards\publisher\github\_locales\no\messages.json brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\KgV1GvrHQmRBY8sHQQeUKwTm2r2h8t4C8qt12Cw1HVE.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\Rubic.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_773478654\hyph-cy.hyb brave.exe File created C:\Program Files (x86)\BraveSoftware\Temp\GUMF433.tmp\goopdateres_en-GB.dll BraveBrowserSetup-BRV010.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Application\chrome_proxy.exe setup.exe File created C:\Program Files\BraveSoftware\Brave-Browser\Application\SetupMetrics\870b0bb8-37d6-49b3-bc23-4351272fda0b.tmp setup.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\aTUSD.png brave.exe File created C:\Program Files\chrome_url_fetcher_5004_1240377191\jamhcnnkihinmdlkakkaopbjbbcngflc_118.0.5963.0_all_nfi6gaetezcdl527mba6kf7xlu.crx3 brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\hydro.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\joe.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\3dgCCb15HMQSA4Pn3Tfii5vRk7aRqTH95LJjxzsG2Mug.png brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_610012846\manifest.fingerprint brave.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_1509870036\1\scripts\brave_rewards\publisher\github\_locales\fil\messages.json brave.exe File opened for modification C:\Program Files\BraveSoftware\Brave-Browser\Application\SetupMetrics\20230825211845.pma chrmstp.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_389595882\images\ArUkYE2XDKzqy77PRRGjo4wREWwqk6RXTfM9NeqzPvjU.png brave.exe -
Executes dropped EXE 60 IoCs
pid Process 4412 BraveUpdate.exe 1400 BraveUpdate.exe 2956 BraveUpdate.exe 3292 BraveUpdateComRegisterShell64.exe 2684 BraveUpdateComRegisterShell64.exe 2780 BraveUpdateComRegisterShell64.exe 2792 BraveUpdate.exe 1496 BraveUpdate.exe 4308 BraveUpdate.exe 3712 brave_installer-x64.exe 1912 setup.exe 2244 setup.exe 3460 brave_vpn_wireguard_service.exe 948 brave_vpn_helper.exe 3960 setup.exe 1540 setup.exe 4852 brave_vpn_helper.exe 2144 BraveUpdate.exe 2416 BraveUpdateOnDemand.exe 1432 BraveUpdate.exe 5004 brave.exe 3728 brave.exe 3704 brave.exe 4640 brave.exe 1016 brave.exe 1396 brave.exe 1228 brave.exe 4952 brave.exe 1496 brave.exe 4276 brave.exe 1044 brave.exe 764 brave.exe 1040 brave.exe 3872 brave.exe 116 brave.exe 5020 brave.exe 2000 brave.exe 3940 brave.exe 2980 brave.exe 5516 brave.exe 3212 chrmstp.exe 6320 chrmstp.exe 6304 chrmstp.exe 6448 chrmstp.exe 6316 brave.exe 4724 brave.exe 12176 brave.exe 12256 brave.exe 12268 brave.exe 5856 brave.exe 6600 brave.exe 7000 brave.exe 5292 brave.exe 5556 brave.exe 5764 brave.exe 9556 brave.exe 6260 brave.exe 6536 brave.exe 6020 brave.exe 7548 brave.exe -
Loads dropped DLL 64 IoCs
pid Process 4412 BraveUpdate.exe 1400 BraveUpdate.exe 2956 BraveUpdate.exe 3292 BraveUpdateComRegisterShell64.exe 2956 BraveUpdate.exe 2684 BraveUpdateComRegisterShell64.exe 2956 BraveUpdate.exe 2780 BraveUpdateComRegisterShell64.exe 2956 BraveUpdate.exe 2792 BraveUpdate.exe 1496 BraveUpdate.exe 4308 BraveUpdate.exe 4308 BraveUpdate.exe 1496 BraveUpdate.exe 2144 BraveUpdate.exe 1432 BraveUpdate.exe 1432 BraveUpdate.exe 5004 brave.exe 3728 brave.exe 5004 brave.exe 3704 brave.exe 4640 brave.exe 4640 brave.exe 3704 brave.exe 1016 brave.exe 3704 brave.exe 3704 brave.exe 3704 brave.exe 1016 brave.exe 3704 brave.exe 1396 brave.exe 1396 brave.exe 1228 brave.exe 1228 brave.exe 4952 brave.exe 4952 brave.exe 1496 brave.exe 1496 brave.exe 4276 brave.exe 4276 brave.exe 1044 brave.exe 1044 brave.exe 764 brave.exe 764 brave.exe 3872 brave.exe 1040 brave.exe 3872 brave.exe 116 brave.exe 1040 brave.exe 5020 brave.exe 5020 brave.exe 116 brave.exe 2000 brave.exe 2000 brave.exe 3940 brave.exe 3940 brave.exe 2980 brave.exe 2980 brave.exe 5516 brave.exe 5516 brave.exe 6316 brave.exe 6316 brave.exe 4724 brave.exe 4724 brave.exe -
Registers COM server for autorun 1 TTPs 34 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{91FE1DFF-43F7-4D48-B281-AB8BE70F096D}\InProcServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{91FE1DFF-43F7-4D48-B281-AB8BE70F096D}\InProcServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{91FE1DFF-43F7-4D48-B281-AB8BE70F096D}\InProcServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{91FE1DFF-43F7-4D48-B281-AB8BE70F096D}\InProcServer32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{06C9646D-2807-44C0-97D2-6DA0DB623DB4}\LocalServer32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{06C9646D-2807-44C0-97D2-6DA0DB623DB4}\LocalServer32\ = "\"C:\\Program Files\\BraveSoftware\\Brave-Browser\\Application\\116.1.57.53\\notification_helper.exe\"" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{06C9646D-2807-44C0-97D2-6DA0DB623DB4}\LocalServer32\ServerExecutable = "C:\\Program Files\\BraveSoftware\\Brave-Browser\\Application\\116.1.57.53\\notification_helper.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{91FE1DFF-43F7-4D48-B281-AB8BE70F096D}\InProcServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EBDA5D88-AA7D-4A8C-A20C-C01FADB43EDA}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{91FE1DFF-43F7-4D48-B281-AB8BE70F096D}\InProcServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{91FE1DFF-43F7-4D48-B281-AB8BE70F096D}\InProcServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{91FE1DFF-43F7-4D48-B281-AB8BE70F096D}\InProcServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{91FE1DFF-43F7-4D48-B281-AB8BE70F096D}\InProcServer32\ThreadingModel = "Both" BraveUpdateComRegisterShell64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry brave.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133374719239786481" brave.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{13B35483-DF37-4603-97F8-9504E48B49BF} BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32 BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7CFC4E00-1C9D-443D-B5BE-CEEEAC1443AF}\ProxyStubClsid32 BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{24D704AD-AC42-49F2-BB4F-68BA77C98E91}\ = "IGoogleUpdate3WebSecurity" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3A9D7221-2278-41DD-930B-C2356B7D3725}\ = "BraveUpdate Update3Web" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{13B35483-DF37-4603-97F8-9504E48B49BF}\ProgID\ = "BraveSoftwareUpdate.PolicyStatusSvc.1.0" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{660130E8-74E4-4821-A6FD-4E9A86E06470}\NumMethods BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{24D704AD-AC42-49F2-BB4F-68BA77C98E91}\NumMethods\ = "4" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{652886FF-517B-4F23-A14F-F99563A04BCC} BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.CoreClass.1\CLSID BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{70E5ECF5-2CA7-4019-9B23-916789A13C2C}\ = "IProcessLauncher" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.OnDemandCOMClassMachine.1.0\CLSID BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.ProcessLauncher\CurVer\ = "BraveSoftwareUpdate.ProcessLauncher.1.0" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{660130E8-74E4-4821-A6FD-4E9A86E06470}\NumMethods BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EFF9CA12-4CD3-474B-B881-CDE1D92F1996}\ = "IPolicyStatus2" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7A24060E-533F-4962-9E15-34BD82555FA7}\ = "ICoCreateAsyncStatus" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{D7D7525F-5DF4-4C9D-8781-C02F39F973E6}\ = "ServiceModule" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7CB305B1-4D45-4668-AD91-677F87BED305}\ = "IGoogleUpdate3" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7CB305B1-4D45-4668-AD91-677F87BED305}\NumMethods BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.CoCreateAsync\CLSID\ = "{8F6D9FE5-6ED3-43A3-80D2-EA8766D65352}" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DB5460BA-B396-4131-AC89-A93A5D9DBE92} BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7CFC4E00-1C9D-443D-B5BE-CEEEAC1443AF}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C11C073F-E6D0-4EF7-897B-AAF52498CD2F}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{B7965C30-7D58-4D86-9E18-4794256409EE}\TypeLib setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4842EC21-0860-45B5-99F0-A1E6E7C11561} BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AAE4AD28-500D-43BA-9F54-730CA146C190}\NumMethods BraveUpdateComRegisterShell64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{28C83F57-E4C0-4B54-B187-585C51EE8F9C}\Elevation\Enabled = "1" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F6D9FE5-6ED3-43A3-80D2-EA8766D65352}\ProgID\ = "BraveSoftwareUpdate.CoCreateAsync.1.0" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F6D9FE5-6ED3-43A3-80D2-EA8766D65352}\VersionIndependentProgID\ = "BraveSoftwareUpdate.CoCreateAsync" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A4BCDF52-2179-4C77-8C5F-B8095712B563}\NumMethods BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A4BCDF52-2179-4C77-8C5F-B8095712B563}\ProxyStubClsid32\ = "{91FE1DFF-43F7-4D48-B281-AB8BE70F096D}" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A147722A-5568-4B84-B401-86D744470CBF}\NumMethods\ = "43" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BC03C0E4-1528-4299-89B2-419644FA48AC}\InprocServer32\ = "C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\psmachine_64.dll" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C11C073F-E6D0-4EF7-897B-AAF52498CD2F}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{48B5E6B2-9383-4B1E-AAE7-720C4779ABA6}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{19F4616B-B7DD-4B3F-8084-C81C5C77AAA4}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{24D704AD-AC42-49F2-BB4F-68BA77C98E91}\NumMethods BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FB43AAD0-DDBA-4D01-A3E0-FAB100E7926B}\ProxyStubClsid32\ = "{91FE1DFF-43F7-4D48-B281-AB8BE70F096D}" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E6836CFF-5949-44BC-B6BE-9C8C48DD8D97}\NumMethods\ = "24" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4842EC21-0860-45B5-99F0-A1E6E7C11561}\ProxyStubClsid32 BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E6836CFF-5949-44BC-B6BE-9C8C48DD8D97}\NumMethods\ = "24" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4C3BA8F3-1264-4BDB-BB2D-CA44734AD00D}\ = "Google Update Process Launcher Class" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{66CE3D6C-0B35-4F78-AC77-39728A75CB75}\VersionIndependentProgID BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4842EC21-0860-45B5-99F0-A1E6E7C11561}\NumMethods\ = "11" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C11C073F-E6D0-4EF7-897B-AAF52498CD2F}\NumMethods\ = "12" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4842EC21-0860-45B5-99F0-A1E6E7C11561} BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{48B5E6B2-9383-4B1E-AAE7-720C4779ABA6}\ = "IRegistrationUpdateHook" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.Update3WebMachine.1.0 BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A4BCDF52-2179-4C77-8C5F-B8095712B563}\ = "IApp" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EFF9CA12-4CD3-474B-B881-CDE1D92F1996}\ProxyStubClsid32\ = "{91FE1DFF-43F7-4D48-B281-AB8BE70F096D}" BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{19F4616B-B7DD-4B3F-8084-C81C5C77AAA4}\NumMethods BraveUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.OnDemandCOMClassMachineFallback BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3AD2D487-D166-4160-8E36-1AE505233A55}\ProgID BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{91B050A9-5A49-4249-A8C8-B4390961A912}\NumMethods BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{931E73FD-D487-4458-AA08-1FF41413377B}\NumMethods\ = "12" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D5627FC9-E2F0-484B-89A4-5DACFE7FAAD3}\ = "IProcessLauncher2" BraveUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.shtml\OpenWithProgids\BraveHTML setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00B16F95-319A-4F01-AC81-CE69B8F4E387}\Elevation\IconReference = "@C:\\Program Files (x86)\\BraveSoftware\\Update\\1.3.361.137\\goopdate.dll,-1004" BraveUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BraveSoftwareUpdate.CoCreateAsync BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{24D704AD-AC42-49F2-BB4F-68BA77C98E91}\ = "IGoogleUpdate3WebSecurity" BraveUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7CB305B1-4D45-4668-AD91-677F87BED305}\ = "IGoogleUpdate3" BraveUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7CFC4E00-1C9D-443D-B5BE-CEEEAC1443AF}\ProxyStubClsid32\ = "{91FE1DFF-43F7-4D48-B281-AB8BE70F096D}" BraveUpdateComRegisterShell64.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4412 BraveUpdate.exe 4412 BraveUpdate.exe 4412 BraveUpdate.exe 4412 BraveUpdate.exe 4412 BraveUpdate.exe 4412 BraveUpdate.exe 4412 BraveUpdate.exe 4412 BraveUpdate.exe 1496 BraveUpdate.exe 1496 BraveUpdate.exe 2144 BraveUpdate.exe 2144 BraveUpdate.exe 4412 BraveUpdate.exe 4412 BraveUpdate.exe 4412 BraveUpdate.exe 4412 BraveUpdate.exe 5004 brave.exe 5004 brave.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 5004 brave.exe 5004 brave.exe 5004 brave.exe 5004 brave.exe 5004 brave.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4412 BraveUpdate.exe Token: SeDebugPrivilege 4412 BraveUpdate.exe Token: SeDebugPrivilege 4412 BraveUpdate.exe Token: SeDebugPrivilege 4412 BraveUpdate.exe Token: 33 3712 brave_installer-x64.exe Token: SeIncBasePriorityPrivilege 3712 brave_installer-x64.exe Token: SeDebugPrivilege 1496 BraveUpdate.exe Token: SeDebugPrivilege 2144 BraveUpdate.exe Token: SeDebugPrivilege 4412 BraveUpdate.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe Token: SeCreatePagefilePrivilege 5004 brave.exe Token: SeShutdownPrivilege 5004 brave.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 3960 setup.exe 5004 brave.exe 5004 brave.exe 5004 brave.exe 6304 chrmstp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2852 wrote to memory of 4412 2852 BraveBrowserSetup-BRV010.exe 82 PID 2852 wrote to memory of 4412 2852 BraveBrowserSetup-BRV010.exe 82 PID 2852 wrote to memory of 4412 2852 BraveBrowserSetup-BRV010.exe 82 PID 4412 wrote to memory of 1400 4412 BraveUpdate.exe 83 PID 4412 wrote to memory of 1400 4412 BraveUpdate.exe 83 PID 4412 wrote to memory of 1400 4412 BraveUpdate.exe 83 PID 4412 wrote to memory of 2956 4412 BraveUpdate.exe 84 PID 4412 wrote to memory of 2956 4412 BraveUpdate.exe 84 PID 4412 wrote to memory of 2956 4412 BraveUpdate.exe 84 PID 2956 wrote to memory of 3292 2956 BraveUpdate.exe 85 PID 2956 wrote to memory of 3292 2956 BraveUpdate.exe 85 PID 2956 wrote to memory of 2684 2956 BraveUpdate.exe 86 PID 2956 wrote to memory of 2684 2956 BraveUpdate.exe 86 PID 2956 wrote to memory of 2780 2956 BraveUpdate.exe 88 PID 2956 wrote to memory of 2780 2956 BraveUpdate.exe 88 PID 4412 wrote to memory of 2792 4412 BraveUpdate.exe 89 PID 4412 wrote to memory of 2792 4412 BraveUpdate.exe 89 PID 4412 wrote to memory of 2792 4412 BraveUpdate.exe 89 PID 4412 wrote to memory of 1496 4412 BraveUpdate.exe 90 PID 4412 wrote to memory of 1496 4412 BraveUpdate.exe 90 PID 4412 wrote to memory of 1496 4412 BraveUpdate.exe 90 PID 4308 wrote to memory of 3712 4308 BraveUpdate.exe 102 PID 4308 wrote to memory of 3712 4308 BraveUpdate.exe 102 PID 3712 wrote to memory of 1912 3712 brave_installer-x64.exe 103 PID 3712 wrote to memory of 1912 3712 brave_installer-x64.exe 103 PID 1912 wrote to memory of 2244 1912 setup.exe 104 PID 1912 wrote to memory of 2244 1912 setup.exe 104 PID 1912 wrote to memory of 3460 1912 setup.exe 106 PID 1912 wrote to memory of 3460 1912 setup.exe 106 PID 1912 wrote to memory of 948 1912 setup.exe 107 PID 1912 wrote to memory of 948 1912 setup.exe 107 PID 1912 wrote to memory of 3960 1912 setup.exe 108 PID 1912 wrote to memory of 3960 1912 setup.exe 108 PID 3960 wrote to memory of 1540 3960 setup.exe 110 PID 3960 wrote to memory of 1540 3960 setup.exe 110 PID 948 wrote to memory of 4852 948 brave_vpn_helper.exe 111 PID 948 wrote to memory of 4852 948 brave_vpn_helper.exe 111 PID 4308 wrote to memory of 2144 4308 BraveUpdate.exe 113 PID 4308 wrote to memory of 2144 4308 BraveUpdate.exe 113 PID 4308 wrote to memory of 2144 4308 BraveUpdate.exe 113 PID 2416 wrote to memory of 1432 2416 BraveUpdateOnDemand.exe 115 PID 2416 wrote to memory of 1432 2416 BraveUpdateOnDemand.exe 115 PID 2416 wrote to memory of 1432 2416 BraveUpdateOnDemand.exe 115 PID 1432 wrote to memory of 5004 1432 BraveUpdate.exe 116 PID 1432 wrote to memory of 5004 1432 BraveUpdate.exe 116 PID 5004 wrote to memory of 3728 5004 brave.exe 117 PID 5004 wrote to memory of 3728 5004 brave.exe 117 PID 5004 wrote to memory of 3704 5004 brave.exe 118 PID 5004 wrote to memory of 3704 5004 brave.exe 118 PID 5004 wrote to memory of 3704 5004 brave.exe 118 PID 5004 wrote to memory of 3704 5004 brave.exe 118 PID 5004 wrote to memory of 3704 5004 brave.exe 118 PID 5004 wrote to memory of 3704 5004 brave.exe 118 PID 5004 wrote to memory of 3704 5004 brave.exe 118 PID 5004 wrote to memory of 3704 5004 brave.exe 118 PID 5004 wrote to memory of 3704 5004 brave.exe 118 PID 5004 wrote to memory of 3704 5004 brave.exe 118 PID 5004 wrote to memory of 3704 5004 brave.exe 118 PID 5004 wrote to memory of 3704 5004 brave.exe 118 PID 5004 wrote to memory of 3704 5004 brave.exe 118 PID 5004 wrote to memory of 3704 5004 brave.exe 118 PID 5004 wrote to memory of 3704 5004 brave.exe 118 PID 5004 wrote to memory of 3704 5004 brave.exe 118 PID 5004 wrote to memory of 3704 5004 brave.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\BraveBrowserSetup-BRV010.exe"C:\Users\Admin\AppData\Local\Temp\BraveBrowserSetup-BRV010.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Program Files (x86)\BraveSoftware\Temp\GUMF433.tmp\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Temp\GUMF433.tmp\BraveUpdate.exe" /installsource taggedmi /install "appguid={AFE6A462-C574-4B8A-AF43-4CC60DF4563B}&appname=Brave-Release&needsadmin=prefers&ap=x64-rel&referral=none"2⤵
- Sets file execution options in registry
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /regsvc3⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1400
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /regserver3⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateComRegisterShell64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateComRegisterShell64.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:3292
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateComRegisterShell64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateComRegisterShell64.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:2684
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateComRegisterShell64.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateComRegisterShell64.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:2780
-
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ping 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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgaW5zdGFsbF90aW1lX21zPSIyMDYzIi8-PC9hcHA-PC9yZXF1ZXN0Pg3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2792
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /handoff "appguid={AFE6A462-C574-4B8A-AF43-4CC60DF4563B}&appname=Brave-Release&needsadmin=prefers&ap=x64-rel&referral=none" /installsource taggedmi /sessionid "{308F1D08-7F9F-4205-B67C-F5E65CAB6BCB}"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{29616814-AC93-4108-964D-D8628A465D0F}\brave_installer-x64.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{29616814-AC93-4108-964D-D8628A465D0F}\brave_installer-x64.exe" --do-not-launch-chrome2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{29616814-AC93-4108-964D-D8628A465D0F}\CR_60D78.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{29616814-AC93-4108-964D-D8628A465D0F}\CR_60D78.tmp\setup.exe" --install-archive="C:\Program Files (x86)\BraveSoftware\Update\Install\{29616814-AC93-4108-964D-D8628A465D0F}\CR_60D78.tmp\CHROME.PACKED.7Z" --do-not-launch-chrome --brave-referral-code="BRV010"3⤵
- Modifies Installed Components in the registry
- Drops file in Program Files directory
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{29616814-AC93-4108-964D-D8628A465D0F}\CR_60D78.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{29616814-AC93-4108-964D-D8628A465D0F}\CR_60D78.tmp\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=116.1.57.53 --initial-client-data=0x280,0x284,0x288,0x25c,0x28c,0x7ff6815679d0,0x7ff6815679e0,0x7ff6815679f04⤵
- Executes dropped EXE
PID:2244
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\116.1.57.53\BraveVpnWireguardService\brave_vpn_wireguard_service.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\116.1.57.53\BraveVpnWireguardService\brave_vpn_wireguard_service.exe" --install4⤵
- Executes dropped EXE
PID:3460
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\116.1.57.53\brave_vpn_helper.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\116.1.57.53\brave_vpn_helper.exe" --install4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\116.1.57.53\brave_vpn_helper.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\116.1.57.53\brave_vpn_helper.exe" --type=crashpad-handler --user-data-dir=C:\ProgramData\BraveSoftware\BraveVpnService /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\ProgramData\BraveSoftware\BraveVpnService\Crashpad --metrics-dir=C:\ProgramData\BraveSoftware\BraveVpnService --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=BraveVpnService --annotation=ver=116.1.57.53 --initial-client-data=0x240,0x244,0x248,0x21c,0x24c,0x7ff7e5943438,0x7ff7e5943448,0x7ff7e59434585⤵
- Executes dropped EXE
PID:4852
-
-
-
C:\Program Files (x86)\BraveSoftware\Update\Install\{29616814-AC93-4108-964D-D8628A465D0F}\CR_60D78.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{29616814-AC93-4108-964D-D8628A465D0F}\CR_60D78.tmp\setup.exe" --system-level --verbose-logging --create-shortcuts=0 --install-level=14⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Program Files (x86)\BraveSoftware\Update\Install\{29616814-AC93-4108-964D-D8628A465D0F}\CR_60D78.tmp\setup.exe"C:\Program Files (x86)\BraveSoftware\Update\Install\{29616814-AC93-4108-964D-D8628A465D0F}\CR_60D78.tmp\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=116.1.57.53 --initial-client-data=0x280,0x284,0x288,0x25c,0x28c,0x7ff6815679d0,0x7ff6815679e0,0x7ff6815679f05⤵
- Executes dropped EXE
PID:1540
-
-
-
-
-
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ping 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-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzA3IiBzb3VyY2VfdXJsX2luZGV4PSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iMjk2IiBkb3dubG9hZF90aW1lX21zPSI5NjgzIiBkb3dubG9hZGVkPSIxMTEzOTEyNTYiIHRvdGFsPSIxMTEzOTEyNTYiIGluc3RhbGxfdGltZV9tcz0iNDYwMjMiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateOnDemand.exe"C:\Program Files (x86)\BraveSoftware\Update\1.3.361.137\BraveUpdateOnDemand.exe" -Embedding1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe"C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe" /ondemand2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --from-installer3⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=116.1.57.53 --initial-client-data=0xf8,0xfc,0x100,0x40,0x104,0x7ffa12d85dc0,0x7ffa12d85dd0,0x7ffa12d85de04⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3728
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1964 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3704
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=2216 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4640
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2560 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1016
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=17104473711998641689 --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3128 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1396
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --start-stack-profiler --brave_session_token=17104473711998641689 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3180 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1228
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --extension-process --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=17104473711998641689 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=4444 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4952
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --extension-process --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --brave_session_token=17104473711998641689 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4612 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1496
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4804 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4276
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5160 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1044
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\116.1.57.53\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\116.1.57.53\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings4⤵
- Drops file in Program Files directory
- Executes dropped EXE
PID:3212 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\116.1.57.53\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\116.1.57.53\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=116.1.57.53 --initial-client-data=0x280,0x284,0x288,0x25c,0x28c,0x7ff7647479d0,0x7ff7647479e0,0x7ff7647479f05⤵
- Executes dropped EXE
PID:6320
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\116.1.57.53\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\116.1.57.53\Installer\chrmstp.exe" --system-level --verbose-logging --installerdata="C:\Program Files\BraveSoftware\Brave-Browser\Application\master_preferences" --create-shortcuts=1 --install-level=05⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:6304 -
C:\Program Files\BraveSoftware\Brave-Browser\Application\116.1.57.53\Installer\chrmstp.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\116.1.57.53\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\Crashpad" --url=https://cr.brave.com --annotation=plat=Win64 --annotation=prod=Brave --annotation=ver=116.1.57.53 --initial-client-data=0x280,0x284,0x288,0x25c,0x28c,0x7ff7647479d0,0x7ff7647479e0,0x7ff7647479f06⤵
- Executes dropped EXE
PID:6448
-
-
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5380 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:764
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5408 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1040
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5664 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3872
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5804 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:116
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5940 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5020
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5964 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2000
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6204 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3940
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5248 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2980
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6424 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5516
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5468 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6316
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4908 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4724
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4716 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
PID:12176
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5024 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
PID:12256
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6688 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
PID:12268
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5592 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
PID:5856
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6720 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
PID:6600
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6944 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
PID:7000
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6952 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
PID:5292
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7020 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
PID:5556
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=renderer --origin-trial-public-key=bYUKPJoPnCxeNvu72j4EmPuK7tr1PAC7SHh8ld9Mw3E=,fMS4mpO6buLQ/QMd+zJmxzty/VQ6B1EUZqoCU04zoRU= --start-stack-profiler --brave_session_token=17104473711998641689 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=6264 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:14⤵
- Executes dropped EXE
PID:5764
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7056 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
PID:9556
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4432 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
PID:6260
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6228 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
PID:6536
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4432 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
PID:6020
-
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe"C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4376 --field-trial-handle=1968,i,11498756344798256149,7719439020459626608,262144 /prefetch:84⤵
- Executes dropped EXE
PID:7548
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
294KB
MD5a7703013ba35a358d250ef1cacd5a6bf
SHA1fac1b6bc2ebed349698291c779486b35d0c7243a
SHA25699a9250d1126c72027484ff8fd267e5f30f909199b2b8d4667f90da29cfa4e8a
SHA5127a6bd7a2c46b27c364724d04f2046ecdda20148b336a18b06927b32d11257a6cbf5b4d661dd41426e504dde2f9a7bc5b3097e8ee9f27b0d51f0aa44825363844
-
Filesize
386KB
MD5d6afc34b99cf2bcd113e469ef154053c
SHA179b141a997e7b4b0a8350b618fc4c14afdf70ad5
SHA25649f19ab7084f54a9b7a5ea65911feec831930010f6fc60f81db938ee3d071b5f
SHA5129fb90441407c2b570da331207f1915a116b3db312b3ba0b249157776209065d0d3dcaa022cbfd1bafeee9929bca7810aa71b71ace92759453619d4ea841342d1
-
Filesize
360KB
MD5902e713bc37b8c167efe0d6a3e1d96a4
SHA1a6ad8063aa87e005e2cbb7678f67c480c9c1d5e7
SHA2560843c1b48faaf4e3f4cd9e903af5ee0f008d7a1f06d6c209b14b05cf24b0b012
SHA512be522a5838271c906026365ea659991fc7b457a1c9f309e7860e8c4e559d88b12830df87a787b6029e07c644d38666a19de8e8e43d836ddc594ee5213bc6aa6a
-
Filesize
171KB
MD5c28374442463031194f33486b7356469
SHA11b70825f8b3220ed1c7f163c58c1939c072b1c53
SHA256ce5bd20cda640b1e169cb35738f657e1d32683d47b8b462c52e4b0eeb2dffd08
SHA5128001b930d9e332868bd0785b08147f084ab2c123d363fda012140e9796e3e766772c3b4822e8b2aaed323a96ca9edaa048ccb51d8da10429085576bfbf5c784d
-
Filesize
171KB
MD5c28374442463031194f33486b7356469
SHA11b70825f8b3220ed1c7f163c58c1939c072b1c53
SHA256ce5bd20cda640b1e169cb35738f657e1d32683d47b8b462c52e4b0eeb2dffd08
SHA5128001b930d9e332868bd0785b08147f084ab2c123d363fda012140e9796e3e766772c3b4822e8b2aaed323a96ca9edaa048ccb51d8da10429085576bfbf5c784d
-
Filesize
188KB
MD597b5484c660356eb91e5327ac17cb8f9
SHA1d94b54832dc9fcdb84534404b3527f180b7d53a6
SHA256833a90c9debde96282c3fcb5699c5c38200e3d36d37a5f2ca50b71e708cb31c0
SHA512700fa67f342fc7d2062a1cd1a00d2b0ee3793e99bb5fecd1fff1c1d96dc31f180c256c8aa361ddbf4f9cbca781c77e681edfc9732bb387c5dd62888b4d661a12
-
Filesize
148KB
MD5c580dc3a756f3cb423836dd6d19fc9be
SHA1cb40134aadbe08921bac5b10d807f85fa7ef788d
SHA256c5d39359aeca88437b9505a6b945637e14ffefb636aef4ade971e562a4fadf10
SHA51252e00a71229f67009c24592564e167d029a3724ba344a5169254ee122680a8769a9dc48b5af34c1b879b6a98b08f47084da3078daed5075786cc1ddd2713ab83
-
Filesize
217KB
MD58520479f1103a916d3f880f0a274cd5b
SHA12b8518c535bebcd932ae889a6eeba11a42694da2
SHA25692a8177d19cac17fac1861da2fe0bf3a60482d2ad977e55b3ed038a50cf565b2
SHA512975d1f8da41c4370d819d47e8df78f21ff554a2e91a87bdd8384d50baa89dcbac5f3d2b5c4bb26924cf30cb781149311988b4289b193848ff18df19723ba38de
-
Filesize
1.1MB
MD5e07febbe41cd974f625b540d2c28d7e1
SHA13465a298ab056eb2e8f983be754007ee164b4179
SHA2565ed6cf4ea82881bc51c7193322b26b7ba7489d2d3b5602ad11faacb27ebbc021
SHA5129584c19efe7cb3aa813e7b4972fc00e2e0730830d9a86a1f97bcd93d2060f14e2a058f49feb91d084664ccf2997e0f7e48c6efed4b1d46e0ac9cfcfb73fe9179
-
Filesize
1.1MB
MD5e07febbe41cd974f625b540d2c28d7e1
SHA13465a298ab056eb2e8f983be754007ee164b4179
SHA2565ed6cf4ea82881bc51c7193322b26b7ba7489d2d3b5602ad11faacb27ebbc021
SHA5129584c19efe7cb3aa813e7b4972fc00e2e0730830d9a86a1f97bcd93d2060f14e2a058f49feb91d084664ccf2997e0f7e48c6efed4b1d46e0ac9cfcfb73fe9179
-
Filesize
52KB
MD51f15d272bc0ae63b04430f8f722d6857
SHA12d1cd3b8065c8ce90746284bdb246405cb8ab229
SHA2564f48b2fff24186cb0a5cd3e50701780429a4a7a9c904ac2c543070b5971dba71
SHA51232b36db12cec7388616208fddbcb91213e5ab7ec92630f0bf4c631ca60b1c1332605c8229218f5ae3878783bb07301b9935ed4b434e8d895338684dfceee0917
-
Filesize
51KB
MD55cb1cd7f2dcc36c884074930f7ac4775
SHA1ae409ac79587cbae85e25fd37a2e30c4ae7b9432
SHA25681da16f2f12ea8bd217719c1f9c99ac2d081304616ea9ac44df7cc2f0cbc98c8
SHA512d26ac21f81dbdae80e216ecf91c0e80a480307d1ac127c99e44de98ccea14369e766c386a491da4b4a1f5bb4eee5ba6d5da2e32311511a5d7ace8c0752e57d69
-
Filesize
54KB
MD5bb7ec5cced166f359199b5f5e8068c04
SHA109744b078f8a6ea7a4163c245de9eb414a913ed8
SHA25688b5f04424874a208388f3fd84e8fed4fa2333b77dbf2dbcf886065d47653370
SHA51269dfd625a3cf85ce2ff210c73a5b08fc71235547351e460433615970244ec590ac30d0baa51b5833301d4bbf637b79214a147685e78ca8c9b77f32bd31dd88d1
-
Filesize
54KB
MD5f3d9e2d335b6825f9dfa7290d2914610
SHA1ded55738c34d988ee7f2642ecaa33ec0b1c9169d
SHA256bc56c7b9a2a7621d6d4c18ad4a38e25ce0d29a5aa861444036a7ec1481f3cf3b
SHA5124dc2ddb94e0861e24476b10895cb8f6f0ccdb8f79b5e21c9b9d5ff435006d5ea0a1e701c18ba27274214b4696abb6c016f9b09b780b569c3fc88dbc27be5080f
-
Filesize
54KB
MD5e3a75aef876de74e576a194ca079ce8c
SHA1e64c9d9f5862bbc210e81e15bbfa9f9366f307c7
SHA25606983c4bbea9b0e4e240c8b1195ad63732bf5851fafac41a92f249e7c8c4cccd
SHA5126e2673127b3a18972fcd588303d1a8bae15b508bd608a91b3cc751dfd156300fb2bc6bc7a61aa934c4ec873d4e9e3bcb792bec1990f6d3d9f5e0ed44b318594b
-
Filesize
53KB
MD59b3c6ba579f55a6143885a2237616b39
SHA1be11fba9d8002b9df572136b61bcbfaf59cb0bda
SHA25661308ec479536a716aedc922b1917a02ccda9b437a7b5e79473ad57be247fbe8
SHA512ee3ce798990769b9da8d936f8596278aba8fb3bf89ecbce020bf6dab07a901f2161d85a68e353958b56d1a9a306dcc67535b8ce427aafc620137c31430085f17
-
Filesize
53KB
MD554841c10ef51ad70db792b180b8bfdbc
SHA105b3f2d2a23dc97c87c55d560ece09021b5ceae6
SHA256e102004eefa88a498cf22b27c075aa169e92dbf8ad58eb3d6ed2fd53a4f09eb2
SHA512792cf08908f14feed0cd27bc31b64c967c56e6a766126546d04faf901866921fc7f5517de4faf88f4276ddc22de37b92ad7df7190ae34bbfa611b0d9cb4ab626
-
Filesize
55KB
MD5497ccd9c6fa06bf5b461ddd9930d1d99
SHA1418ba6735f9925deb7eb3c0160f29ff735c64e39
SHA2560e615aabf201c06c1c48bd194d4283fd2a413cba00ffbaf42e4035230e0e3083
SHA51281b175ce27c8523f05b90f800eb327389f68b96e41729bcd1481234251e7ea3d296e73de27dfb62f906678628a2103676185c768f5537ec2956c1efdf1d67147
-
Filesize
54KB
MD53e049311688b3679a7429568b2964ef4
SHA12bb4f4e6e4b85ae56db5e582b19ae067f9b2aca0
SHA25686b8965663a3648211e77f971c1dac004700efc1fe9c275850420c86d901e25a
SHA512fbf14c555de5850a8cbd818a9b853cce24f6964826de72ba5b74f62bf723e6e3785b609d42d42f6c12e3b58119f0008b6566a4c06392850a7d9bfbcd10d78f6f
-
Filesize
52KB
MD55f33e9c3905c353bfe46bd3ad9ae0ac6
SHA126d585142182b9e0713f7f08b9699e9a8ddcce9d
SHA2569a9fd9d2d4c0b13994949a360e5f29e229d981201adadbad17408895db62ca77
SHA51201d7563f31bbd879e674502fc5aa3842e138448c1b6a61225dcc6d2f4c28256e3b93cd555d31e5e617f3ddeec58b826d3e9c1e4c2a0786b8100c23b069cb5745
-
Filesize
52KB
MD53f7828438e752ebab207ac3de881211e
SHA1a6ff34980e2a860ed89e2cb54b5d75a6fd81754d
SHA2564f3c30880fbf92adc4d81ccb78cde768459d0aef5592fbd1e026625cd260c3a7
SHA5125d9534a735e8bc86781af04afd72346a49e85b4937ad6f7b980ebf4268a9dd0a18812ed4706aebbef9b3a7ef2dda343d4f9d33d4349870a3558bf3e7d9e88f7e
-
Filesize
53KB
MD5e0569a1bf429ac61def4dae2c5b69dc4
SHA190605eea8d9468360a6e307a822e0562bcb5f437
SHA256ead0eb5c662a2ce297e46dbbfce567edc07cfb4e1884e582d0e58c09343dab22
SHA512cddd7409c21ce2a2197004631ecf5b206e1ed7c915fae6aaa1458b30ef8a90aa2050fbc45f0217474eb6ae3e2654aa52159516e26684da9fb82de30cb9339846
-
Filesize
55KB
MD5865e38ce97ae59d64951863e041dc27c
SHA11694e979b0a657ff8f247a09a99fbc212e7f8c04
SHA2561e28c272e48ecb3bb16c1fa87577cd6edb3e04af1a2823e35df0560b334d764d
SHA5127f66acc6e30c131a8fd9d0e924d05d03c95c8fb16f75350b70b59b8ed78dfbaaa901c81e62008e2e2bfeaa60c91e6fdc5bb9199d6cb4381feb407f900e960b2f
-
Filesize
52KB
MD5c2b205824c324821b2c7980ded99dc23
SHA14a82bba7065dbbd3adb7edd149d6c80cba18d50e
SHA2569d858a820bc5a7fd6cb9e635e33eef8f488f36e5ce1c0186aeb474f83705bad8
SHA512687b6255414a7f450b20654162198270776af6443cfb6c2c60cf70104d9016830c73313c3d0631088bfc4645a3b1ead482225dd169e75c72e7c9ee59860c8738
-
Filesize
52KB
MD58855b4571d2cf0b265e0c67bef6edef9
SHA1f2069a4c8bfe8f890cf0d3261b8da49de348f00a
SHA2561c579a5af6989c0b0692883984959528b49d6e00326b2c3dd9b64ab51f655470
SHA512b3a6f1f04eb48c8918ee97b60f9f05c9fb5729adb21132f3e3fbf89b918f9bbafc0e7bd2404caa8b5f44b833e30281afe4a6d64e3b9212fa0c65582438049ee7
-
Filesize
53KB
MD5a215122b602080367dda79585e3ab547
SHA1442653ddf02f8b15c3937f0d9df800421d5c8f6c
SHA256357b1a938f8eedd1a0a8f12262cf4ea38e4f0a437698783c722d379838df1174
SHA512e683bc5629b16f1de6e1bfde03871ed17f5386274b12bf800cb71bec0171b6092fbfc417963eb22110dd648e5e402e44d67aa6c58ef96fd773169d6f9bdb0155
-
Filesize
54KB
MD5ab94f81cf43056d368584a02bfbd3fd0
SHA165b384b3943203846bd38f4f8f62bc8807de1a4f
SHA256f400c9872d4cf7ec8ebbf5a2274f29fd66177d7d8d151eddea796eae30b89183
SHA5122029b4eff3cfb19ffb37789a11caf80268c66b6927643843b0cd45b6a261fd0d95f5fe08de3b97c3bef35e45b940cc73d7a2f8a3effbc66abb096d8aac6d2bef
-
Filesize
54KB
MD556a731b77b994518408506d43b774401
SHA1429602784d80cdd6139012ae7773cdc251a665b9
SHA256cf813b8c52c036d321e97af9ebb1e180bf3b65552e1a89f30b0ef6d1909d8221
SHA512dbe8fa8655419d9907ce7b01b923265421a53cf12f1bcfd8935185289f204bdd3da5a221e8b16a10e3aab81ea013a2e8e216c897c348665fe365ca0170dec706
-
Filesize
54KB
MD520f8ed82b2b9e20f78fcbd39a537f862
SHA1d8189b03b7b35a1e2d060a4578ef2dd1386e499f
SHA256524980ee6ec8ae895b014e1dda128065fd5587d2729d21d4d79dc29c6eb9b55b
SHA512e58658d87f4246ef916d8330208bd8f54678c67e1b04d1d06200ca8dd3d211bc2931fc6e02de70b7bdd605d582d72e8cffeed90ed3358e1dbd004e8e8be53013
-
Filesize
53KB
MD5e96f6ca8ba15a149ad132457d4b1ccd5
SHA1a90fd66bd635b15f41d0d27ec006d5aa55549d23
SHA2562ca4a7e17a2885c18e178ead3fcc73392eee4fd08871b54712a1cf800b3e2ba2
SHA512e606c6257477b0cd6e1d7b20fa15505a7ed441a85b01c03c17a8ef7a66359a3d2269f87b04143456425370d2ed10e3dd9816f6dbf932f1fbdc4514b4be2cb729
-
Filesize
53KB
MD5a492078b15285c21b9707fb2e4beb982
SHA14e10fb68661c18af06f5d0a24c07b40e8f7aa780
SHA25679754f6618a1398bf328efcf45242593ffe479293361addadda30ad1919795c6
SHA51203d43dc275ff5518a52233a1e54f4af77add637dc8d514e0064f25d58115299a3661b18b53ceabec2befdce0fb52195687e77b33f5bb8bb53f0e6743dedd3a4c
-
Filesize
53KB
MD5450c3ebd39c3a486d66de3b7baad974d
SHA1b3b9aecbfa8d1c75d44f1cea8a90104348b7a941
SHA256d3b10178613d6309626e2df451a7f23533d07393c3653f058a30b9b0ae651258
SHA512ee82ebc10db161cdef49e0ba14c5352d70f60b8070efaf5acc7af487fcabaaae2fafa5b455e85dfce14b18b1c3ec23b2a74fd5e7e32a5fc2feb70c35db593631
-
Filesize
52KB
MD5cbb550ae3d1971cd8d8c399560f93978
SHA13ba6062e3b088ad88b46fff6491543fefa7ac3dc
SHA256073c838b4a4ab11b05b8a0a2ad7c07fb9bc728e689932c048adc963ef5f2905f
SHA5126e9f8acaec25c20c857e61d9a487007e4bb640d6ed5c8dc55a13ea7c85decd4b315df99b3d303a46c4d8e56948dc7ec25e9a19d01edc461845aad9b377f52bdf
-
Filesize
52KB
MD58f32ed28f5f19c1b22973a5d9f9e4ef3
SHA1deffc4e2ddbeab78fb1a7a9df01b3ef4843cbb5b
SHA25697c7dc16bc0c1c3deece2b912020d567ee1bb34d924f3d565a7d0cb500649db6
SHA512196b75fe585965b2bd590131198bf2016d8470e1ecc116284f6da18c8c455bba308f071e7e947127595a1b95e3be1bf263312fb3984cfa6af28872d38d14dc75
-
Filesize
54KB
MD5eaf50dc1fd296b56a65cadddd9056138
SHA17fe9c53f1551e0e67067728b7c6f4a3bd118a097
SHA25669d103c8d65870fe66aa140b7b32b8b1b5e93c89d180463d3fcb55bfe7941d14
SHA512d3770f4f67e25edf34d26777e6a99e983ea537562cd865a24844f5f3df433b6b4b905526eb570e0260938a6930cc55e36902fcc5ffefe45215bc55c42e6bb78c
-
Filesize
50KB
MD538ebc76f35de1c0b20a5d2a2278238e3
SHA143459896e89ff126056fe619a73ec61f02c631c7
SHA256d17f00faa0fc628c0fba28beaf7cbce227937ad7dcfda5d3b9917c2b51522c40
SHA512e8c010f7141d3e6f361029b7e78424d38507a1926e8b790207e79ffc13a204baf5d2c17913abf69f98e47a3a6ff816db0d3d87a35068bf295613bce812cb52a8
-
Filesize
49KB
MD513194beea620db5d03f4cef0ba259655
SHA1f20fb5c0448910a4a14860beaaa30143f00fd572
SHA25697be7cf975a88654e85ebaf88e23bef4ee5258e2fb9aef4dd9308248e8f026a3
SHA512711dbfd90e8153bd868c458fba768c9e92bd0619eebcd93b56abfe4c4d82d252ec4ad0946d69eae8d33506d860960357209f562806af16f90eaebae98b4af172
-
Filesize
54KB
MD581105c6554028188ba6e4056bbc78925
SHA138a040760ef202489e3f29ef52f6b7b3c4a2b69f
SHA256595f580de5d867ff8d15461c334fa61a61948906ba0507fa0353f5bf0a67c65e
SHA51220081a550f87a6e51cd65f7884b68083567c01df2f4dd4de81418512c486998cff8fe1885279aa35ff049fd30c6c47044130a38c9714b2f45c28033fb43bbb60
-
Filesize
49KB
MD5620abb217006a55d48950c11c079c80c
SHA1d5380770158894809f4bec553569936edd12fb62
SHA256cb5a9ca9026e8a99b246116abcc73a357ad1d807474fc8a4dd5701032d0cd4b2
SHA51276a12cb0bc4aaf0d681fa3ab8ee000fbbad5cb88c7f6a6d2d0ad315b7d362179b58333b08fa9f75e97b605858da004183eecaaa730349480efb28efa02d97621
-
Filesize
52KB
MD5d87a88d813aeec8af1af5fed8e14c9c4
SHA114fbd59e40c8a887a2049f3685f021a9e717ea2d
SHA256c8d36f7ba776c89669b2088abb5ac166797bf86c52810668e4644f00aee17bf6
SHA512f8af45a4f254eb92f00d917070949d8781d6e3e5fbed43604281cc7139e946c95c1b5058cfcc30eb7e6eb4916789f808749537fa1482d6ca847da5b6b9e52ca9
-
Filesize
53KB
MD542ce159d994f702eadf3f7cbaeb76a5b
SHA14c4d1b66d3abee2ed5873ffa1b9c25b26c10a236
SHA2565d7a7db9d80f6afc256623dc00193e375699397fb459ccee3f79883dea685f26
SHA5124557ac56ad8cdc9229584c66c60ce81bdc700ebf7b9861f54326bcd1123ee85ab0163ba555eb878bf994dd7437e569c4c97ec42bd1b5d686b2b487af2ca3677e
-
Filesize
56KB
MD5d27a7e96e66686e387f4281c39f5c8ce
SHA14f8e5f6d3e6382a88a4e905beae074529336a004
SHA25683c60a7e14d4f8385898de93839d27853393f2521e307c85150d56c9efc38ac6
SHA512dded1f49a9b76f2201881abba63e85e085e093390bfb4ca217f1d6405756da0ca21e948966d36eb56193b88e3d6ba2301b13dbf6b2485b9af2245754da1b1e78
-
Filesize
54KB
MD58a959ead24150c559427106e7df76e64
SHA10ebe9e0eda6f0f84f8508696a34b78f654e68dd0
SHA256651c6dde696421e5a36bd8562561a48a71a02d1e8ffc965f8042059c350d152d
SHA5120524c0e6914a50b5e9fcb325a1c5140ed0c5fa9435ec35ad967e05a0e52cb52de9e2e72d5917fba29c05eaf2ada5a2c0fa0b7ba3c6c6bb50da76a922e6355284
-
Filesize
52KB
MD5cdafa7e813af9029b53f3117bb2c1f30
SHA167540f3447d075a452368b9fefd0b9837aed01b5
SHA256fb2fa03333fd5eb0d06b7d65f9dc517b3497c646e43344ef26c997d6b0c6805f
SHA5127beaccfc0cba0eb100140150ccad04ffdc63a56d8434c4794cc481adc2ef7726795645876b4377a96c9638d1c8a946b27cf56462376eec346233f7575da30ae7
-
Filesize
54KB
MD5093e7cb851d88bc76ce6fc8e2da3e922
SHA1f6f89ba726da893a5e6c8da229f0a93b81c47c95
SHA25623f70721eb63b3b85c014936f8ff532e33217d2570fd63748fed80fc368be447
SHA512c50db0f1c36c64f8fa89af1e585c68d25459b0c31956d9496a8694e2b6b41b38604cd01a90b7b6f67125d7fde172aa982770ce53d17de44c4630142b61993a9c
-
Filesize
53KB
MD508a9f40471bdeb6bba208c416aa9ac02
SHA197663602c229eaa9c17d4abc15679739a9480c18
SHA256efb30708a6c57b69e348e20df2cb8dcb1f6fd14f0ee669c8211103c94b42bb3d
SHA5125897c8d1599d7f728baa913a38d68539cfa64d7541476772315fb4182d7bb00f9e696731f8438ad77e6385ae08ec8341c2a00d9da30a13cc1c0a83188adeca5d
-
Filesize
53KB
MD5e41ce3959c63978bbc3a8bdc390d9f3e
SHA191620504099c1cc821210131cb0327734d00b077
SHA2563dcb199b2ec844506257bddcfab8723f3e9224213a4d7db67939daeb70a77d5d
SHA5126cf543f7d5feec35c066cca95200819d8e7b7a17cca984d38eff88b6ddeed09a545223f61e213a7d872d2a582eb3683a017c80bd2cff1a0ae8ed3a4cab45dd68
-
Filesize
53KB
MD568d768c4e312c2063935d1cc149b8c6b
SHA1e66d3b95041dee1ec7fb2f3d75882833a2c8b34e
SHA256905c1be3806897810eb5a7cf6bd288252e8a10f1f0be795041317ad40f775b46
SHA512474cf2004b24998fcd8d02a424e14b1741d86add658599d64039d0ad2004466500bd7a64ddf56926c14e2357d0110a0ed8fb9f861a36ef4c4a08202b36fb997d
-
Filesize
53KB
MD5c5d29245d6d61c2b3a729d4f412b7646
SHA1c58f8ed0fc136dedf97ad9144e7ce3ff223a9c10
SHA256f1a3fc817aa80de86b1e895cc2d7182698373601d7bb8dacfc89eb29f9e9c2cd
SHA51234036b55bb2599bfe0997e59cd86e70098dd588426323bdb63cb45bebfb3c446ddb80182d7d0e5e0d16edc9a6867a36300c0d6989a987ea238e380832dd0d0fc
-
Filesize
53KB
MD55d59448a44d02aae26d94202fa66b233
SHA154ad80f812d33f7e893c107e9133b5004ccf149f
SHA256a933d7cb6c00b1aa7ff3af41f373eb4eb9bfe655e447736d7f9858174f367df5
SHA5128aea4c41b72d20c64eb0c2c12c9c010d95777de88be3d7bd40d236dcefae27d08823ffc0313dd5a130438175e274cc0b2088e27e05d64d7b5f9265bf553cf6fb
-
Filesize
52KB
MD5c1df932fecf3c6b6f7201f610a7042f6
SHA18e6b6337cd3b41ff88e2ecae48486876592e3729
SHA256ad4e2801f4efb6787a30732aa203fba9486a42a46b4b059e0039ceeb8b8b4dbf
SHA512113a36c27cf5632f8d2fe3c3dd93925bc2083002a5196ddad7306b9a07bd9b8c1b887851083868c8981e8e85a0c31f812f4c2bf4ba83a9e947b9eec14c09eadc
-
Filesize
53KB
MD5bbefcbb44a53d92d20bf194ea4f91116
SHA132974a56617b74702df9ecce9af3a872de8ed71e
SHA25688dd25e00bb74e8a19d6aa36756b84b7eec03372737d35da362fa5b108507bac
SHA512450dfcafa375b0f3703e63366fe6eeaddde7a9000f90a53468e9e6b99e83a7610cf8f37de8881c9a0f0aff565322196b50a4af75c2ca3d35ba36322e60da0231
-
Filesize
53KB
MD5472f3316a5a3bcc0ed7f448527901d32
SHA1a67aeae60b9580dcdaf9b336893d8fafcee2448d
SHA256d7d67d3b9e35fb9284c90b2e25bf453c3721f4612477ce5d68c0a41890ec8928
SHA51271c99b862766990f0587ba89be94d03ec9d9cebe07a416c5eeec9fe9e4eb6fad6b3da168d45669e3c2934a7d20ad774177646e144a1823eff4d25deb1542bf90
-
Filesize
53KB
MD52a31e03952f83182e17886d15d8f3775
SHA1844c1196f4b941ee6c29c8c87cffb01a20512909
SHA256b6ff3a8a1f91cfab45562b3e113195917f12ea2b0f9ea3f480d346310f1ae3f8
SHA512e416f50323783c0447dea78ae4c499c220c9c9c1640e2fc38eb5bd016785f0a039e91cc72aaf565f7f5a8063a4a8dcb41de26e5c2468c8b2572bb29e20526347
-
Filesize
53KB
MD5aa4211356e9e64f4d4a52806b2b2c6a2
SHA1b0d86a7f565af1ddf19a291f1447743beac2dbf6
SHA25647090bb679a8abc6fc0466bc1621c1b93e05bc4044f4eab0e680f3e9376efbe6
SHA5122584adaab12f70d1b5d0250f970ff4423b3d5e9a9a9f77d6581d22c1737c9f99854fb5aa9753887b75f57110ee2c50ade9cd178ac6c1e270acf5098c03d8d922
-
Filesize
54KB
MD519e47fd71f9fc73131fc599f2e283e6f
SHA17179123f61223a30699d1d7e06878bc4fd7f6a43
SHA25642c99e14f65680b2e4755b4ebda085fe9adae24ba71b8cfe86afe33adfed8bc7
SHA512d28299fe3ed04a468dcbeb10d0ab3dec871531f118955fc5acd032bd2f424812f158e7529acc8217d431b96afdc1123e4f90fc527681ba44bbbc74f14e671b75
-
Filesize
55KB
MD5f9d1a6587b71fa594db9fc9f48c3517e
SHA131a102c6f20c46b9fd3f5b449861c4986b5f0f28
SHA2567cfd1b439170822c85aaf55d0a2a3143a6785004de31d531141020689c46c190
SHA512ab68a49e0c0c9b84c59b76afa7827e9ea610f2c2c53085cb8676f8eb5a3f36d252ffc6dc0a59f9097c27580d4947e6003e6216e65854f89d6b4048c1ba692fad
-
Filesize
54KB
MD5d646e977231c0c2b5c24bb051f557a59
SHA1e6608fa019d5c5d8a5ab1b0ca62cadbc06a9d84c
SHA256cd924bd55e0ae8ad5c45318fa98c6a199975e9353c0959eba90ad90a7173d5a8
SHA512a215c43f275a78964ab69b8dc01a83086476f66ad0a0c4e7027b18c64356d2c170d431272a82c859f1abf12cdd41e56afa954e2a2ffb66263e43cb97b5e9eb35
-
Filesize
52KB
MD59b0056f43056291d123e6a56ba3d3f33
SHA1c9af1f9675a74f9b27d98f3b99382484a7cdbb1d
SHA256e5ecc5fc90004b2b138099ce34686caef91e9b2ec50706bb4057b33a4a91c034
SHA5127b672e68e023371e0f80b0129a9433741daf3c8b55d1d45073c8e785415250ebb17ae1fd7586256bc21092e980ebafaf370e1914c5ad3d45fec5a2866495b47d
-
Filesize
53KB
MD55c1c8d014db1fc0b7e6446005c16a4d5
SHA1e2363f23478e40c686feec045dde3e6ba4642f2b
SHA256da85c380ba9e54e38a0f2bc0b91e2baa486f0f19fbad65ff4791de8c5f4e5941
SHA512fb18bff4bcaaab53c197ab2c1f02273c1a7a331a08738c5c907a76561a098a27e3899d9c662a8ac20fd4d482cb2e892e93c5a429f89f74f5885b09eda6b542c2
-
Filesize
53KB
MD5c4f161222860d969851a18e81c06be9a
SHA1bf6987543d59f8a8484ac903e1a1bf869c85b095
SHA2569ffec0e7c116172bb8d50f6b43adafc868de524c48663af3176da8b2ed498611
SHA5128a190c2ace7622945925f9bcb89e078afaae76f57ed28293a660cf9d027676a97708db219591b2eb296b8d131fa3eba5d91fcd69662445f467588a0f57ed26a8
-
Filesize
52KB
MD5aedee469d6e0f0279cbc6a01ade4b6a7
SHA18e0fc79af78cec83a0ec7dcce79b2330c9df3bfa
SHA256a856a9f372405bbd3559f7f9270dde7fcebf60b5199473586d6c26ccbbc8ad14
SHA5125c73ab4f2728f43300100d25cab4063ff08a85e471c20ab6ae04fd3f03611a8323eb8d907cddce7fb89f63d0f4b861a8b3e733d84200aebc82a7cf39f76a8097
-
Filesize
52KB
MD5439335934774ad85f45063dea4e52b86
SHA1ed28bb047a51e8361fb18e5d7454b9104332db06
SHA256498a85c96b03d453c06bdd6c74a9240ee65daf1d6cf585e0a4da8f7bceb7a896
SHA512791e2360019dee6f45de949130766254bae5efe2b9fe9ceb6e425dca28f772cc194ff67d17642ef6a675e1200e896675121b0d93a0888faa57482c079f16d31b
-
Filesize
47KB
MD50dd528e399be9724ccecef006a1bab2a
SHA1bd37b611ea4c71b57f980b3d6992c0b688688887
SHA25628729488e9a0c3f4277c17f118284030c813963dddde94ce03839f164f28ac27
SHA5129c385328a4cfe01c0fd5d85b388d57459dfec54e31d25d5cacd7301f50251f7863d861d369e4504762d3ca82af8879dcad0fa099e6b747d06603c89514320ba2
-
Filesize
171KB
MD5c28374442463031194f33486b7356469
SHA11b70825f8b3220ed1c7f163c58c1939c072b1c53
SHA256ce5bd20cda640b1e169cb35738f657e1d32683d47b8b462c52e4b0eeb2dffd08
SHA5128001b930d9e332868bd0785b08147f084ab2c123d363fda012140e9796e3e766772c3b4822e8b2aaed323a96ca9edaa048ccb51d8da10429085576bfbf5c784d
-
C:\Program Files (x86)\BraveSoftware\Update\Download\{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}\116.1.57.53\brave_installer-x64.exe
Filesize106.2MB
MD5e487c7e8bff027af7745a2960104ab55
SHA1105ef1c1c1ac4dde0e0e198c20aa816a8f06540b
SHA25662c48f3cd62f3c15a4efbb2ff50d955198ba8d53a4289e68d6e2afe34aa57fa9
SHA5120eae31beeab3fe444094cbf40e08b22810d547caaebaa23da12322d505621d3106671c5ca300b5199476b300bf3affb91bfa28d51c19ac9ee47def3674287410
-
Filesize
3.8MB
MD5a8aa6712626bc076ce89bd3ffe3d5f8a
SHA17efee983c1dc270a556b172e0e1e934d46d7c940
SHA256c67536a2c304bdae52be8b59faaca56de3afba2af8b842dd652d4d8d1c12bbea
SHA512dd0eee7660c854b136c2b9ddebcf36f70ffb71e28e39cc3336f6ba9f02588485b1552b9e16b8c91754c7656c071c142224558794d64406d06541d0807fe25382
-
Filesize
2KB
MD50764749f1842411d325de1e373ce3ddb
SHA19076fe7430aad454bd19a82441456b4258298adc
SHA2565daa6fb607a717e5cec030cc9b77fa6efcbabf8b5c7178047daa25b0646c8eff
SHA512dcdb0ba2589dc343076b826d21cd5c6efb77e1b3dea561c6a4013acf3306b6782b2f0400a405fb3f78fd9b01a775fdd61a139132b1b4e04343b22fab3840b989
-
C:\Program Files\BraveSoftware\Brave-Browser\Application\SetupMetrics\ecbf848d-6e58-4d57-a1f5-995058d74f42.tmp
Filesize488B
MD56d971ce11af4a6a93a4311841da1a178
SHA1cbfdbc9b184f340cbad764abc4d8a31b9c250176
SHA256338ddefb963d5042cae01de7b87ac40f4d78d1bfa2014ff774036f4bc7486783
SHA512c58b59b9677f70a5bb5efd0ecbf59d2ac21cbc52e661980241d3be33663825e2a7a77adafbcec195e1d9d89d05b9ccb5e5be1a201f92cb1c1f54c258af16e29f
-
Filesize
40B
MD580f05069540c99cd92cbf9bf508e5fa9
SHA1ced5696d1df90ffb2bff0c8e88df8e9b0b6873a5
SHA2569b88f578700aa5f64249d2466d5b87a297d999290c39679923a4bb890fca7536
SHA512e32dc89426c1c49902752b2c5c177e6056f575393736039c0986287391bd69cde6801f86e230a6082125b21c3d6975b25fb023d5dac57ae717e007702a62c038
-
Filesize
72B
MD50265751f905972a4937ad841fd4112bd
SHA19f350a4c9b422cfc9d666f82029d30226080bbaf
SHA2566e5c61e36f9b8aca6a3ae78592318e42608b92ec4d82f3c2e0893eab6b11bdce
SHA512f67fec4186770af7e93b5d5f58b1714480b19136d5dde3364283b18c4fe101b42947e38bf662cb3c141a5fd1c40297671500bec940a7350fccdd46b911012bf8
-
Filesize
108B
MD503fb916fd744765f939b4be1da3356bd
SHA138a032530ed027b3569f2c9ef026570c56f25c9c
SHA2565e00acca6af7338ed7b245ec91610f4d32ca438f603a6571d60070b1666a5d56
SHA5128828e5e839296fa0decfc4daba1124fb1b9db53dafdbe85487623c0d0586bf57a204795f14d6e27f9b1a5f4c8fb50e949f498b4f577615f0d52aa30950688067
-
Filesize
564B
MD511de73d0552e38bb342c3b1cd7e9b19e
SHA1f4d59ce4235c961e24e4d8e3bf07a81b6c7a7107
SHA256f93e4f4b6707bf81d62325be32efd0cbae330ed514f7aebb29faed70cfce9e8d
SHA51262c3899810f241ee3a66edb2195ec3b62e04c031c7ad278c762f348a70dfdd30f433014e753bb248b6cf5d29eeee4d3c660e96b186fb2f8832bd56e24d2b789f
-
C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_1509870036\1\scripts\brave_rewards\publisher\github\_locales\gu\messages.json
Filesize212B
MD517c68d6d4af7493e8b434a38bfdf3a77
SHA1f77b6505dc619e91b5753c0e1f81b2eb682176ee
SHA2561e766a84a5e851b315cbf8d93bae1e220fa3d2a85f98d347c6559119897fe6d0
SHA51297d924112544eca004e9222a7c8f2195546d0a8791efb1302449ddca214c2e7eab63a54d63c9a5ae79cd2e608e4313f5d8917d2ccc2f70994da3217f6ea6f161
-
C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_1509870036\1\scripts\brave_rewards\publisher\reddit\_locales\gu\messages.json
Filesize215B
MD5c00cac62f6eb05cc4ae77a267836bfad
SHA17bf8f35b8b9b39e3fb6e38c2463003ece2f05522
SHA2568e710bff828b64cdc6dbc7d9270047d4f1a9eb04a01da3dbf19b143378d9f533
SHA5125788c81dc5d8d9d936b91ce84b815ed5c1500c94345ff1ffb25ee4c9563f56c52bf2e069cc60ede8a36ae071b6f63a0ae634745e2adb0110a5757a706bc09a11
-
C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5004_1509870036\1\scripts\brave_rewards\publisher\twitter\_locales\gu\messages.json
Filesize218B
MD5e1b15c5a6bc3e15f1ea83fe90a0a0763
SHA14d6c78c79891290cbe8a4ab07d914a1553231db2
SHA2561683fc4fb048521cc2972f41f1408286d9371cebcf249bf4f6abf9be67f33a10
SHA512be70c22253c60832be303acc644938b5bf48febd6883fb4d63a2e3c83005ce2c077c88049dfe68fc72caa65ad0a9e0ca5d0de3b23b700de6a5c751bb440213fc
-
Filesize
562B
MD5d6b3fb2ca1c2131c51d0aaa0a8e620ef
SHA177cadf74e4d389f58506290ce10bd1b25642d8ce
SHA256dafd5f26aaeb2abd962b140ff6a9e253f264354fd450a31a630e600774454625
SHA512921230807cd13f717b97a84425c3ad5773ae725d75dbcce91108e80edc32cd0a73675cfdd550c1d63dccd9c00934c082d5c8ae255baa06a0bbfaec1e667b9d64
-
Filesize
94B
MD55d9f401161c0f3ca36f71f68e37451b5
SHA1f6a650b4f51eb93c22418040fd7eac852580d4e9
SHA256f68c6799e2018cecc52589443a13153d582a35285656b2b37f99e25315ecf8d8
SHA512d1a27b594ccf3efc610cc030a9b9f22b0c6ea8a36f02854299c74030bb6396065ec38f4a6194777a057f1d68575f45aa0f2679180cb4b35320f2a647f2978ab1
-
Filesize
76B
MD5ba13a3f354bce03a658aefd551ed4a92
SHA1f5a7f65c1f975729d652dc0a9f3d477970976434
SHA25670dda49117d0bbcf2590589641b8b2d859bbd0900d057eb087ebc45cef2a843e
SHA5128fdab1edd401e495401ee1ff0ad3333d0785f4988002e669c9df1c92698a0c03bfd2454e510c97df4d45825e03744ef69b55a7b562500bd5f07025a0007d379c
-
Filesize
557B
MD5198555c9d16c1f79c93cb6711efacb77
SHA1b7332a955cc2666f3d7e4ace17433d559e914f80
SHA25611234725589daa0481f396d0743ae782c67e58154701001b07db713fe409f759
SHA51273c9b8edc6003e4274c355133231239483e37c02276324869ce866cc7ec9f592e728711fb683437e69ccc7ee101825129cf998b79aaff3668f9da9a9e03dcf44
-
Filesize
555B
MD532c91bf9b8f95b4b2330a1b7d8b6c359
SHA132589e12e041bbc42fb3a66c489b39ef380fc1fd
SHA256cf65a918306fa7763350fd8464fd2f3a049468424b6b89b15b15d824f0796df1
SHA5122f6582a63caf1d18298b6ff9ac65172609c3444d676c5d1988d329e2dfcca5293b6cf2838dd9a6eaa655cbff403989f47fc4811b41e9a2b4c10e7478b92f384a
-
Filesize
568B
MD58be4cb117a3c1358c792d55c893bffdb
SHA16c97d1f0ebb6162e20a5f35d6e1cb5d143891a52
SHA256e91bf1c20972aab8b859c23fc5e2b0032e1232d5e0aaab4635a2b6b07ef969e6
SHA51250a3c96679af7da0012e39079479386f19b1d893747b89f35138bbe300fe514f360040f93b80d1698566d516bbebf938160a28440e5cb5faaf0da83d81f28d3e
-
Filesize
72B
MD51026ca1200072c1f8a3484e2fef9c765
SHA1eebc7fa5808c7ad2e20f3fb970fd742d487e6349
SHA256d51038325df1ee0e0142221bc658b1af6123539c295b379b442046998167d40b
SHA51281d5180c60c39197f235529881562fab9e6236977980dc310d1377ca8e481d2049131d5f9953242862d5830ff5687a8ebe846e165ab374676d7d5abc8decddae
-
Filesize
533B
MD534d9d863935104ea6581551adcd5efe6
SHA129db44100209f6d2bab10b6c86611c743d518de4
SHA256a7ee4ce7c7c5b51f61b90de89456578b9500365784c34039cfb242096d21e56f
SHA5120502a4362bdd64c93cd9618c0c7e0111b59adf64f096f3fb313e66cff949007f9c0748f9ad35fbac907c0997b243d590a448608d9df6726f1733ba002db6aa6c
-
Filesize
4KB
MD5c322696a7f2714e369e49c9e9a84f05c
SHA189d778c4dcd0346c21963f13fb9c5ea53fccdb42
SHA2565dc80381b704ad6ecff1bdfffd8f95d81f6563a48f49ac54faa4d26df517dd9a
SHA5129df3d591d15314904cae716bd0971ee7e096c4d32c26056ecd42d02c3248d32b258a5c834dd5898a12974f9f1fc7ce96736e63aca14757bcd3dd74d469b08101
-
Filesize
557B
MD526827e2a774e58f48292ced2d10ba2b4
SHA18b1c2f4fe5f66165b58419eb7a62f1caf31a8060
SHA2565386e34968885d086717d95c2ade3227a1e06402e9b74335e07350cc9051916e
SHA51289e44a8a29f14f8199f7814b71d395c4accf6069858a3350c61b45e2f615676dea9e5f8a27797d8e169dcef72991f0e1d73f3b5019ac872be2f339a583600a8c
-
Filesize
580B
MD533ecf1afb7a894fb41b225a1fd309f64
SHA104babea3c744a5d5375a5acd2d5817b8efe0d33c
SHA256bc2262a716c836bec9d58012474224f77cc410c891b91b17b2a516c145d433a8
SHA5128e09e12855125389dd19df0d49bce6c89070e00947bccb962048541eb4222456b536597b83301f47478562c04037fd9d85c5a2983279c549719759b3379dee02
-
Filesize
562B
MD50c35c18891f8a2db5ab8bedd5b09f928
SHA1aa6759725ed6bf27995fcce9077491855828a7d3
SHA256810119d947f7bcc3aadc010a41c4e95a46cd121ae84d909c46a2a3caba7355db
SHA5121bc2e2bad619206c9e3b6df0f18ef57222e2318611fd5950a88be4a51f09fba572af6db284eadd02bd1393ed168209ff7e460c51ff2be9e3221e83d5cf4eca4e
-
Filesize
546B
MD51dad796a24a4c8e6728a9c5f55d3dcfb
SHA1bf2eca605f46863854cc16ed2ed38a6a2e0051b3
SHA2565abac0c43663b69c3eb328ba545932da0c19b8f416979a623175cb5be6031a78
SHA512e20018d1417d75afedd93baef08792e6ce2cf5b34be4a27080156815192398068d8db8f7cd32d7fc445eef1ff5fee9cd4816d8eb2a2980d0b96201a1d25f55ac
-
Filesize
703B
MD58961fdd3db036dd43002659a4e4a7365
SHA17b2fa321d50d5417e6c8d48145e86d15b7ff8321
SHA256c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe
SHA512531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92
-
Filesize
687B
MD50807cf29fc4c5d7d87c1689eb2e0baaa
SHA1d0914fb069469d47a36d339ca70164253fccf022
SHA256f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42
SHA5125324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3
-
Filesize
141KB
MD5677edd1a17d50f0bd11783f58725d0e7
SHA198fedc5862c78f3b03daed1ff9efbe5e31c205ee
SHA256c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0
SHA512c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff
-
Filesize
82B
MD5c0583437b53d18bf64534fd6415c90de
SHA18dadbb9f73e6c403b220eaafc842ee388a204c97
SHA256889ae7111de0eddd7800c9665a98521ddc68d539ff7d9cf3b2d62fc1e55f43c1
SHA5128d278f598d490900e6342b6f48a20e6a1273c4ecf6e65e9577fe35c293e942d4451f7c47ee03e298a1d75503f2f0eefe9fd5633e06c720d945dcd5d9f7c51308
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet\1.0.63\chainlist.json
Filesize559KB
MD54a5dbbfb9d4200482a307668106a31c9
SHA1e681ccef604acc07856a0082491a17c94262327c
SHA25630857517887bcb2fed1b9fbfee2e81d2c6007f2f0e4cd75bf185570f6391dd67
SHA51213e4350ba308a5d2fc413bce9dd46a77ef1b9dd10f5f779a3773a02224916dc0f424281845b915c4af8cd5699c552d9fe5b4a9a7b5652c360008845e1b662b68
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet\1.0.63\contract-map.json
Filesize23KB
MD5c67b21369d305ab50335d3674d0ecff9
SHA1b00603c0f1b0644affd6dc0c7e90894e609bdc50
SHA2568d7c967e713d6fb40d9e98aa977e0712e8f2ca1ea92d0cd9a586bb5af25e4f57
SHA512a98f09de72e993e2938a07342e917412c0b8f390f3ab09634a98d733eeced77dd30bc607c83375ec592cecad1da85c794876505824ee272364cf7c02bdca7e80
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet\1.0.63\dapp-lists.json
Filesize1.1MB
MD52a61eedea8519846d25107e27004f44c
SHA1995dc7294edd155722000aa67e07f96c02395817
SHA2565cc7ce4d59595a6b67e76a451ee83ac919bced4db82290c90523d1f08ce5dc0f
SHA5128850c67c686937dfbce4c7e36c5c50f386ac829db8a0763f4a533df044195f1400fbd004f4c82f16b2f8f7a46a48e59e88611e9c1d5dfa7ff61ef89dc6624777
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet\1.0.63\evm-contract-map.json
Filesize24KB
MD52a08bcf2d80eaf8979e521c6bff5d774
SHA16c61b08c853f6031228c946e166f2710fc874a36
SHA25609744fe68d8fbb8ce7e184fef4a1b1245f7fcfcf9f3c8d0f217a7137cc61818c
SHA5129650813b1f71921f1417a5efc12aa5c991eeea07f4ad99f46d548dd910cf13ca2759838487437c74edad4925569687bf0c564a24fd45e4aa3ead47c4cc64e485
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet\1.0.63\off-ramp-token-lists.json
Filesize10KB
MD5d8fd7ed3de6066bfd7f996d051e35936
SHA152e81f8679c08d6236df68a0ba2a4e0ded00c92f
SHA256558e3b3495635bb86b31349404885f1473d9ad130ec1ed4da4cc9e7766921b1f
SHA51220354b55a0a782828b93965a0f8a1c10fddf90f82db424816302a88e89079d55a7915e28c7826f8521ecdac4d8d6273e1c39e70ffc824d22fba219df55c0147b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet\1.0.63\on-ramp-currency-lists.json
Filesize3KB
MD547f7acd867635b84462a986e6e150e04
SHA15ab70ce8bae96abe9081aaa94447754bb52107e4
SHA256d0dbea191b4f9870115b7991dc078d64b5b12ff495040fdac755de6aa4431639
SHA51296baf4b2b461ed16e776d8a37924f91a22dbcb999089a7ba4d8a2155b080252d8e284442d7e71086148edcf802abc37fb2ce172cc3355e3eceb59155f0e0f019
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet\1.0.63\on-ramp-token-lists.json
Filesize33KB
MD50be6ce6f948c94803c71a0bcde0df319
SHA18fa74a316f344603515e525ecde62fb8f7549a2b
SHA25685546b394ed6ce5e06cee48772e48cc4b9c729cfca419beccfd21b74bf917c3c
SHA51263c050ba82157ad213869ae1dc25a6b4d0c579622b5012cf53db73b2bd63f6ff6f802bc8689f2a9e528d5de0b3c63ec767569775c34a2fc60cc134f5c12d6036
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet\1.0.63\solana-contract-map.json
Filesize108KB
MD5d8fe7c107e04cafe0b90814d612066e7
SHA1673fe5064dae9f3e001d35ab31c7dd9dc5db58b5
SHA2562d18428e207ae46269b5672bb858e70213bb4a8031b98b4d3da083c911914b6b
SHA5121190a54c9e9a258038cddce9c278a8abc8b5a99a1a44902166e2b712cdc81197c34ce28f299cbe55728e87cb747a57931752d6bf9d945a1d3edcbb6d7b6c225e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\CertificateRevocation\8199\crl-set
Filesize23KB
MD5495b56ff2a53fc0c0330c71f71947e95
SHA1e9a5205054a8b4afb68abd1eb20e75c2736f333b
SHA25687bfab42b69346880b0458295e87cf049a1693076e6b6ad89f65da53c1208a63
SHA512e210988f0cd8fa031500eb2a75d33f8e2c6849396b78dcea260898b6286f044445f4cc7d6df9f4933091880164f948437c81cd47fe77fcec4337b33835c75556
-
Filesize
40B
MD5507512c742d4eb1a757975335ac1bfa9
SHA1128d29af780ec9c006ba3f3b3beb43abd5adbb8d
SHA256ab60191b1c8b99f6cc85afa097fe329ce508c0f96510db92e251cc071d3871df
SHA51223c30c5003bc69aab3ccf6a181a6e8679ccc08e25e1b3bd70909e2705269be398e07f9dbe04ef32acd7e5683dd95b93c29da5cdf600841fcaeed9125f4a45bae
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\2647399d-5479-41f8-a1b3-46f06db43eed.tmp
Filesize165KB
MD57f67ce6fc1c170d99adb86928777df98
SHA161a0b9d20eb0ccc7d9868d7a714f4f786049c3f9
SHA256d9d37da23387c2cd2b9c20cdf299c6651bea2e1c94eea44f2a1c244a4bf40cd7
SHA512bb3d5332a752bf383b31be4a09a91a7bdc7754fb8b0724f2eec48a43ba17f250773db487c9fc3cf9dfe39ac942bdf6db53c6a6ddf46eafd1afe99805b0c59f48
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Network\SCT Auditing Pending Reports
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
11KB
MD51979e4ff8114fc1f937da56779e3eeed
SHA17dda3460470672e5e7542978ccc47cab7a545c10
SHA256f1068fc6fd5a6afdaa1aa208f9ef3e13d3e3e5848b069a46c29df723f175ada2
SHA5124777291e6ae5ed9a188e5108c5c1e95c18d3cce93240cba63252b34e5008fd1928e96520849b11fa94b0fe0472e3e5b5130c04230e4f915eb3057bc24fb5a4d8
-
Filesize
11KB
MD50b23e09a9eafd19b1d20de82c1f054c4
SHA140bd47fc77255d1b7b650978621714ab1a5df2a6
SHA25603367a7a3a219194dc495fe9e3616cf43696a8f39891f16555319ba95d016b3e
SHA512f7a39c5a5a823ea5df5deea66e7902a3c7a651b982c854fe4ded9353494be81379517fb05ee79a54a6bb6be4f9f62c27d226d3082e395f59caac7bf70f758243
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Secure Preferences~RFe5953a4.TMP
Filesize9KB
MD54301d38f6d24fc5e6a459db5cb22ce3a
SHA1f3b6636703ef03b81b7c0cdcf5dc3481007065f1
SHA256e1e377c82658bb100dcb186faff1039b92147e4919ed4f4bc0a7abeedf4bf1d2
SHA512739c6e3afae6a6f2a52df3a2d5c214bcdbf5d54ef523b0f23909d83a9c59ccc75fd3cc6521927dc2f8d6b49f91e2473326303a4425ee278509ce21db0d901ea3
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Site Characteristics Database\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Site Characteristics Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\bb173f0b-0833-4af9-8d31-a003112f0059.tmp
Filesize10KB
MD559c909e30a3a5dade8fd4aa8b20ae609
SHA1cbfa085637ac9a4b069674e1e90967dca08ff83f
SHA256289c64ffd3016bf447535b84fc7f4117b6adaf00b73fac56e53fef0066b39fae
SHA5125097dd1b2e9fc02f9f8ad46089fb4f546672efdc0d81440cb08cd69f5a3b566a2056e1f4f9e9fcc19837bb1ad06e4813916589b84dc496049ce3f439b534cfc7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\FileTypePolicies\62\download_file_types.pb
Filesize7KB
MD50ff8575064b6d7a56f3001d9587753c6
SHA18306d8ed0ecee68c46f3822766d52466457652cb
SHA256a0acd30fe02b911e75a65dd509f0e02f30d8209a350a07212c37fb4593c6b161
SHA5125744a19ad4de79f07c2b6320f664464b2b3d41fc23bdc7ffc17f5b52f189554eca2cc4b8142f68a9a502e9e07104d4d50871497df1a1d99ec095f41401aff8b5
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5004_1319164158\_metadata\computed_hashes.json
Filesize250B
MD5719b24dac5ff4b3218290eb6151b604e
SHA1ab4d93e1fd51e81baba91202de99ab5f9370035a
SHA256a9dc6d538c5714934715460375beb60b6563bcc826b68649e1def954f84dee57
SHA512ca205846ae0f06d56ce8a869c2646a8a713f2418f40066fd0aeef34d53e1fedba445e4ae55ce6974743e328153c55f3522e6dd036e60a908eb427b49a03181e7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5004_1319164158\manifest.json
Filesize377B
MD5bfc292e10afd2148e01b2a7f65f8db22
SHA15237ca47741984dc13c15344f3f5e5dd79f60b6f
SHA256dd8ae5011d2112b52b4e4b0a137ae043276eaeff7713aea1b76e5bd2b97527e5
SHA51224bc2d52fa1dda587315649f851682208e89521b5e9c6afbcb3c0a3cdf54dc2a0bcb03a496363f55682ed8be20b211ff5c541e6e9c17cd64070ed4332c87f00a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5004_1404706080\_metadata\computed_hashes.json
Filesize296B
MD5aa377037b33826b1840149931be2341a
SHA148b36f205f97a3e89d5b78889df2cacc0274f7dc
SHA25629b03bd30c300479366ec4144685f3696d696c17071e0688846452e750e8fa8e
SHA512d24cacadd12432c5edda4e36b568ceff3bee4fb406644e18710552ca381f744f0ef8c9dd044589dd4c309dcf27275efbb13f069c633277e4dc2a4e9f82c76076
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5004_1404706080\manifest.json
Filesize350B
MD559115a524d709ff34e5453e61431b96b
SHA181babc6e9d2a24f62d2ce4756980accc6d35335e
SHA256b5e313af9a02fab9790f405809054b8a3c04a44bcf73118291ac186f26b77fa7
SHA5120b6c0763907f4032a68a18d4ab7ba8d412d146042d5fe2c7a2d09028c9881fc276cfa38eb5fbe667bf3feba6e99a0ea6a47fcee58d4f36e41d9487318de953cd
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5004_1522949941\_metadata\computed_hashes.json
Filesize298B
MD538569932db004da0a8d567f9828812f9
SHA1df16f943f94ec4cd3b8431194697cb97c0320eab
SHA256d6897c853e93193756962916d746aff05cdd86533c8fc9106da45f86b30cfcbb
SHA51273cff3e1bbcf00b137cc306d6849572098b2fb7baf9ae0d247c7920667695bb0675ad494cc33f4617b02a108beb859a6098ebfa8f55b33c494587734e79d48a4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5004_1522949941\manifest.json
Filesize380B
MD5c295b9ef90a8d53e8988684b69bb7669
SHA18f6c856a77bfa74b8ec90216544118555a828617
SHA25674a74afb19d2e0d7a03a6407b6df285b04019d3bff56e0b863f1e96f469804cb
SHA512da57965136267f93d2178ee0e69bda8008e871f00e59d47f9774fc057352305ca8b172fe75d87fa02bb9c0ef7781fc32aa6766b62eff4f57261cd6b4b26fb41e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5004_1531715560\_metadata\computed_hashes.json
Filesize298B
MD50334289e7f19d5f76f37c7eca3d27b2d
SHA17cb108f759599dfc890e35285451b0b52e0c5df9
SHA256cb1aa1f0abc348836a27afccd21e4dab55c81727e77cefec334db7bc2c0c43e9
SHA51228135624010da6fb15ea22c9af039356a5c1d33410867999708a1e13095ac0e2bea1c24b7152ba0387282333769ffe7e1b6aa70ec59c7b70b6467b10cbe3d896
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5004_1531715560\manifest.json
Filesize385B
MD5b921827d0801d6fa833070d1bfc4c36a
SHA1a6bd9fb742f127931a4c3dd5950727bd1f8109eb
SHA256813150176a1174b9fa9ad29c5a893ddcb03c9d8341f59fd05745b7f5b4328d75
SHA5121dcbb689e4bb35c6bca3fb88ba61eef86e4d415ddbd8f59a94e638b9194028725df7b896c1c43eb5f85f9d0bfa50541d220401c2b242c1c44f9967532a2c3bed
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5004_1905082657\_metadata\computed_hashes.json
Filesize250B
MD5fe5222483493fd135f737ee8d96c6ec9
SHA1f78f932efe6131c8921262ae9ee131cf70b89444
SHA25646a8f292cf4959371f87fc099e09fd279452654e56fa603299f7e512dbb010ab
SHA5129a6d1f04cf4789a2df6d572d5fd516ad8b412530c86b4cc22588ec2405b5ec8e7bd15553aa2de01c37b5a8af5c3c7504c0251aea171e864620180230018162cb
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5004_1905082657\manifest.json
Filesize408B
MD525e45b88de59ae31ed14c753d0ee98a7
SHA1a1193ba5afb2ec60d42b36dcb6456da21555b1bb
SHA2567b65ad26e9cabb61c61e7f1018632e36fd342c29c1079b83edea2114b0d60c31
SHA512a7f7e538f12d65b93af9d926b330ae0a3ba9ea547724a5a7fcfaa8bed103d1f3813fc12115bbc56ff80c3da384b74244ce37e58387cce9b10a1ccdf2f779b29b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5004_453147793\_metadata\computed_hashes.json
Filesize250B
MD53ea6239da3fe2a0484739b2d4d2ae1d5
SHA1490f6c76b9fc337f6dbe79a8d04c3d343c013adb
SHA256aaf4b974fadc043733ea438faec850593f2607e1ca1806961a9c5bcfc4ed61e7
SHA51283ddbb8f7b3642abed787c3c4fb22a9cc49d40e6f46231ec2294b14c2bebb10946d8ecfdb570f2fa3bbc8488635f6bcc25e5fdd18a140512794a060e1556a01d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5004_453147793\manifest.json
Filesize407B
MD5dc81efd7b6b695e692117bf70ef5c185
SHA199b7c04aaaac47507aeadfb9ba7ac94f7939225a
SHA256069240367134195d48417ec60d724bead3ea9e27f43e9f71703b48c961d433ed
SHA51283ab4a4b5641c390cbbade1393f2813ab886acffd650f83f3322bf1fb1a7695f953d69b5f26ea238cb41d0296b73b0c482337a67b57fe905563334c6284babd6
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\Greaselion\Temp\scoped_dir5004_497301161\_locales\et\messages.json
Filesize219B
MD58ea1c6be3c1cc300256ddc0c1dc129fd
SHA182ce9ad2866aa44816eabd90c497a4bcde3609b9
SHA256192da4cc408898b3bb473f34348d73a4c579a9827b0befae44b6cadf576840e9
SHA51278ae6ae0d8e8c4cba15de77d50608cd750a2e0f649b8d4b533c0c11bfd28bb7f2576381dd750ba2aea18dd8763eaa1dd8a5a9303bdb16e0420bc351403a5a6a1
-
Filesize
12KB
MD5478fae25f29a1a2823f69939a61513c1
SHA1498177e41ba2be36fa92918a91083a5a0814a69c
SHA256a1f5463806a4cb84b322c0c2afb539dbad7251eb5a8346e82deb090cb47feced
SHA512a42265a95458bc0ec697c125068db05cdb8c32ae543bcf66c235e94a34d89cf0067540b67eeaf2f4cb9be362767efd79f1ffadc0a1c85656b4741a543c77ae60
-
Filesize
12KB
MD553e3cf2d192b4f2488e04978e522f1a6
SHA161735d0b4664cb51b77c97bc5e56dfb5a259c2c8
SHA256faac74dd6df0d0a109f2cf814bb75e16b2f022ce2aec70d8dc2e7bfecb10fd37
SHA512c3d00abeac3e722a66deb7884a6770fc5779193a78f185e1d988fb121bc28047d87d6eb72850d00a230cb2d22c1594434f1a6857c5cada35c2d581dcc3d922d2
-
Filesize
12KB
MD5d75765059024ac003320fbd8bcbe7ffb
SHA11d6fb8e47247ea6e3158bb21c778e54ce50c14e9
SHA256700d1f2b0bcfaaf58857242149372733210f59989e8970e213cd699891adab3b
SHA512974c69dd29eb4f83522c56db0bd6af0e07b80808ee9e984c2c45eaa26b74587aecfa72fb1d2616fa740490107fab4ba0b6065cc9b051d587850db336920c3121
-
Filesize
11KB
MD52966d8017cd4e0318b520b94277ed6cc
SHA1dc2c949365d6eafa854e8d61e46b6d2ee09c66f0
SHA256c172effb27a696c5d8b6e0f595ca518f1915b44e58524b032e05fcea1d0122aa
SHA512ab3eb91a339ff4ed44d6c4e43fbf8f4eb597992ca631fc5b3c627ab1bd85dc4ae7c13298daa1e449c2cc3660d8ed6538aa47556e981b4211b7e8ebbe77283535
-
Filesize
947B
MD552dac6a40fe3c2ae42e1ec3b5adc7570
SHA19869de20c7230c2f8f12b4add5e4f3686cd27983
SHA2564c93d09a6315dbfe91191a914d2553a8f314da9593ec9b1a7439594125fda784
SHA512a9aa9a24a22be0e83b2517f911dec6aa0c75c91a99bd8d974add1f95f2e8ef413a9729e7571bc479b6378864f2005f04dec4bab308362355824efad6f7dd993b
-
Filesize
139KB
MD51b46907b76f772e6d54cb0e6b6ebb715
SHA14090cacbb02ed1576a01e9b45f6f0d2724fa1b96
SHA256f8d3c73d0a00e26d2fd45eade67a0a1e68f58d47eb52afc396ef3ae239152f13
SHA5124ee32643763b9c90433a09d90eb52767c964b3099ebb7c1544e3f11ff1ea70abe8e10949da4e4cf09e9ab0b1633cda2ac953e0bb3cf9f3e3719cc776387e0237
-
Filesize
40KB
MD57473ce449f1a8d03456f29728df9b52d
SHA11caed3b938b934cd12c4daa5f1814a6eef81497e
SHA25687a1006df1fee1a54ab1496dcdb9646fd0dc7cc488f67ad1b39630cac2d8057e
SHA512587f25b024fa435029c58b4bbcacc8c7637c753c3ecbcb621ebe8de308c8afdd0199f79b6fa2d94837c006ed678ad697d928d9e6aa4e1c0c9b0a8df19f2c1c72
-
Filesize
127KB
MD5694773f8b7c2643f22e2db934bdedb1a
SHA1bb45875662d4d35769fd4358608f2dd5095b1064
SHA25630d2c4a782298cb72f7da5a3ac63b9b7fb2d211934031bbc2f79666da555cc45
SHA512fc7d9fb83f09a2f5839b5d349c0de2d72fd175b1d0462e052d51a6894297abdb4cb0aae99c1aa33fe97008b66a97d383adaeb9db17258f6c67e38f99095b8c5f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\adcocjohghhfpidemphmcmlmhnfgikei\1.0.24\list.txt
Filesize45KB
MD59ef807c350539f60da886a2712e7fe48
SHA176246d9133941e2bac2657df5ca2ac2f45197d47
SHA256efe579a4d2919adc38d8bb4cf196f79ccbfb739d9bde0e09e0da2903885f67cd
SHA512cdd7bf94ff05fcb649fba141f2e288312dba28d68ab54492e150700ae8ce610f2e94758188fb6f86edc7e6b3186b9d9e8fa34d577a8b050a8e56ec7fcb1b5f3d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\Greaselion.json
Filesize4KB
MD577e1e203353c5389e25319edb88ae483
SHA199d14f0a5d191528f9418513faf68370a4e3b53f
SHA256212a066148136e403d486f2a07b31425d10429d896e1e9e39adedf781267bcfb
SHA512d3975eb6658a8c3fb15fb6f6669238196894d43a2e8ea5cea8e98240dab9cd58f67bc64a49fa1686b20ceab3c80410cf7b1c74942c3456b1c340be19b808c442
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\clean-urls.json
Filesize7KB
MD5dbd169cde1e4fbb19ef765d0252c4f03
SHA18be5e89dca9c1a8117cd8f1b8ba152249e2606dc
SHA256599729ef0ee1f0a0d4c8747927e651bd2773c291690eac5dfa80932475452c95
SHA512e588b30cf963cc523d983ce38d0810966593c58a067f09fb0a5a54b79541d40d93ab81758eb5e7b066ff0adf304bcb9959d506f79320513e1284075857088276
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\debounce.json
Filesize10KB
MD51ec9be2a840a5fbc2afa368997ff2415
SHA11019b15f5e8d63f396f0f41ba4754e6dfaeb6488
SHA256d858eea306174cf5697764ae303ec7618b626bcb53ccbb8efed0e373bcb5f659
SHA51252c5e3cc329fd90fc7e04c71fdd765fb214f31c38bb87e06e3d347df38d7e06c515ad19e331335188a2337d0c201104e904a052656ec4f92a04f71a1fa32af1e
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\am\messages.json
Filesize237B
MD58eed6ec5514e0b1e821adbf7eb4004f3
SHA1db47e5e835705304f6cdcb40c854d1b64409f55e
SHA256ec804ddd6e67aec8696133c02346412f4ff0e010e7bc1e50cfd8bc7ec26f5aa7
SHA512f58444612eb5fa75a12447996af913c69ab5f11ed0ca9e06f9fd3e5efbac012f3603885987ce08754215b0de40eab65482dafee71f8599e604f6a0a4221826da
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\ar\messages.json
Filesize234B
MD59bf6a6e72547a218cd0e829576b96825
SHA18a90813e244ee00ee3838d9b7a7f0466e7fb0a87
SHA256b8d1f78ea8a2a904e9c785718faf7ebe23262ec0db8e02361930490f9b7b149f
SHA512556cc6ca6eca457d7af5b2aff851247fc470eadae996a6af67a8e28e0bad1f6c1d332fd84e1d50cf0f45c763da2c5346d7b927649e022a815e2c66c9b21afa35
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\bg\messages.json
Filesize248B
MD57e7dcd6a63054809fe340aa5f0627b4f
SHA1bfd9a6f32ce16fe1506f2ec1e0edfc6b23aefb9d
SHA25633c6921bae3143640fd0c232ca6fe17315fba486bb30925aad47b91e3038874b
SHA5120c6ec12bb9f6f5a7b004b7ce8f92807869b749b1d02fb96f20423905fd871026b8dd414f62c18eb8d4e52d2b229884a28d0e04259939d9dfd4dd81867fc76a4f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\bn\messages.json
Filesize262B
MD5d3cd65c43486bdee7cf7a07f810c542e
SHA18950e14e280ca4a30b8451fe72f6e8fade341a5a
SHA2561c2c655c84cdbc731bb4f98bdbe0295736c6818aa725db03bc7ce2b9c680d287
SHA5127b7284b7ca8b591546996cf28dceae46ba471be13ee05602dfbb77c967b091b993347926ff916ffb30e56cea6468e0bf2a1847f270a08679b2393d12eacc59ce
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\ca\messages.json
Filesize224B
MD5db76e5db66fa65b23cdbd7b85dc33cec
SHA19cafdd966165c492a0306c83936ababf8224515a
SHA256ac9c412a4d9f253c6694d564db47f94c56d361502cfe3e748b3d43dd66ae8639
SHA512dbffa4caa8b6fbe7765dd018aedbe92026d9f6417edf0bb6bc9c84968277fa1e42ab2f3b0a62c27d327cfc4bf710d70c1653a585a64328375926c26e016f0ab1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\cs\messages.json
Filesize229B
MD5170a71db76e351f1b2f0bd4687cc1670
SHA1b8ff0ba624bd01f863ed0d5087b1a560499b1a66
SHA2562897f49ab13674674b4a3be09be10d4a92230fee752a30703a76d7572f6d7ae6
SHA512da37fd94bcb2d444c43ed8cf7eec93a357fea8f4d905a9a29b80819e9eff9ca467d56169caddbca458b63243d6f72eca85e505ee9197340fe840f77255fb1864
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\da\messages.json
Filesize223B
MD5c974bf2231905ea606b2010165483e40
SHA1b520b9142c9682ab12521453d49709a37a2ecae4
SHA25601b8db76838c9a4c2bc1cd0c46a01ead705eb566b86d521ee8629786d480fb38
SHA5128c6e0609c862174dba0055c228df9c947041de662c1100dd840468c4764d8a4908743d76c31b28c331876130c14676a0d12fbbd7202c64c53fbcab579e689057
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\de\messages.json
Filesize228B
MD5fae5db7d9c297de8dc39a139c6db6c55
SHA1697a82034a37f1c0bd18f95e262317080dd8d5bd
SHA2560dc0c1e229322f557a40dd47210045c04e2f12196472f91240b6bdddc61efe02
SHA512d1b417a02f903213035f1a62be3a383ce7459130675b2a345cbc75b788e994299215f076dc516b613b371305f53d5b9cba19dc04d4f5eca434aec5ad58aa52d7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\el\messages.json
Filesize258B
MD5aa87de11a5b9e1582f5fd5299e61a52d
SHA1a09879e208ebb79a082f781dc4aad549603b5f10
SHA2564939fc9b7a8796f73dde3c673f632101f49f1796b121bcd233ec1719258715b0
SHA512f874fdcf2f42447d47c6f421b4ffe25f65334b4c3611b28f7cc8d0a37050189dfddd65ad8b022d610746f2d0193e54f166fba014e81596077b484742266c6b80
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\en_US\messages.json
Filesize104B
MD5cc3217e3b6e23564488faa8c4e3fba95
SHA10d82fe80af61ae2a4aeb1f8f1629642781cd2320
SHA256db08e4fcbd2063fea97e6cb684f1a2d4205236676a543b9b5655a6db9b5dfc72
SHA512c2cfe90a1f24385a77795d3376ca0f4a6c5637fedfc4511fcbfabe469797a24d411fdbfe05c8f63393f090cf0f1ee49dc41c6f711793cdcecb6bbe826e00bc8a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\es\messages.json
Filesize224B
MD5909cdd2b14073063129ddbf2bfd9fc6b
SHA146968766c3080d6523e10077ea48c63e7e761c4f
SHA25615fcad5f1377bf5975b6b2b6efdb0bc21bbe010b7ffed9d2988db76fef124c36
SHA51225a58b0a978dcd3763a757a053453f5b931c592f0e6222b641cc6f435c39dcc992580c4c11b18baa58a288f3af95a30f7b151f4eda56485fe6b6c90d8c3d39a0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\es_419\messages.json
Filesize224B
MD528603c2b0d88f1beae1c40ba7df72aa6
SHA1dc654f110e11fba679b3b99c2ee541782a7244f9
SHA256f9ba7c2b710b56c82a72184b550626e76707a995970384ce6b6b90accf6203a4
SHA512ca63bdc95cc97e9c23a5e119a6c22b0d78a2e936060996a295c4551dd5cf2919ef8dfb7da30d547e305eb41665bee9c3fc874170d51c62e42b37033af31653b2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\fa\messages.json
Filesize228B
MD5832bd25253936e11b1fee8721b5634a0
SHA126ac7203567b53f6d5c74774f85276c46ba4ac69
SHA25635be835bb8956903cf8b69e3ea2eddc77fcd761a6024a7fcbef8c2cfb3cad38b
SHA51207dad88aa71d8fb185e2cc0a2e762c63e0f0db735dacef7216b1399854a3c3052652cd9d6ef75de82469d53364f27b695c48b4be18fde6d7c0a2f04857d7bcf0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\fi\messages.json
Filesize216B
MD558deb649a2528b317c79c259123d080d
SHA11fa3a449771b6cfc5fcff2e3bc7a6327f57427ed
SHA2560018bd4cad9d843df689669acc423e791b61b3a07b68a538ec24b1ba1dcb4cbc
SHA512a0bee1fa10fc2dd1e5675fddd4afe7cab5c5f9acbb26fd7ceef9b43a20bd2bad59b48410786803e422a013811d5324b6a59a609a83f1ad14f6135bfaa350c681
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\fil\messages.json
Filesize218B
MD590a2fe03ac5ad5ed9733ac4072126cdc
SHA16c740940bff9453fb0673f61155dcb288049cf4a
SHA25626aac64cc9891413fe505b515a059687da884fcaa67a0d797ea0ec567c546bfc
SHA5123f93c0309c3035fc4b939e723d77538e0ddd68944f52aa4b24452eeed94120d664f6da9a6e338b709df3348388a2138bec77cad4a1e833d38030195620b6e7ed
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\fr\messages.json
Filesize222B
MD54a7ef681477ff2a55d53adc0816f9e18
SHA1fb968c67bd5192f430cd304cdfd3afa9d867f5af
SHA25678612db7cfb51f6a543ca0161f5e954d8106bd7d37aed7ab1152a5ffb7922343
SHA5127875889100d6f1d7068e4399ee2ae7523136270f83088f4b1351b765c95118a4eed5c6347fb2359c77ff5a0c3f6a3fb805341eea782ef30beef5a1be976a4cb0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\he\messages.json
Filesize218B
MD56ede10485c84b5ef179aed34c0d8d9dc
SHA1612fbca2cb20fdd78be8e93fc6e7bd3c1e551489
SHA256a9e819d3adffb138bdf42c6d4fa59a21c079854f854930158616d31b1a9bbac5
SHA512e1458fdd7eb4a0e6ef85c208009f791ebb151ba6c2419357b2b3cf2a2446de576975af11772a0265b3f6b9763d7e2f06bbbaf9e58f3d9d6569d0f1cce2497097
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\hi\messages.json
Filesize241B
MD586e64d02b4cdb31ac37c24c14c5a7f75
SHA15bd8cba14217ed745280815aba8cf45fa8e8952b
SHA256286f5113b9d2f1bc95a572f35211d91bc145c9529a8617490090e60b59de3bd9
SHA5123c41dc90fa750970aec5d08fd796f39f664dbc37f8ad3565380ad5b0e43328b4cb1bef39dcb9d91301a272686d309bba3d8bb66813c51c8d07b952159bca6651
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\hr\messages.json
Filesize226B
MD54ea3ff56cebd2d9e697ea391e97f228e
SHA1f7e3d900bd44fe074b16d8661fedcecad88d3db7
SHA2564c5c3bded7026adf5d3d852a3dee033fbb2b4495084273b0e35eb7294cc61f27
SHA512e921dab321e55f408e3b2d8067b8111601c950087d9de1e8917d0935d9cbcf542b23e82bdd16bb25794c0e05d44714f75d831ed426cf02e3cbc639d53880baf6
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\hu\messages.json
Filesize229B
MD517a6bcb0651e77862115bd9e04495f27
SHA16d3eeebfb4f0da12bae2f0a249d2cf4187626465
SHA25689b8eda2d247c00f498530fc2a7d609ab330dd7d4d31d0e185416bac65a30bae
SHA512e8cf8db48f0d2204cfee65aa5d708fd553f7172efc6bfe657b3e40cc011e3aa6668d4b1524bcd7c13771ed79b7684bff7552cc6898ffcfbba9ed2707dac7e5e0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\id\messages.json
Filesize211B
MD58a1a9a6ee4603a351f3de60a99b47082
SHA1d47e83823e138043c8e0e32b89295e14d3286054
SHA256f764004bea4187c1beab5a8d99189d883a01d424615c8ceb63ea398cb1f16817
SHA5123d787eb1047b9ffbbd97967cb8acaff4d645bd0801e24927dd0e2c4e0cbe60ae962844fb6d94db57eac0e6767d69485897a819c6f15e3c6c1c627d16a2aaa0a9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\it\messages.json
Filesize224B
MD58b1431a25a8928dd9aa5db643f649b32
SHA12ea21c0b99e17ea83c8bcd8d620afa18ee3fc6a0
SHA256249cef5c690f9bc6ce56b6a3c2f656c6f05e33d49765a249902a3cc96a8a3134
SHA5128c023da0026ba38b7a04a271564e2edeae3b94d522ed4803416f2f7cc77c03659eeccf45e978b2262c086b7e5a760dc896e78fa4384b4597cf35eefee9bfa826
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\ja\messages.json
Filesize226B
MD5a36ac5b0b417760730afebfcac5b98e7
SHA110f18184ec21bdc55c0ed71a8fffc9ab0e2b30d8
SHA256edd356cebf2f56e4251e4aee983d2d7878b60e9f13a04c00d52777c597b96e77
SHA512195debb4bf645d6dc2eeeda14ddb66ad410bec78ef89dd617d43b09d5f7e749d61617038095912ef19b3b6aae1ff514448d993a83202b442eebdfc7c0e9434a4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\kn\messages.json
Filesize258B
MD5eac9b7330cab81921bdefc1633beedb3
SHA14143bdb0a4c0148de139d8c80bef4a8ccdb39ecc
SHA256125c15ed629773e1ad319222047bb741f2c9ca69fc108e40a1d8433fd0996891
SHA5122176fbe5283f6004539a8a46bc774564cbe2c85437f48451809840f7d9a95b16f6ccada2590c21e2a4969f26f8407716600ceee054534b9ffbf16d8f0bfd36dc
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\ko\messages.json
Filesize215B
MD56919fe714cf5d0c39e101e529196c84f
SHA18428fb379825b88cc8f42a6a51f169a07e09c8c1
SHA2564b8cd7892767970cd7d5032387b1559e6a3314f80bee5d67194f7947fb6b2091
SHA512d09ffb983b01eb287b304186a01c4ebf0db56bed41ddb73a39cd4e0bf74dd63645b5e567e6a1fa3707f7eaa93e52e629a9a0cced58700b59bad417f6f07d0c00
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\lt\messages.json
Filesize233B
MD5376346b535df316745ac89f538cf183b
SHA12c3c621c476af9c5738fdf086e36c7d616c92394
SHA2569d1a2c6c7a292c9322f72a59fd6d6380048a6335acd80a9725eff76d0e046977
SHA5123e9224eaef4da13d3ce30837f67687d2551db567a19215105daaa795cd95c89a54479dc7ebe132472f34e0e5ed6b32e9e3510558c5b102a4069d5f493bc5274b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\lv\messages.json
Filesize231B
MD55aa1c0661155aae689a46d164daa5aba
SHA153b1af2ad78c5b06432e286c1239e176f7ec94a4
SHA25646552847cc2f5e424f12f24d7b3325135dfc2e669ac5ca531db255ef4af11a6f
SHA512f56915f47b96c7c82efd374e5badd057a335cb325d11b48244dc486fd147ece00215cbf415182836fcf23e9b91ebe1b07f4f252f34b47a9c9fd1e1de198ae9e1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\ms\messages.json
Filesize212B
MD5c19b53d4117f4b53c46e39778571deeb
SHA1c7852c6a460fe7d046804e2dec97171bbc85ed08
SHA256fd06d7e596e9379b0ac018b0e4a51afd64ba691ce2d528983255534cf30c97f9
SHA5128dbaa7f52af56ea963cb39a589ca5fb1ef775bad2064d5781a3eb1dde51587458b5eb10aa667be30c9387fc0c137328b85f3088e41db9c172f493189ac641634
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\nl\messages.json
Filesize218B
MD58660b1eb9c3f6ee0c40b8b175b935146
SHA1cd1a85f5b8d702e6e9f82c1df5cc284016eb1e11
SHA2561312511b733b9cf2d67b0e48068850dc7c73ae9a1800a31e9920eca05abe22b1
SHA5121e1847e65b33a3f71756c58981b0cf38c9ca6efb308fc15d305b5be290228a9599cdaa4a2ee60ece357ee23a4f80065713bc8df7a3af07589d0a8d78200c3a9c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\no\messages.json
Filesize215B
MD59aa139cea67cc0d0b27a8f8636c1a9aa
SHA1c9574fad8d18957d57e326c2c280684559e5ba29
SHA2569fb18570e3ac0b3c7f922a6a4a3415dadc3f98cdb5cb9859ef1a8919f8f8190c
SHA512673b1c43b7732c4e5a88b6687f203aae88cb55dd0980190a3705f5a576ad1bc47720f1f14a295a879b14c567ca55e7e48366e165320546f91f82142ccdfea4c6
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\pl\messages.json
Filesize221B
MD53eaf36cfded5c23787c598a414f4a405
SHA10ca96a2d8815f9f9f66221cd464896710c55896e
SHA256d68a6391e9ad55ee8e01d95032298ef8d8472e8b4a911dab7ae278e7c11e2176
SHA512730f101d623f27100ff899e5a4c117d4dbc23ce06077f1f5220f2a86d53d20c82ef1f5e2605b9e677205331bcf2ec8886572461c70224e04b94978dbf3178308
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\pt_BR\messages.json
Filesize228B
MD5517fd5d32ee628eb69104f53c39babc5
SHA10a971aed73e219352f7942b3cbd84ae8c80f5e6d
SHA25635322a95b712ae7402eb106a9c675c888b259dfe1833e62f5554ed79f33c54b4
SHA5121d958e1b9e56374b4903e3037da03ed8b7f83504679f325b8c472dcca51445249881b0f62173a4fd998de9307add314aa75901e57b0b3be6e4e71c8265f3a0ec
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\pt_PT\messages.json
Filesize232B
MD5222595919a1823a08f91653ba418dd04
SHA17116dcf9011623e7e133b1adbd344eb480804a92
SHA25669b0868cf8dee44b726a2a4456cf6dbbd8be167e37d46f4763c10396b47d75a2
SHA5124fc6879e1a36ac587694cc4ffa7746c3544bedb9f77e56e2f53c677eef4e2b2eb54a4d94e0adb9411a25d77fc1f4015a8cbf0b4db0fb3f00d0f3360a86e34e51
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\ro\messages.json
Filesize221B
MD5d7967dae75a3b1204ece705d5384666e
SHA1e6eab5c9cc02fafcc2a77fe676fb1cd70ca361f7
SHA2569337a469b5ad887c30afc23ff299e1c51835cbf82f86d2bda16ffeb6e4cc5599
SHA512c3ff09ce98ef4cdb0c6e53bc8d35581934a80708d6cc7db1b5b74ec6d7b8bedf1ee5a784f74fb243593036545e96ccbe96f1c654864811525a603b4f565b843a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\ru\messages.json
Filesize256B
MD5152d549312ebee76a604d88213738613
SHA1c19fc2d1c55d4c7937f0b92872d89bae056a57bb
SHA2567ee1797d479542dcfe65033a5b03e3a0a4b6f56c66fb67e05749f5f8aba9467f
SHA5128fe9bb8aed3858ce53a4e3b78af7bdc9abbce91f209c65dca935a969e21ee6e4e33feab52f48b442beb728f89fd5cc7ae82318795f2e988c19c3c10b69b4fce2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\sk\messages.json
Filesize216B
MD5c203b80dbfc2e9739b3c5ecc17b2dc9b
SHA168247a88e5f71d815b14d253f34ba1ed70f6a398
SHA256147cd4ad8e6a5fd934f6173c45cd100392ae63332683bab474dc5616ceee9332
SHA512d9d359c388a47814ae59e754491eb51b680604892c3b65324cfe20241db13ba77997dada0272e8f131418933a01943ad920f9e99833e3e77a1f188934140dfc7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\sl\messages.json
Filesize224B
MD55d8f26bfa7236cf7fc9ac7bcee3efb29
SHA1aa03c0448a2092601c40ed290eacdb3da87d8cb8
SHA256774bd42ba2b07af7442b3cc3bfd341f3b166ab67e59da347de0727ec498b6605
SHA512a659c167091f5d74870f9d2c18b738008e4a80818940b9ab757d58cdb2ebae4092988b6c1069421712e9bf8fa352c01f7d050e59e20f53879d8134939a2fdb54
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\sr\messages.json
Filesize225B
MD500f40605fd7f27155698c9d83d5ade1a
SHA13810fbd101435888ecbc62cbc277a1843a9fe02a
SHA256949ff80d9082a1ce2dff813a0d7f379d0a23cb69b583c999e42f119d9b4085ce
SHA512fe7a50a8327f5a885bcdf26e97fa5964994ef8610fae8ec8f97872d2edeed06230e29f76ea81a7b45205a42f7558b930ccb59d98ca9c19450844712af09e899f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\sv\messages.json
Filesize218B
MD50344185953fee28e1bb4f74431ac1840
SHA1f3a75f304e381be9add1a7fda6e5eebb94893fa3
SHA256deb88ef63e884709458c14b8d18df3bbcb01168452e47c1a22fd94ff9e270d05
SHA51299765c9891e7b66b52f3f653d648405195ef9bf33f0241714c1cf933aa5d2253e3edb0d8f8ef159ab1f6e7a0f60d9b7c68926186b52cb3ede3878d4e312663ad
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\sw\messages.json
Filesize220B
MD56acf002caecf6511663baab2f3fb5c29
SHA19528da3a0f174272dcae2f9e4a33896ba340f012
SHA25623f6d8a4af70fb12944fbf55969473d503b7f9365cc273d90884e5882b904883
SHA5122733e20a3e62679e37b1727246114c06573209ffe6b52bd2e4e8ccd893c17f4b0ec8568caf880e7ae6820f4988633f614acd8bb015526eed50372d032c39f464
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\ta\messages.json
Filesize242B
MD59ef258ea8585e0b5d694d28e0d24af10
SHA1e27c8ebed2db889c8c1b66c57b3f202d14908979
SHA2563cfecce58c05db7b74acc4498dd445b0d585fbc6cffb03fc58d0575c77948d3a
SHA512e230abf69f319879fad244111550262bd55a8f8b57fd780b5f2e65f72e7397f6a79ecf19d5eccaa7528013664b7d235a89a84381e5c4ae8c49ca6c2de0221661
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\th\messages.json
Filesize226B
MD57624781a14791bf409e469912909dc48
SHA1076fb04b57e6fe4e105b0c67cd420028199805c9
SHA256c0716526dc067122cd0014b4e64d7d5bc041ed968409fa8f3daac9c1eb0d6955
SHA5126eaddad1adb6f2ebeecdf693c40f09c103a171c93f5e8fcd0caf3fd8b9739438d01e454180ff9c43fd93fa936d668df253d3cf6d928b952a66b1ddeb9eedb922
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\tr\messages.json
Filesize223B
MD530e38c993cdd9159482b5010320f42c7
SHA1b58493e56c0d74ff375dce96955fee66bf947600
SHA256607146c744db72d18f8a34d79cdd598a5d74b4d04df883b933031d8e8d6f5278
SHA51237faf36e503741727e5ad4619149a0b5d66dabef4d762d6e7107b02468432da0ea73a139836619e1a3a8ab83580c6df166aae9dfd038b03fcf6e1c542e9d4fae
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\uk\messages.json
Filesize258B
MD5960fead43ba901d293de5f63730e031b
SHA19d24f4388714744fa98c1dce7666088909806c10
SHA2562ec8a9805cdc0db9daac8d1fdfd502601935fbd6b36bebb6d6b34fea2e08965f
SHA512cbf7d823c450a3dd551f93db8f795654cd3219083e73fdd749b18f3c46ea0c16cdd85de138b3cdf36671c80c936b27f89f812a875ae263e4805d837c91ebf555
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\vi\messages.json
Filesize225B
MD57ed01c137c541404b44b30d9f3c3e030
SHA19524e616fe1a8000c7791f587754762bb658472d
SHA256f7bed7cdba5ee501208818abac64e89f114c834074672ac072f41c0a08fa5972
SHA5122f03bd0e3485f0990ed3833e50e80236b431880939630e003d22fb0b6922876be794f853f732b496c5a29fa518e12c1487cdbe8b357ad4a4de1d9ff0c9957d6c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\zh_CN\messages.json
Filesize217B
MD56f1631b646e05cb1678b90a843d05b29
SHA1940e774e6cf473beef7d52626876d8ff67c64183
SHA256baa976155d8140ebb3f62ae09275fb72e3861137ce4d17828dcbf5209ee00173
SHA5126e77b5c7fb8741383090ab4dc662ce4c434ffc3c07625efd048e80f55338018b93c1c374b9507e017c60d70e33853c86a52970c39f1a458e84a8cc6928feda6f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\_locales\zh_TW\messages.json
Filesize217B
MD552d8dfd4f788c716adc310c276d3584e
SHA1c023e4004f6d6b7cb1cf246361d0908ac1ec4fb2
SHA2561083ee6d01570d18d8fee159ef1f66dd886dce529396f6f53024969b93e40c6e
SHA51292aabb8f012efbcb2ad7c8b7d3df15736fbb8ce0ace04e31f71bac9fb8f44098ae95a59ab9bb569becae4fde0bd24eaff14b3b1b616c4e6bc8f51f0b377b5be9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\githubBase.bundle.js
Filesize2KB
MD5e7cb1f457c1972065f9a5a5821ed022e
SHA1e8d135731d52cee0975327c99d1a6b745937c36c
SHA256a00d426c743f719cd74ad64441a8f7fdabbea566893c29b756754db91f05355a
SHA512de79db36ae1e042121cc440b21a5f175b7a679192df11883f304debfe3c1256955e13724d47ee3cc874e63fdc9a0b50d4b57f16d8d127d8106dbd0dd73cb5dce
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\github\githubInlineTipping.bundle.js
Filesize7KB
MD52c330c059460986bfa1f8f21652746ee
SHA13d935800e3f5b32b0937c855d0472a984dc2ea3e
SHA25652abbf81a7c06600a85bd14d9680f268563876a78f949ed6e5b3456ce6b162ca
SHA5124eb71828bf799ce6e52f0bdb39dca137e5fa0f060c4fb684698c27eb3687aefb41c853a0afbd78b4b34fe788b502a015080a08a7a03499a54164e9b9be37e19b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\am\messages.json
Filesize244B
MD5ecf49f1a57610bfabb038179fb29bc86
SHA1a418d76a24681d7f0aeabcc03db64df9c9ff7fc7
SHA256d473058b40453ff68de4f40db4af74fdfa8f68b659fc7e11a699e78fc6454a72
SHA51252bd3dfb0cb56f5e9b925965caee53a72a7d7df5bcfd380f5bf6692e7397e0d327fdc29f7fad200cc26f49e7eafe22f146c212297eff65f1da8d7d42461f46e2
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\ar\messages.json
Filesize263B
MD569b266ae435c862ad23ee04d02780518
SHA1a94c80903ca08b3701e429ab40487859b06ad502
SHA256f889f5ec645661d9ecc9282151b519476a0344435dfd5c61faa022b3a65a7777
SHA5120abb4499a03742a7b80d2754dab8cd0cf5d8bf56ac176854cfd23d7365ce11bb2df8195be93c30d16e2e95d7b27f7551c4e1271502f0cfacbf1680973d3af9c0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\bg\messages.json
Filesize269B
MD5524f5f30a123a80361f79da310a9809a
SHA1c5de18c8b79de2a1bf942c8a8357f7dcd060cde8
SHA256f3b120dadec69a70c8590717266703311a2b0f3ba74110fb1a0131d563ce2653
SHA512e502bb58d7d09df7e0b9185f91ed0cccb91567ee15a41e7237541c97d436abaa97d946f0b2e1a2fcc9bdb27afedc89b57b1349c27d13cb652d89ce8ca1841b70
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\bn\messages.json
Filesize268B
MD5e3cd0f591e8ebe87951bbdfe941dab05
SHA1196d3f5bca409bbf86f4eacca9a2f09622bd1037
SHA256e9375aafefd40de253cfe4a92f73145eddcbab8ef9451a552b6381b0a543b9fd
SHA5126fbf7dbf4a157d4bf8e37c27a625d96088714eb0720333609488ffc383c8e382e53a8a664b7213517d6c5152a1f4a8d5ea59c02cc2fecb1e8f48d489bfb52e4d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\ca\messages.json
Filesize245B
MD588fe4c7f3e4ae85a7787db863dfecad0
SHA141c34f39591d6546267dc4cd3cdd56114cd38fa0
SHA25657b4bdbbfb15f1c095ccc6a58f06139601f56013f34db05575c4485e52964dc3
SHA512e7df46ff87ecc5d0d8886dbad1297f244d78a3ebc34795239870a147f785a9ca695e48daad3a9a63e57b2fdddd9d871cacd16d28f7f717909d8c208c16eb498d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\cs\messages.json
Filesize247B
MD59b4324213cd45b53635c4b25bf78df87
SHA1d2386a4285d2f0e5aa8f96d326ab8c02c356e44c
SHA2569169ed36082a5c20e86fb937c06be08ac1626a72dadb0dda1f1334e1c0a4a062
SHA5126030541e45721a31d6557f9fe71bc39f4990d7a7175f5535724b8de34896e33a5d9822f9eebf0d2632b101e1667060141739178af7aa0ebc7ee82a7d2c8a58b0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\da\messages.json
Filesize227B
MD5103c92e85c1130c2c9593ab2088942e4
SHA104611c3e264ac2b011dca81a14fb8594c87acc06
SHA2568729a0b93e126eb2e4e893852accc34aee873d23c574a3d685f812ab64fd0969
SHA512135b759b0f89033c6eba707b4a95c8ff22f4ab4e66eeab9077b5ae8c825edca1ba9addf2add8efbb35fbb409aa0fbad1dfb38b6e56629cf559fb0857826e7553
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\de\messages.json
Filesize247B
MD558c99c3f4781cd498589bdcdb9c9eeff
SHA1d26afe5ecb88225d637bd8e82b62a40e2ebd3d38
SHA25655cfa3a145a3ddd571d4227e925cada70e0284650143313abbd91d5d83512fc1
SHA5123e5078f4919e3419270b46c422ebf48833535062065ca3189fd51ed3c2f11dbd9db76263505e887c516fbdd8f26ea569fe15dd65d6e9e801c141020c561f63b8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\el\messages.json
Filesize270B
MD56509a411214bb4dfe1572340f4f3d7a3
SHA16d180e6334729060a5ad6d06618cd29e52ccf70f
SHA25630ac1116a0aafc0e4ba2f3939af9bbc525c7a87638617dbcc0aef770ec1d1f85
SHA51205085b68911735942d1ac56bca898267e0d30d71e4985fd33cd229c0489888d3790e703c55bb5fa0381ac3bde1d877121c7cff8cb509d52ee7614de64e61ebaf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\en_US\messages.json
Filesize104B
MD5b50f45c8bed367bab6f6cc3c3cb0b659
SHA1622e01196393c70b7f26db6241c0bd22d451df40
SHA256f7bbd1d53043b26103bd5586be9a39be4e0e53a3f83ea6c41af340dadd54113e
SHA512ef41b44789b4b0d9cf7ec5f3c53a076e9e898e5f33204ce402444ba58bb62a297c40707046e2d42e3e2fa2557114477349f9891625fe2be8b65f18a8b07d8c2c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\es\messages.json
Filesize242B
MD5785212ed699a65e07e4b265ec7b545f5
SHA10b79ccea35747388ff3934337fcf228e852c550a
SHA256eef93f1fdbd1e21bb206b20c056c7f190ae10b8896bebd00e552462247c84c9e
SHA512ee088d283ec93a3f3325ecf2348644a9adfbfd1799f783c52bbe490d9264b6aaeeac645f1cd6afa4e2515ae975d8e08e92a069cef255e3185a2e3aa2f18490fd
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\es_419\messages.json
Filesize243B
MD5a41ad658e16ba4b08f022a30bc98e0e6
SHA1aae01f1273ea4b5053c0987636e9d65eee36388e
SHA2566742653858852d19613cdcd3d1ac6c14e84161e8a7356c548719b4971c6c19a9
SHA5129e7a06b43832667cc653194bb873eba5ed69c4ab88e71ee0ff1aa1e815d93aad736bae8cb00077bfc04f3319d9297c4a22e3882754aff9b524868d56877f0225
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\et\messages.json
Filesize229B
MD581bb1d24dabc4c78a12ea5b09315c3dc
SHA1d4e72a3680d2c574ead13d9b304d807b1687a032
SHA256e476c9e75e4f4c5eded9a957f403b45e8fbb7834bce98afbce8d3f3a4d43c1c6
SHA512788a1872187bd762381580afec0e4f832dc42f6245198d13894ffeda4436b4c4dc29dec6509cf1b0a61f2a836efe5d8e50fd8bf4ccad9129f208b9e02e5d81b9
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\fa\messages.json
Filesize245B
MD551ad5b213d70ab69841acbca6cc3951f
SHA1903d683a1dca93140436e35087ed2311d129ff2d
SHA256761e8cf80e065e8dd9dfbaf04713da68f5231087a6b7b3c27b8e3efae525e9f1
SHA512dc204a787f9d00e81fd6750c61e513a2683208151aeb4511c276e2e3a69d615831e503d093762664b93ef3546294b22efab7c6ad9f2d7cb65c5bd98278bf2686
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\fi\messages.json
Filesize234B
MD5485106fd44031adc4ba2b6d6019a17a6
SHA16fee3ddcedcc85919162943b3b271657b65797a1
SHA25671ff771d9cdd4530d69e521a16776a68920e8bb9d95b70655b29f1e74d57d919
SHA512a1c205eebb992cb25e8907bdda5be8201de36aa7a90c8269d301a044303cc2f311a9983f9af16e65a7cc3bc595dec7ec29af83cdf8ae3c7e95e1d06990af2d59
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\fil\messages.json
Filesize229B
MD5b53b8285439e0cb5d58e0f47c30a83cd
SHA1ba6ded981459ea8cb4884497c2be97152cf65bee
SHA25650544e1cb97b369c86e9d9a721ca12a8dae04e92d4df28762712449aa83d10fc
SHA512485deb686af16fe409cd005226ce23512823192f674f486fc2226a0593aff343fdf2b8160ac0c71c8ff0af8d730b5f90edf2fc059a4073d9b0c9f205614463cd
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\fr\messages.json
Filesize237B
MD577e5b312482e283701db0ffe7b6e4764
SHA14eb824f0856428ca142b42f9cc042bbe6527354f
SHA256cd21952dd2d8ac2c52a4d63b8ee26b5ee6b7ea8a23c63cd5b91ce2e761305e03
SHA512c46d3033b8bf745befac45e3066c70719bdcf6f790e3112566017133c9bac81a17aa83b5a391d790f65892fa36a5ff24d507bc473f50be145084a9958e2603d8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\he\messages.json
Filesize232B
MD5184c196758920b74401985967a17df2b
SHA1911c649e92ee4eb4f129a7a283d6fce024a51516
SHA256e419db2f22f20be045fb04c139514a0e44c3ec1dd631564c146bc302188904c8
SHA512a94559138062f184afbe3e09e875cda1ed79d5836c66cd9c53886db28a7f1b46b88f99b970cd89339a95bd0dd9af8abe8b0863a6787678d943da1189cd3202db
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\hi\messages.json
Filesize268B
MD56364ae5b068127e0d32bbfd5006a63be
SHA1ce43ba2c007bc460248b738900b5f223b6bcd5b3
SHA256cb6befc2b6f44ca687632c13d3cd889d67b650238ccde077ea9129a4222a1403
SHA51217cf7581137ce4d2fc6feb19ae5ee8a8224f45cc9410b47037019399d0cca000025028e0eaf88e7a11c6b4e8099953e4134997a962b63395e843f7c647393c50
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\hr\messages.json
Filesize226B
MD5a748395e6aed9c94930daafb8d9ae812
SHA1e1d632d1a68652e9387d1bac0cfa57c4df7e7fb7
SHA256bba49469f242c032f6efe057bd7d99046466f0b4187954b3e652d67bcf868798
SHA51211155ac26891666e3a04038b7a4d62d5f450a4a36b5e55ae212aae08087b8c401bb2b15d79e3a9c2062ea15770802e4d6d58e720cdd49dc44cc063f2b6977479
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\hu\messages.json
Filesize242B
MD5dbac8e42a4fe28998b07f6d50c0e0633
SHA19727368774f30fa6343080a50ebaa7341786ad42
SHA256b3b787ed08468f83814d8d2341fa001b12e039c5161890886166c337548cc326
SHA5126a2b6e5c920c2d0bdfc249f3584b253375335bad959df09d246091e5a17028b2d67fcb5c10e3025740d1c5e428e8f30edc2418d8a8c1308aa62438af3d317d18
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\id\messages.json
Filesize218B
MD5507c396922a408359b29e023ab0c619d
SHA187a9627b0abea6d651a34301b6a18ef1f2c2ff55
SHA256bdba056e8cb7f11cb82b0d5b9b7921257ad67da5c523c081bd6ccba1923b4713
SHA512488430c90f3a2be6f6cf488e54255c2340978be2b440db742535e48efa239f26e4bf7d3072413eb2d1e352f3d7946e5066979b8132f4a11df94677587f659c70
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\it\messages.json
Filesize238B
MD5fb02067e27677ed241c78098d2838ea8
SHA1261d829ff69c110b7604b360cf872a8dead604e1
SHA2564ac1891e835d11d0a6c23015db08ac458b58731feceb836f1d8d93190dab81fa
SHA5128c2ea968e07e303bd8da304f30be5cf0c0a76536c06f20b5d778178d6f55dc9c2cf42ed9e17e6db5bfb977d956ba84ea4676214d416991ff0cf6b03b80d90a37
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\ja\messages.json
Filesize241B
MD5b4b07628b9a15754afc15740dc6eb611
SHA12d7bfef79b05869a6adc7a05658c0ceabfe3ba95
SHA256ef0e018f24980d1c24090f96a04fcf0903ca794ee6221f9596d01fb5eef5ced1
SHA5129a89bd8ebda27573cef4734118677aa4acabb19a4ed32c355d32bdcb73f97b4574ef821f8978dd457c26dbceeeb4ece352d9926ab883b1f072d3daf99776b441
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\kn\messages.json
Filesize259B
MD5263c8480e36fde7b9e2c8a25433e47eb
SHA1dcabf78ead0846e5e1a20f2a86eb71cb3a2d74c2
SHA2560d92cc3fa1a989e5b1b5fde9885e40e2182542674269af8cc5a9f1ddf137caea
SHA5129eb86b3563aba40e80fc7dc23eec536c814163b9cfb4164931cc42b68dd9801de3fea4525da982e9b0dc77bbfd523ab017e50bd59c1a3468746ef07223190bcf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\ko\messages.json
Filesize222B
MD5c0c0ad3d79f5aa7be4ef1bd3c53b62d6
SHA1600f64aee5a18cc9fd3b186194ea8e633e9ab942
SHA256bfe8c6d6e4d172fb0facaf1819c6ff6cce42cef241e2a84b58076a679486f636
SHA5123573110b01e46833e4869c085872ac96458e6399fa1cbe902fcc14636daa2f180f414a9ed41abd366a75263f0e41aa3dbac63d880a8d869cf9905b5526cfcb34
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\lt\messages.json
Filesize253B
MD509b72d516390ffa2ca37edfff7ec9593
SHA1022189571c68d215b92f50114256faccbbcfcf07
SHA25634779ab5afc945c49dda7d0540f9a629c17125c6ebfd9d96b495158c057109ef
SHA51260a9d3151798d8ebe4dc33a1e55c64281f666aef5e328582c9932cc4e63a250f3db2021684f5b92cea52c8dc5a8cac862fe9a2d5ddc4f4d8416becd9250d2d11
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\lv\messages.json
Filesize244B
MD5018c7c863863f035f941bbc6a82a170d
SHA1968b97555a39b14f526062f2ef156e2ac82630ca
SHA2563d7f6d395b09dab8640a6db4f6680e762d767250c9bd1bfa9ec9812aee468ea5
SHA51294735fc589e7128b7c9cced1f0cd61d0f85957e967386fb16f78a6a6c3a0bebd70ef3a5aeed9244690420593360427cd5b02265e74db0364f6c1398124965415
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\ms\messages.json
Filesize231B
MD5535809165320b0841cc91719751641b8
SHA160191f8e1e0716eefc2badce763539a1938c8f93
SHA2567df0c0b108193b5aaffcb6e8252ed7316352aa0f149268a61b1c243b5701738f
SHA51258a8940fd18bb376f762d8ba8e3a3b07aaa5b78b2bd9d7d1c3aa5babbd152eac2c081aacfc46d73bdb2cca548557c47dafb2a221bc96ab3b023bda151ad5112b
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\nl\messages.json
Filesize226B
MD5b568e6433fd369c2d441c81bdd1d3efa
SHA1264fe6bda5155eab5424ed8f3e89dfc76d2d20d4
SHA2569cffaea26a3b6e56b7f4139a7f7ce1f4e53c4143228ed79dfa3b219ac29b3668
SHA5125803560e2f6be6ec5d3c39870692c84ee30d31545e862e2c105f1501103a901f1c239f2ce29cac322783dc127d9cea52ca1b3529276d4415ba0d1e02922bd87c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\no\messages.json
Filesize223B
MD5b76ae9548296c3846532d7e24c168ee0
SHA151698ed90df2dd1eaae3f0a3ad3b435a5c782ccf
SHA256b2ad8e17f9cdffb4079877a04359718f15e7a7c9f70695be3b365bca3420c2f4
SHA512554d3c298fe0e2bdd8d3906d576fc71b7df684ff36ca6ba6bc914cbb4e4a985fcec3016a246c85d13d4c38c9e2a431289e7d657892ba4fff753ffe484da239e3
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\pl\messages.json
Filesize234B
MD5a4b0e65511cf192c365c58ca352e1e34
SHA16e53a46d50160cc2ca82ac0bb5790d76488fad6f
SHA2561bb3c81ee06f28849fb90d75e4f80380865b451f5fd1743ed967fd92e4c9e9b9
SHA5128162d76a475e938ebb275fc726d301cea6580c22d7e32590cf253706fc75380de22e275d0e8b30800ed27eaa0c546fedc54968048bb6896eb44eda230ff8bb52
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\pt_BR\messages.json
Filesize241B
MD50a89bdadec07216825c703df67f71ba5
SHA1ae26ec61cf2716adbe543e7a5f91b0e946571cac
SHA2565fe5b3e964570a6d553f4008eb69eacd30145636be7d8ac7fbc55ab60cfe32e4
SHA5129bfa16fa0c23905ca2dfc53027c1542434ba7ef2b7481f694e51c50b95a8938367bcc9ebc981c15cd55dac52ec3df12db5b19959939594d59c8a333537380745
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\pt_PT\messages.json
Filesize229B
MD546f63f8e010a02075fa8e156f36eee2c
SHA1d631de6a0e21b31165bf14808d04a233230f4d85
SHA256fc141160864205b6ff9d428471cda29f213131a415b78c025b75199231128c16
SHA5122c9b58c07535c8ae0c65e26f92b70ffef17d76aa8d2d20b68060e780ade30474c8af0eb8786301a06b6d7043c0b6755e338d82c346b6a4ecb79c39c4fc5d6cd5
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\ro\messages.json
Filesize244B
MD5b40618cd505c337f79dacc970874c03a
SHA1f07dceaf4851042ff3c5e7920e97f128757addd5
SHA2564e890a4be5d9e2d587f9400bf119eecbf7136196accc341df4dec9afc9f9fd95
SHA51288f0d981523b06b3f36a18ae5776b5a5b827fb7e2fa384fee9a8ac1cf213068954c846d61405ff29ab84fef1f46d157d22d302039f545ecdaf13cc5dfc4e733f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\ru\messages.json
Filesize269B
MD55d739356aa5c16f4147535f4d8a1c33f
SHA12eca859ba6f495e88d486d0d8b9d8c67bdca6409
SHA25671ee89829f9f9e343689989beb693fb80955c40e6d8487685e24d008c431942e
SHA5129b382614884d50c7c2abb40582e14764d7ecfae345db72340f43a633d14a8509df813bab13382c85010aca20228c8f34c43f3ae0539bcb9b20f15fd98174aae4
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\sk\messages.json
Filesize238B
MD5176de3b59536d263f99fcb6f291715d5
SHA196f91702510624777437fcfd84d6fba40d906c21
SHA25605f2e06b8449d2dc1a375deef56121903a95d2643132a9889e5d96ad84e69681
SHA512a055473dd6aee99eaf334ff036b23216835f32be933e32338fc7c75b39b86be5963289dac51b4db324d7ec578ffbb813181ca0666aba51cf51fc8641a099f7d3
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\sl\messages.json
Filesize225B
MD5d177946e4ceea997ddf20dc3b8718873
SHA122ba8ebd6c4901cf14999e6ca3ee953c6b65153f
SHA25640131f9ced5bd93d22de77b16342f61e91709dc72debb5cc347c8cd15a70be95
SHA512a7d42ae5fd42f9c528874b68a04d74b8573691213658a08afd34ddc48fca53d578f5b896be5f91d2f12e3d2171137f00b2ead92d8e472e9fbdaecef13971b2d1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\sr\messages.json
Filesize234B
MD54655dc6227a2433d08099678eb4eee62
SHA1878b27e0f40e65c50ee8ca016183b5a9232ae473
SHA2565ca558f52067f7f538a01c917b45f2010797302407979def9273ddc60546903b
SHA512287a3d0ff5acfa9bd174aa62d3a097e33d91ac074ef1ab153d7acab57ad86f4391bd867c310b7e019324a9fcfbd7758f622565cd12a490ba501aca9411942f0c
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\sv\messages.json
Filesize228B
MD516fce64cb5f8a4f7c3471d6c3da7ad25
SHA1afc4b2074672c51aebe776ea35a2cbb0b146871d
SHA256fef8a7db39c04c46cb8e4ebf0c2d3424a2806fa232278fc0d2a8a539b6553af0
SHA51211e608a8020b4454c2efeee733facb8d655b1cf23bd6a954d3a22545072680b8014c626cc600a6c07ddc81202a1f5e4277cced34301991775d727a409e8671b7
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\sw\messages.json
Filesize222B
MD5778cc29e9665b8470699338caad12c25
SHA1d1850b89a9a8c9e111444cf83bfd6b4c3b821e9c
SHA2560eb92fbffc8f9ee2ebf53ae1e72e0c5a74eb6e20546439755e9681a366b5b309
SHA512bd4acf35dc6d0c0ba981ee765934dd6cb5ed623bd7fed76bae6d5773d71109ce2456b6a4961adf43a1dbda1e2b9e0fbf55ac0570a0e32a21dc55afb903c9ebb5
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\ta\messages.json
Filesize245B
MD5496140700e616896cd0d873e1560a57b
SHA1741babeb8fdc52060829335d8cf80d97544176f1
SHA2567dbaad7e9ed1cc109f7c705c8ef4886cea6fa97528dc258cec6a663ea825961a
SHA5127338cbbb209ba09900a3249e1fe2acf3d156b1b8c3b3ce8acf52ec8c270fb4e706f37ca7334fff4401613ec1bbc12b59151f25a0d6cf42f3ad7c9476c83d1017
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\th\messages.json
Filesize250B
MD5cf9bf715c62fcd430aa073505fd17e51
SHA18713b8719ee8a4bb5e5a816259a9a6305155d028
SHA2562b3269d45ddd40845795dee3f0d590f6e4b40bf992eca0238d5b4e71ed634a64
SHA512464d77f1eb79b1c8252d415c57a824234d0cbeb1d0f49549ee973bcd84feb9abd01a886fb80e649c510b527191f3020e3fee35bdd6575f2d0738dbe29e11f1b5
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\tr\messages.json
Filesize240B
MD5b61bf761d480f2abea4ec1d04907ec5d
SHA1ab56d581957b8eb336c2930d9d9b4f221d53969c
SHA25602bb93b31ea11264431ec5e4a26b98e2406d424dd56113cd6566c6fcd10c8b31
SHA512720ff590b60a783998834cccc4c558eec6ebc572d796b3f072e9897d0f5cf8ccdc50b9189ee98f08f2827289864ef3649929f674a70e68b3ac99c1f7e730d157
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\uk\messages.json
Filesize269B
MD5b9b9f2a57f1817e2bfb5ba65cff1a1da
SHA1a627dbff93d5763e8ad93de4b7c30ffeb1bd62e6
SHA2562b4d7d903b6855cb73baaefa8cad6c26619f803922b1d9da145041606afb3194
SHA512027d3bc4baa57812cfd9796ec50d78d4c0ce617eaae58fae60831a4656bda9bade5743465916e2fb48a2a9cd2349c74e1d475e5d8fb4d36c732720fef9446d7d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\vi\messages.json
Filesize238B
MD50940b5ae0c965541de9cddb7b12ed192
SHA17f19b0ab01ad9057e28c8e743cd82ea31dbb53a8
SHA256fc862a7a47c9eef9a95ddafae0a4a90b30329b44b98fbe2e40c936fce4fed16c
SHA51224debb3480c9098f72f647bab8534cc0d30e145f196fa07615057f389c483e19c50e1a2704a8d1f3337d4c767d27025d775c3fee68f84a586fbe23e868f680f0
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\zh_CN\messages.json
Filesize223B
MD5f7b6b26d9ad1e21422ec83cc8ba748dd
SHA171be08951b97a30808908df92842789562945113
SHA25657a003a80b73cf4627a281bea9a9da4db5ac9e183c1663145cfddb1bc3852dbc
SHA51298d04bd39137fbc9d58d62dab518455a0bfad6fbccba819de8437cdc50e2ce5a1e05a3b069e32400ee92d1eb0f5de3f344c789e836d8473f5c86822d9a55cdaf
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\_locales\zh_TW\messages.json
Filesize226B
MD586600a57b6a2967eff5316d353d4e9e6
SHA150e4914dc53bda710fc47d147d532fa7fb3868f9
SHA2565390c7e97362b6e890f9a3b28faeb53a02aa545e13edd78b2054d2dddfb8ad70
SHA512bd31e0313ce60fe30197c6fd204ae7aaffe69e0a04a74db206db0402a7e0e6ad53dd4592436102dde4b17953167ed99af1c170533cc31f9277565985c823b27d
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\redditBase.bundle.js
Filesize3KB
MD50e7d831110979936c383c74b060388af
SHA1e9f8511b9862cfbbc27452a9463a78b44901de4a
SHA256d046760e839f120547d179a8eb380cdfd07db89ed256d3b95bc975161d075ea1
SHA5128a449257a396b0df25a19211cca28162dc12e5a22144b48996d09111181340d28b79c49610a7fcdc702b5571b0d4ad21efec890d39bf0d678f4842b1d93e629a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\reddit\redditInlineTipping.bundle.js
Filesize8KB
MD5fd7804847f8f7a3d676a1161024c5dfc
SHA1b562d27d3ba2fbcf72629afca965278dcb338c71
SHA256a5e9860ff3a74ca82d832d6ccb7cb4c604dd1ed1e008f36c8ba11b82cad0456d
SHA512a195299ba0029e87f58cc83dd686c3e61545aa86a365bd829adf9a2bff20da21ebdb30452bc0243c84eb184ee7453c44bd332ed9230b0bac266f80538157d593
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\twitch\twitchBase.bundle.js
Filesize2KB
MD54dff02b3222f25ae7138d884fefe8e8d
SHA158870f0e2511a66b961ee893b332c1241d235ea6
SHA2560a21a4e6173432a274ca9b9ed8c13a4845675f20933a44a1d053c0d12a633447
SHA5120d031ed3c86c8268dd3c01219b3690948f43dbf87870db2af12ab9c60b02b1c8212109848d358a5870a17b8d1d2599f71918690fa0e34aa4194f210e326485b8
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\twitter\twitterBase.bundle.js
Filesize4KB
MD50fdbb757afceb684f8041000d9b80c30
SHA1698834f7d787914f7155d7a1e0d8e24d91ddbc0a
SHA2567dbee02d2b4955afef95ac5ce8445ebaaf84c9fc55d16521bc598303c6521cfa
SHA512bbdd0fe5f8dc576f236d991cc7d29ba2a2929e2a78c86c5c4eb3f04c362f3f612f32a05b9a17762f6563fc7ec705ac83ddc0c97ad0e0dbe1a0d389b699f46dc1
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\vimeo\vimeoBase.bundle.js
Filesize4KB
MD5bdf49604c55dcc6e0af6281c83158f68
SHA11352d66ba7ba76efc4f7e4bd9e8d79cf1142b275
SHA2564978086aca3e6ebf5bdc84494f31a388ce7955fe8bfc043d75cc8306aeb437bb
SHA5128c3c7d69ed8aa2177bd3e56b85e1cf51e98ab97a551df2e11d9b2fb1907503e5ccace21f895d5a61189d6c351ebd828a779e64cef5114c18905d19a1964ab648
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal\1.0.425\1\scripts\brave_rewards\publisher\youtube\youtubeBase.bundle.js
Filesize6KB
MD531c947a91169986cfa3558f1ef9faec9
SHA150d23ff4bb00edce79a4160ede1545c2c87b5a08
SHA25690f326796832682ebb6533eec08ea34d29e8a864f949e767e3c047b225189a94
SHA51222f66c131abaa03d3a3aba5f1b03a9f0bc355e528468d9740262218e855c4219e891cfef463e4ab5e4e6559f6c49301fe2a70e8b342f5d3eb9c577ed262bce63
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel\1.0.11\photo.json
Filesize5KB
MD50bdda5eb564b3395f646e528d1a7afa9
SHA17dc1ccf31f85e29104b5644e1a478e0f821b76ef
SHA25659a396951acec2518a079d053445f1198613147ffb487c1b47b6e6de996af473
SHA512281493dfb15051cd38416e1044d16ff4c291eafc69f840dd9182e3168c88d73bd28e21b2dbeb2ea073ff15c4f7eba75df4d18f77d51ee9c3d13b308b49e48f87
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel\1.0.11\sean-o-riordan.jpg
Filesize469KB
MD5e84081df63a8b6b8b4f06a7c0adfaba6
SHA1760bc8a24d4f0a2758a8efbb087875c9cf480f3f
SHA256bf242c8d7517006338dadbe3850cddc80b5341ff4cf17d4002ee4ae5a7dcca85
SHA51204b0bc5efa9bdbdeb3d1022a0670109f3820a043dd3d0f7c1b1e6a5b5c910663e44eff8b4101d74101fbb5572a07005dbf8c3ae32e030e1589b04f1d21814d2f
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\gccbbckogglekeggclmmekihdgdpdgoe\1.0.1336\photo.json
Filesize869B
MD5fadc37d0ca797e21e950bbc940ed055a
SHA1759612e32f18dba0b2093eaf5a37a0429b755c7b
SHA25670f1fc78848848262f36f639a52ba04dc214b177314fc6cf80cc629836e77cf6
SHA51245f42e9309e03cdeb1e9623c80ccbf40a365d3a753f918f6e3a1fdcaae083b0f4ff635d587143702c6fc706c799bc3f0f09d4cb7d58fb01bc12627e450f38c7a
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\gkboaolpopklhgplhaaiboijnklogmbc\1.0.43\regional_catalog.json
Filesize64KB
MD562dbd964cf1a4f371971ea374a83de11
SHA17f51b2aeeb1002f2980bae7c1be2bf1b2dc10c49
SHA256393648d1196b6fa47025c84ebdb7a86ac2b85e5ac3e23b6e889dce6fdb4ec39c
SHA5121cef8ef92fa5db235d0a0d1593b927c045775688f3c47faf7192ced9a89aa974633d880f8c6ab7cb9342e04115299ed0ba38c5c5ebe112308e7fa00fc0f38c44
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\heplpbhjcbmiibdlchlanmdenffpiibo\1.0.11\mapping-table.json
Filesize4KB
MD557ff689022f2d93d2287ac3b48daec73
SHA1937b7dc21193a27607340af7fb7b987b8ea50582
SHA2564665c8cb39b1fd0131b72097484bd3a8309992821a21de9ee0420434cc3f7d5c
SHA5121b81c2c9df45875c2f563b99bb2d29972408e3d449fb2e8793822dc0cf85c41cb48eb92510f4940343ae4826ec9bb4b98093d64f53de635ccf75b5307b92ca87
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\iodkpdagapdfkphljnddpjlldadblomo\1.0.713\list.txt
Filesize4.4MB
MD5e4fe3f5594c6f55fbf3634b2ffb013cc
SHA108ea2b6162b19650d36af1349e96b2333f6c6b57
SHA256ea74a7da224776a472a169b7ff604537060233137a49f92fe9e8e75f36c2978a
SHA512702f3ae66bc08bde5c22c983d0388ad56808cd3e5d629003430fba82db2389065dfad8a590c84bb7ddf024b8109de40c2d0a1c2f1554aab688b7e75268a10c90
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\mfddibmblmbccpadfndgakiopmmhebop\1.0.61\resources.json
Filesize490KB
MD538b36465dde3f9288884e2120acd658a
SHA17b6b9c05ab3ff94f52f62c16ab0d84c39ac38404
SHA256046cd94086bf00801a3f89461fccddb075a86f7f513c7695e0547e78d4cc3c91
SHA512a5a98637bbaa62a21ef1de58e87b4d17fce144a0afba3fc64ffb68e55fbbe8ebe10b8410d20174779e0b664b827f36f615afd664790be8a747c239954c498782
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag\1.0.161\6.0\httpse.leveldb.zip
Filesize1.0MB
MD51d65d554523f997a3ab4fb179650bd80
SHA1259e7cdf4011840bc0d40eaef9f99dff8f90153f
SHA256b7708e7a9c8d5ab12e5b1036534b53e75c0c89e8ceddb9067cac6a4ee3b8341f
SHA512c6cf80768341b494d97ce14267e6ff04b38154fecb12cd941555c3cba27f1042b58edfb1bba37fb5f35eccbf59bc7608a080b7a8ee67c26ce1ba1bcc83cddc83
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag\1.0.161\6.0\httpse.leveldb\CURRENT
Filesize16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag\1.0.161\6.0\httpse.leveldb\CURRENT~RFe592716.TMP
Filesize16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Brave.lnk
Filesize2KB
MD5cf9c994a4fde624f792070f1350186ea
SHA1dbbc9737164a01d68348fd1ee3e99a9aff0019d0
SHA256a750c48d733656ef61b6048d61fb0586831417dda804cf6a50277bf7911aa954
SHA5120eb520a57f433aa9a223d465f249fbf4e20fd4238209757a514022bc080e89d3b52d99fec84987b434e9bb080f521e0f1fa0264b2000e8a00ff4bcb115a4875b