Analysis

  • max time kernel
    140s
  • max time network
    156s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    16/04/2024, 19:36

General

  • Target

    dragonsetup.exe

  • Size

    113.7MB

  • MD5

    209ed849ea99b3d77c39dc916e2485ee

  • SHA1

    98167b5e5d6b4166d11fcd677594bba3cea9ead7

  • SHA256

    8244d3c049d38b92198166cd4f16d6a77f67c731fd157683c25decf4e699867e

  • SHA512

    58dff600787b5562c519cca057fdf775ad30da8ca78f58dbb90f40ee0a61aea611e751dceecec613a740003619d3872bec61e9b654066896eaf22385dd843960

  • SSDEEP

    3145728:3zf1QxlgnbaiR8AKUvUx70l/NDNfYoIznV:3j1QxObaiR8zUE70bDmoQnV

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 5 IoCs

    Detects file using ACProtect software.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 20 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks system information in the registry 2 TTPs 3 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 64 IoCs
  • Executes dropped EXE 53 IoCs
  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 12 IoCs
  • Modifies registry class 39 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dragonsetup.exe
    "C:\Users\Admin\AppData\Local\Temp\dragonsetup.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4452
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --no-first-run --register-dragon-browser
      2⤵
      • Checks system information in the registry
      • Executes dropped EXE
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4168
      • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
        "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Crashpad" --annotation=plat=Win32 --annotation=prod=Dragon --annotation=ver=104.0.5112.81 --initial-client-data=0x168,0x16c,0x170,0x144,0x174,0x737f5d28,0x737f5d38,0x737f5d44
        3⤵
        • Executes dropped EXE
        PID:5624
      • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
        "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1648 --field-trial-handle=1804,i,12711984419003293034,13207120056639768105,131072 --disable-features=EventPath /prefetch:2
        3⤵
        • Executes dropped EXE
        PID:1020
      • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
        "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=2012 --field-trial-handle=1804,i,12711984419003293034,13207120056639768105,131072 --disable-features=EventPath /prefetch:8
        3⤵
        • Executes dropped EXE
        PID:4588
    • C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe" install -1
      2⤵
      • Executes dropped EXE
      PID:636
    • C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe" start
      2⤵
      • Executes dropped EXE
      PID:3364
    • C:\Program Files (x86)\Comodo\Dragon\dragon_register.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon_register.exe"
      2⤵
      • Executes dropped EXE
      PID:3416
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman
    1⤵
    • Modifies data under HKEY_USERS
    PID:2400
  • C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe
    "C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe"
    1⤵
    • Drops file in System32 directory
    • Executes dropped EXE
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    PID:5604
  • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
    "C:\Program Files (x86)\Comodo\Dragon\dragon.exe"
    1⤵
    • Checks system information in the registry
    • Executes dropped EXE
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3712
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Crashpad" --annotation=plat=Win32 --annotation=prod=Dragon --annotation=ver=104.0.5112.81 --initial-client-data=0x188,0x18c,0x190,0x164,0x194,0x72615d28,0x72615d38,0x72615d44
      2⤵
      • Executes dropped EXE
      PID:3536
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1672 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:2
      2⤵
      • Executes dropped EXE
      PID:1972
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=1840 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:5064
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=2016 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:2324
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=renderer --display-capture-permissions-policy-allowed --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2960 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:1
      2⤵
      • Executes dropped EXE
      PID:5204
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2992 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:1
      2⤵
      • Executes dropped EXE
      PID:2932
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=renderer --display-capture-permissions-policy-allowed --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3420 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:1
      2⤵
      • Executes dropped EXE
      PID:5216
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=3752 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:1064
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=3780 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:3980
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=3804 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:2208
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=3796 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:764
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=3892 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:5648
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=3900 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:4964
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=3916 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:5380
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=5480 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:636
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=5616 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:3184
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=5712 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:4732
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=5952 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:1928
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=6204 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:4032
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=6216 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:4396
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=6332 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:3032
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=6496 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:3264
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=6628 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:5828
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=6660 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:4984
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=7232 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:5068
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=6780 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:1712
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=6296 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:5824
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=8068 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:1624
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=7948 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:1856
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=8228 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:2680
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=6240 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:552
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=6200 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:3068
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=6228 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:5332
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=4448 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:4624
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=7584 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:3012
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=5584 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:5264
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --mojo-platform-channel-handle=4820 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:8
      2⤵
      • Executes dropped EXE
      PID:2280
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --mojo-platform-channel-handle=4384 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:1
      2⤵
      • Executes dropped EXE
      PID:6044
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --mojo-platform-channel-handle=4596 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:1
      2⤵
      • Executes dropped EXE
      PID:8816
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --mojo-platform-channel-handle=4592 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:1
      2⤵
      • Executes dropped EXE
      PID:8908
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --mojo-platform-channel-handle=8504 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:1
      2⤵
      • Executes dropped EXE
      PID:2700
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --mojo-platform-channel-handle=8700 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:1
      2⤵
      • Executes dropped EXE
      PID:6308
    • C:\Program Files (x86)\Comodo\Dragon\dragon.exe
      "C:\Program Files (x86)\Comodo\Dragon\dragon.exe" --type=renderer --display-capture-permissions-policy-allowed --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --mojo-platform-channel-handle=5500 --field-trial-handle=1900,i,1326684515047043182,7659863699535099679,131072 --disable-features=EventPath /prefetch:1
      2⤵
      • Executes dropped EXE
      PID:7700
  • C:\Program Files (x86)\Comodo\Dragon\modules\dragon_helper.exe
    "C:\Program Files (x86)\Comodo\Dragon\modules\dragon_helper.exe" --install-type=install --show-after=10 --install-time=1713296502 --cid=25050003 --browser-id=001
    1⤵
    • Adds Run key to start application
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:2288

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Comodo\Dragon\dragon.exe

    Filesize

    3.7MB

    MD5

    1759ce8d9ba00e3da7767493082ebf55

    SHA1

    72ad25c40b5e4da1e7a3ef2f63c5326c3e7fee60

    SHA256

    de1aa6087d9d604d4b72ffe113b242d676e7a75b932906dab6a5605167412957

    SHA512

    11121750e9ed98a9ac023aed9ab9f46cb30281c499ee46d69e2b1438dc08b87c98b9243ae0ff1574de34a300d8092572154d87d4c1914dd36c995368041c5a7a

  • C:\Program Files (x86)\Comodo\Dragon\master_preferences

    Filesize

    754B

    MD5

    3b2bf32dc83ba50c9269d20b4c977166

    SHA1

    68356305165239d0f52ed7cf89bbc8fb5b1c22a7

    SHA256

    6df1beddf512e69fbd61c1663dfd5ccbe67cf4fc12eafcaa79fd50683206b9da

    SHA512

    1e3af37ebff3c42127e56bd715f493d3c5dd826f1b72a96fa2d2ac9528c548a1913d6a41a565536f735edd1d71ca2303e2c83f3a9f097d831cc08109884d8eb5

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Components\flash_download_helper\manifest.json

    Filesize

    913B

    MD5

    26c51422783b78fc864475f98ead09ba

    SHA1

    1211639a681cb1c11909e02d289019e131e2f012

    SHA256

    29f212f849f57ff39639428e76ab62505de81f516ae364db41556b54587468c9

    SHA512

    8461135d7432cd1f30a32dc54b94a3bd4930f82e90b4dbe90728a5e0c1558dc7f3887d7c362dfc0d9bebb5b657846b621368ce71476b1774c45145cf143555c8

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Components\https_enforcement\background.js

    Filesize

    5KB

    MD5

    a3b6c13b3c584a5f1243fffe2388083f

    SHA1

    58524379514db16bf17885eb6afbb9392b4114e3

    SHA256

    7699d55a1624899fd0930ee8ef6330454a710acd395360929d4e4efe87eb5c0c

    SHA512

    1b95f02f86c3efb73e9f65d38be22d1f082e5f65934a71d00a75482456bb7631e7bec7739bda0dbd5bbc37d8a9fb89cb4ce38f8b8d4b29d58a83a2c6cc13c16e

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Components\https_enforcement\https_enforce.png

    Filesize

    409B

    MD5

    93c83ecb5fa2f048ae8f9a69119e1546

    SHA1

    41acd48717b7391fd6c8b4f28636ffcd10056665

    SHA256

    f1a7de62a3c2eb5a6cf8a1f73cc491ff38653665263c6eb8f63cd4eb0524df4b

    SHA512

    c53dbf5a30fec84fb5ebab2fd8c06452a0dc005b694e3cfb36f8ca492826292ade9a617c5acbc67142397387ecc4d0f2e59ab288da86cf1f8f989d85a6136ee9

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Components\https_enforcement\manifest.json

    Filesize

    1KB

    MD5

    8694364b3b1db470f9993b07cffdbe78

    SHA1

    45b422ae5d5b67af6a530564e04faaff950f5ff7

    SHA256

    bcf65a1f9b9962ec7758af4aa066fffde2c6e16f4a80a118f8b072c9879a67da

    SHA512

    c02baeaaebe73ebbd96357c64236946b6b4238b914f284bb847614b88ef283c29e25c2231d0a8d3cdcf22e751857932beef0015608bf2717f3395f4237cc4dd8

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Components\ip_dns_leakage_detector\icons\48x48x96.png

    Filesize

    2KB

    MD5

    55687f29b13922e083b0373d83ea6581

    SHA1

    39087b78b8f491941e9dc36d7b25e70c36d3b4d3

    SHA256

    8d6e8235e7fd64b98222d8ea710ed09b10c5028409394f51ab513602d369cb87

    SHA512

    1d87308c9c28aa797bf98694b2a7c5a63b89fc01efe014ebe04c67b616595bb0581f7539b52cd0b6a7c9b47c282a99b0a5f4abf400a2c7270c95e56ba09ae939

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Components\ip_dns_leakage_detector\images\logo.png

    Filesize

    20KB

    MD5

    52a952608e9045b35893d1d289d98f15

    SHA1

    19155187edfa223d4e96b2e58a0ee460c48b982b

    SHA256

    5594f587d7b7509a6615a7fe9f6e7412c7e42fb03bd2cf79c91517317ace4adb

    SHA512

    d5c727e6864268807373855ea1238974c9836697dab558807c4d2674f86e452dd3aed30b32f053e89c655f3fbc028d37970875e48df8eaf2587e39d8ce0210b1

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Components\ip_dns_leakage_detector\js\background.js

    Filesize

    178B

    MD5

    1603cde201aeff82703b64bd17dd9a8a

    SHA1

    f469ad7d30b48aa21ceb317c400b83c61e76b75c

    SHA256

    4f9f0b22535c41be32fcbdd87f59fa18444f1950a22539b046d089602614f2a4

    SHA512

    4c3346c606a7fe192351a978385b77ee1f99518697840c4b0264f56addeffc08dbab5ae7cf56f455ea18944ab6291354338c7c0674dc913772c4ad11b9ae20f0

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Components\ip_dns_leakage_detector\js\jquery.min.js

    Filesize

    92KB

    MD5

    b8d64d0bc142b3f670cc0611b0aebcae

    SHA1

    abcd2ba13348f178b17141b445bc99f1917d47af

    SHA256

    47b68dce8cb6805ad5b3ea4d27af92a241f4e29a5c12a274c852e4346a0500b4

    SHA512

    a684abbe37e8047c55c394366b012cc9ae5d682d29d340bc48a37be1a549aeced72de6408bedfed776a14611e6f3374015b236fbf49422b2982ef18125ff47dc

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Components\ip_dns_leakage_detector\manifest.json

    Filesize

    1KB

    MD5

    4997b70a86534c73240db83bccb87028

    SHA1

    fdf42e4e99130f0dba244148eb0147163e2771b1

    SHA256

    ede7d00dd54bc6e4424c87f9c7a0e1cdbbec1f52aa623d578bf3072743060f00

    SHA512

    1e2f3ef61bb65f5acf6e964c0ee8f9a0ceda53f16b9ef1f863dc74cdd6bbaddee28fc12fbb4848c2b2645ddedd6686bc9886aab22d37de490c7ccaa619035f1d

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Code Cache\webui_js\index-dir\the-real-index

    Filesize

    1KB

    MD5

    5e9412aa9414f5cf7a1ea17a857c0dfd

    SHA1

    8ec26cbbe1b591e2aca3797daa3fb88a1e1bcc85

    SHA256

    c5e82df5f0cac126e391508acdc8f0c4122eb4f2f2257d36c8152890d5ab9f0b

    SHA512

    1efb6f63a6f371ffae19b3e4feb1cd967f217004709f842213bb7ad23a1da2476e164a527ea3e84416064b34a109d767a34eaf8357c364117d639815028402b1

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Code Cache\webui_js\index-dir\the-real-index~RFe59afce.TMP

    Filesize

    48B

    MD5

    fe32e8c72a61ee4cfbffe637bb8191b2

    SHA1

    fa0852dbe7fb456612a588628bdad0b89631187c

    SHA256

    2c6205d7fb474eeabf36668a2f6039fe83c84dc905079808907a2d61ebb5413a

    SHA512

    d0a83d44d5457e21d3409a13e08ecb05a660054e2add5019acfae31040652cfe4d64c7fc7bee2c5f4d4e191e3506fb18314b0ed1221f10d0e90dd96da749d829

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1073868851\CRX_INSTALL\images\theme_frame.png

    Filesize

    1KB

    MD5

    e1e174147562014896acb6374b6f209a

    SHA1

    a66ba681cec46e249eb1d1d33a258e616084fd77

    SHA256

    e4f8d38c821897c2cc76311cb37b3b381a2178535c5cbe5fc0c7b7a313372966

    SHA512

    b161197cf660e49d8939e1fbfc8b33977310abffcf34f7253536377fdc22a3b09145dfb342a015d9bfc5b780b7746d5807e64ab741ce81fe7aac9c1508becfab

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1073868851\CRX_INSTALL\images\theme_frame_incognito.png

    Filesize

    452B

    MD5

    5925932bf5303a64229a096df92e0834

    SHA1

    980cd4f188c2a11eb661c3531a14378f58233d93

    SHA256

    55a78664060c743f0325909ab3e04b08559a045f4d58af8872eb656f8e733f38

    SHA512

    354932abcbb28c9e56446aed38221020847813ac9c6b160415a55ba9f37070b1235710cc761ef7b85cca1e35bb354af980cdb382d71985c823ebe52c25f55af8

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1073868851\CRX_INSTALL\images\theme_toolbar.png

    Filesize

    579B

    MD5

    fa334fbeb393f193399569223a179581

    SHA1

    4e59d7dd6760dd540c47ac76badb60177db6b95c

    SHA256

    8d8b92f0d0e0e718d7f96647f4f8abe8d08abe5487798bad70276e9dc743606e

    SHA512

    d6b7a030bac08ebd69e64062176721b815187d7a36a818023fb5124d7f79e2e01e87a5a9cc3e5b38629c6d31b4c7c511902a73aba086c5b78232caa6e0240cbf

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1073868851\CRX_INSTALL\manifest.json

    Filesize

    1KB

    MD5

    fabb0dcc28e6cfb062d46f6920dad5e7

    SHA1

    88cb87239bdfaed02c1cd45e10987abbc41a9310

    SHA256

    86be3b610dda46b4735d845330e924fac0434b03890e4f883900c5f774c2a225

    SHA512

    0b4771b254b74e196f6d4f58077ed354165b6f9094ad8ee95af3a2e9827b977da30eaf191bca48aaf4f677dd4b71b6dc6a7deb89b57de981ee772c4188b0af99

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\_locales\ar\messages.json

    Filesize

    5KB

    MD5

    ddfdae3f121f11b935eb30a6c2e79271

    SHA1

    b15e5322e15fcf9572af65a01aa534ad773e7593

    SHA256

    eaeb6351972c239b6bf125178d7f29b5360eae04a42936dcab8863e97d3ce3c1

    SHA512

    d2700f91b692d9654d3112930c98723d6afaa10df7aa25ef0d263a7c6ddbda25ef43b64593987b2829a495c7a651d1380db2a6b09923af7218e0b9aaca46a898

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\_locales\bg\messages.json

    Filesize

    5KB

    MD5

    70b6f8997dd3690b81eee1c539e77243

    SHA1

    610a6a71c8d2eaa2c406f5edb37dbc61a2b03918

    SHA256

    b8dd90f457fcc97f2f7a23dac9aa6056c40c801bce4b367c86e8ef04d2b860ee

    SHA512

    a6aaddf1ce2729a79567cae76f804cf1b5995eafca06af165344398a7e464fb25ac1fbea5be21ba7e0150b4f294661ca586730f81cfd7b10efd7187f099f945a

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\_locales\da\messages.json

    Filesize

    4KB

    MD5

    0ef8d7ed6f0beb027dfd61c3176c6010

    SHA1

    574befaa2fee7d340f58f199d750781667a1cdd2

    SHA256

    8994f81b680543b3803c977a0b5ad270c891b57694ef8309b6da75ef6c549145

    SHA512

    d0b8d09247cb26fd64e7ee1a9946d7b7ae83bd9453896253f1380146b52ba21e3567bc2c7a814e4bd656dcc010d9a280242062c42516df993579dd01267ca2da

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\_locales\es\messages.json

    Filesize

    4KB

    MD5

    dc708c2f1a7e4915a8898321cbe5a9d5

    SHA1

    1352eed80e03d3bb315badd0e40fd14aa22403d8

    SHA256

    ef44a32101cad5d44372edb264f79f2f5f57eea851fc0e0e18c97ee2a8855ed1

    SHA512

    deeae6a429706a0a6fb3d35d734b45463eac1265cfa7e087e48fc07ffbab298624425d2a6c4ee63527113475aab44ecacd31092104467f5799780db708eb5e9e

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\_locales\fr\messages.json

    Filesize

    4KB

    MD5

    79240400291c40b7374258cf6ee464eb

    SHA1

    1b7123930a390059a26af23832f6e7d649c3614c

    SHA256

    4d946e5efd73757d73962b32db10f534663e97cb7c7528d51ddca0bab61e8927

    SHA512

    2f31341f01fd52dc9a9158b25dbc87adacd4bf47acba45d39abd097c8e0f75582a8e92424cebf7d70f0a3c9b391a6bbfa0bc112a9c16aa29daabedbefefa74c2

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\_locales\hu\messages.json

    Filesize

    5KB

    MD5

    b0e3c8ffc2936527117fb2d9d9a906bd

    SHA1

    b2c5379540ffb9f28ec212d72ba96bca2af9d5b3

    SHA256

    761170d103eb0437f9128d88d40760e081f34c64fc1e0256eaa6ceb0c74017fe

    SHA512

    a3ee87f60d0a973602b045de157ef3d60ec15ca8ed7eeec8170e12846ef42de60b31f2b7f5db6f6e613caec924062b84aa7b976f2d3cb537c096b70c8973bc47

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\_locales\it\messages.json

    Filesize

    4KB

    MD5

    61edcd694f6cb8b064e1be02a400f791

    SHA1

    aa4cb37648b664d11dc9eab0022af3a6bc3d1cdb

    SHA256

    790967a06987962e76020a4bd0513732067e0527336e3f4ad74bc5f07f0f870d

    SHA512

    d8c7023c3dfdfb918672a925eebbb68fc036c005334f38c4c07d7a1d5912705eb8cfce5823649c8301a55ff5a6cc31ca2cd6977f936df8ce8eb17e2bbef50d85

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\_locales\ja\messages.json

    Filesize

    5KB

    MD5

    a04549e5aede63e617bcfdc856f64d1d

    SHA1

    55f36ec0dae0e23ee7060f60567a7afaacb12cf2

    SHA256

    c295d04ae021e80bd3121d720a8184552e80a245ad19a3cdb405a87d1aad7b42

    SHA512

    c3ee25bc7cf4c9f9b89d534adae2fb59f94f7bb379f1ff5144c15005850500d1f664c6bc8147fb7ed3982b4821b9d64452768bb02090e388a2fb0aee4f6d40a0

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\_locales\nl\messages.json

    Filesize

    4KB

    MD5

    521e8f709a4a255634589c109a0107b1

    SHA1

    65df91c2c4c0a4aa06d68ef40713e2211fa329d5

    SHA256

    4dd873890a949f5d12351c49b340539aa282d9ea34a4b9bf4cdf9a2cb5fb4f4f

    SHA512

    ca6e19c58573bdfdad3405043ca03d6a372e961b655ec9c95c201886ffd634b10a51e1e6c7d1ef65f7b87c5f271a759d8242c1cceb038ef0972726eba4a48d77

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\_locales\pl\messages.json

    Filesize

    4KB

    MD5

    0cde72b0341838dcc924e418584b340b

    SHA1

    d85d939566ac9ee397d48d62a9e18a21af2f7de4

    SHA256

    85ac9364b0fa9cf3802489815a54d8d45eff81733639923ff919d7181e00b336

    SHA512

    d68d093b7241451c3d64e72b1fecbf0fcb1a470588e1e160efc176073fbcff5f4c063e5fa11ca2013a14f7a20730c8a20657f72a77e52b8188d136be892b46ac

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\_locales\pt\messages.json

    Filesize

    4KB

    MD5

    effe7fdb40295b869475cad8c3f723ba

    SHA1

    aaa109c33e857d5173103e77491e0dfb9f504f64

    SHA256

    546a6aae3ed4670dac1b6c2d9c3396407485ec61de112e5326955e23eead2809

    SHA512

    12d05dd235fcfc15924af8109681aaeb6e48d6121e7514cc74e175eb184a053616bee1fee7e78fd1928aacf9987976af74f96a50b8839be0a2391ecf869314d7

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\_locales\ro\messages.json

    Filesize

    4KB

    MD5

    b2cc75afb349311b21a1e87e64805eac

    SHA1

    5c5c96047938a7cd1395444a5b9ef051bb43eb4a

    SHA256

    8b9d3e885f8b697c5eb1f50e06a3ee3cf2c0533bfb12a44b00bc47d64e913e04

    SHA512

    f419ba7c1b2ededec0a036e2e9d898d13fcca40fa9c126d8c5d6d8d935d53fc8980d1929997e8be102596a61f9f4508c498e07595d48e898a924b6641a67b33f

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\_locales\ru\messages.json

    Filesize

    5KB

    MD5

    fe3091bf6afd1d841e0c509caabce663

    SHA1

    44313611c9eafa8347ca87e680d95d26ceed8549

    SHA256

    432e1cb58c765d96b998432c940dd22cc3a41f01553efde61de7227649a362cf

    SHA512

    d4ca5ae419bbeb7a43e69cf2e021027761f2cb536197e0f20b78a079f67b36c98e142e214802206f543799c80f96c30736ff2e0b2f3456fbcf2af7ad59b59088

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\_locales\tr\messages.json

    Filesize

    4KB

    MD5

    2358225771a0f65235f4d49407719383

    SHA1

    761bf27243190dc064b4f36db530ed7258de08eb

    SHA256

    c385c7b234a3c3c920a11425f3f9162d102b9c436ec4ba8ca89dd1544c23a5d8

    SHA512

    957884a1ee041234aaab45bb85907f33fdfc02ef3bd49d7e70ceedc54ea2390e7271283698014acc95e6d286a6d31a218aac3dcfb1633bb8922e6facb0252b5a

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\_locales\uk\messages.json

    Filesize

    5KB

    MD5

    c70bad2897990d38bc913a71856adf75

    SHA1

    036a6e851f99fb32f2cb6830785ccbfe263eb313

    SHA256

    40813c7dd9792ca5280b58eb5d9d749c87c7e76a36ab3cff34fb385cde78fccc

    SHA512

    964c26146fba01f4061d24aee76768a2393483e041c5ec933e239501e9210a8d305f844a6c97e5d32c2d29d9b67a3d057c7ca43770dd8868f96ef7e26823cabd

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\_locales\vi\messages.json

    Filesize

    5KB

    MD5

    89aa21becb98e437890b28e0d1295c70

    SHA1

    aa6653af12d46ba61c1a617d602878913f4501c2

    SHA256

    550253ff1bfd5cfd582a035c97d8313855f79f9bddaa0f15164a73a22581948f

    SHA512

    9a7899e888fcf324f1970611a4b513570d0b1050ecab9848003ac56ec69c4e3cdb16ec25224697f7cdd385c3ef7c7ad4e3770f36e31400c94926c1fd4b99c068

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\_locales\zh_TW\messages.json

    Filesize

    4KB

    MD5

    d4a365626eaccc1f67c7b415fedb4558

    SHA1

    37004f6d205cd2a9a01126ca2669691eb444b096

    SHA256

    c7d7c689d8868509fb5df6261a581766e97eb592819b220187109cc99d2d9154

    SHA512

    c14f8b7960da8ac089a067ee9600f3eb6a605204e5b66675d1406644693ac8d0aaf5f0f63f0b1efdd26abc3ac6c32d5b8227683f9648e9a1cf81432fdc8fbe34

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\_metadata\verified_contents.json

    Filesize

    10KB

    MD5

    9dd4f4d1cdad2be31f25a0c2c1026149

    SHA1

    de9b9afed021d135d3e8a7dd4288f066cb5e8d2b

    SHA256

    51f1726903622978d880ecf49025be15fe81c69e25cc23d96f86179e94b6e14f

    SHA512

    488a606f2fe25f87df692fc91f957056d50f4a25aa625d5df59ba4a8d6658ecf37b7175dec5ad697fee47174e53cb63f68129e3b273200f689bd9874da5b1963

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\antiphishing-content.js

    Filesize

    10KB

    MD5

    a2c22a8ecb1b64f8a2dcdc425ec32845

    SHA1

    a502f8ce077fd96c56abe3ec7349b44cd83b1f7e

    SHA256

    84ad794d2359fbf5bd6d8b9376192bbec1988637bc0830a0a8fbdee9c0cc1a62

    SHA512

    3ff33aadbc9836c35f76edfee1bef9f4c026d22c178ad26414e75a25aef308d28280a6378bd59d71f7f86ffafd17452c72d7f76e3ad46660d1de483471c25c50

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\antiphishing.js

    Filesize

    1KB

    MD5

    263bf8d5b84bffeac158a4b15dce9ccf

    SHA1

    3fc0a17f224ffd65e6e9ecc11761fb901abf67fa

    SHA256

    ed353883c08330e0911e3ae692ffeec9acd2cb096a6edb0d1cca5eb2c41ccb26

    SHA512

    fed5f40e0985de95b5764829dce166138ab7f5a64abdbeb013ba5af37834517320390f44218388da07a73f6f24c3e2ad5e3f9143901342d24876d39f431f9cb1

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\assets\gray.png

    Filesize

    17KB

    MD5

    a4e4e3a62ac773e91ed62267835d6c92

    SHA1

    85757c62caf16cd88ae045f47e6f20878cd5bf48

    SHA256

    c143df32e02bf0d963e0ea1162a407af5609005074831318c3d3e78d60afa488

    SHA512

    45eef8e2199cd1eaff975f03b43c59eb6de10a314bc423a97465dcfc17d144bc76c4628cb8d97c740e6fb71c21697e0d2e646ffc03b9ac100e501a6083a34923

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\assets\icon128.png

    Filesize

    3KB

    MD5

    f77e3956a71daf5930610801c7aa10ac

    SHA1

    1c1c5e56459b257193cd79d8d972bddc3bdced15

    SHA256

    9b7b47c9fbd908702637d8f7f2df6fbaa0772c16b5047abb534fab954bdaa909

    SHA512

    868b27f17ca1efaa097b922e357aa6fe8283f0ee9b12975a7a19f16f5317b524562771d51f3ac3e286f2a5c013fab892bc39359c46ab732f2991b05737a677bd

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\assets\icon16.png

    Filesize

    622B

    MD5

    38260e47a821be9db95b44bf25da48a4

    SHA1

    7aedefb136d3b95d56581883e853de82151ccc6e

    SHA256

    336f2a52f18e5a225da63c4ba4447a827959761e297651f8e9bcdeee5480905b

    SHA512

    d4117a1bd03f9b6735a0bcc5eb950094fcc086ccfc076ea20519e72d895430906739bc44db9cca5a8d39d190e24d7155ec90bf43eda4f052761feb54e3811f42

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\assets\icon48.png

    Filesize

    1KB

    MD5

    b28ed42b475db58c3012fdc07041f714

    SHA1

    8e57227fb9726f00a77c252dd0d4a0a10a1482c3

    SHA256

    00cd2250bc000ff9975e93c2459d7cb5b9e25bccf84a2de90da9158428266030

    SHA512

    1f3da7159503fe2479cb2188a0250ce5debb00b950b6e2517bf68a143fdf44d1e080fe9f24acb4739a5d23eb89639fe3428cbfbc349714f5721f160741ec8cbe

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\assets\yellow.png

    Filesize

    17KB

    MD5

    444e8a18eed938604e7d3a25f9fad5db

    SHA1

    d8dd9bd6294adec4a7468e2b16fc8ff1cb412a49

    SHA256

    f531a2c5bbf60202f363a7f12e5afb2580e26eff53b1d00d138f166bd9e447e0

    SHA512

    c2e232ffb415475cdb60f92102a8a5fcc333c3e493f6cf07f7b01cb1ae3e4942e0faf06a081cf4dd15e7808170996660a693eeced5ed2a5756841b61ee41f786

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\backend_notification.js

    Filesize

    3KB

    MD5

    8717a405e02dc04c8b83d0d7af3ba46c

    SHA1

    fe1056e04cca2d49470e9162ee2a94a7d1411cdd

    SHA256

    c385c7e9c658238420e7d6610f55a41cafd5bad613f7f74cc7f8440d7c388c36

    SHA512

    b5d5cefb7337240b06530016b766c3ec0685648d15f6c4de701a90fcfc6c9d5842a256363835effe459e66a60ba4ec4f4bef519ee814dee30edeea8188db9504

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\background.js

    Filesize

    30KB

    MD5

    4594f7cf5705aa9ae8ee491291ac6f04

    SHA1

    d82dc4502714fa6abc1a37194e79cddc914edd69

    SHA256

    c402920d5070186b1b55b9552df5d1e8f8e6dda177f315b802a592ef17415993

    SHA512

    68b0402054d82f60dbdbd06c87ccc53f2c42aa07ef073e2d24b283a13d75370d5c220ec393160ab6a011d88b21ed56a50789fa0d33b6bc23952b88f48632b08e

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\bloomfilter.js

    Filesize

    9KB

    MD5

    5337b67ce61e6d5af47ccf4f65d9fbec

    SHA1

    8a7fe0fb7477a5fd6b3ad62c157e4e35bd14ef58

    SHA256

    284fd2ca76e25dbf1a45815af1d90a3c912b5693e7bf0af7306749fb111fa8a9

    SHA512

    cd059cdf3edefbe565f887311fcfcd81bc49181977a3f6b2678d46959a09070c41908b9f6d7733ff7ae88dbae3456b674041f1724f8c6c7ebb8f4895791d168d

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\categories.js

    Filesize

    1KB

    MD5

    875de30a84a0d5b45c497dbbb573912b

    SHA1

    3e55cc2fb0be692a1451d1c2a7da0b25c5740973

    SHA256

    5689479e2e8aa6d99bf5cd7a45b96ab3398ea25edd723212eec24c1e42853c3e

    SHA512

    507e0c37f809195d63bba4426ad6ca5ec7cfa6d88467208307f0575932a8dd1461c44b0b82087204d29e099191d8d57566061ec6dfdce59685a8bba9cc7288b8

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\config.js

    Filesize

    1KB

    MD5

    b6a161398667b3cb68c72aa025d945d9

    SHA1

    a889db2f9504db6a14fe52ef050778b06561625c

    SHA256

    83b39955f6c7235a88b533bf2e19d239368c2448728d0335e8307eded5c6e082

    SHA512

    fd69263c26ae06fed362b6cf3150bf4695afa60721c4354e2ff320488ca9d16f6e3521cf3354921d4b4dc93987690c881d66d66df5310eef4941dae92af52dbf

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\Ellipse 3.png

    Filesize

    316B

    MD5

    7b4f20a6f740778b0737578c5edd9d0b

    SHA1

    0b52f9e056dfe9b373142dbc9efda0aa48a395e8

    SHA256

    adc85dea506f8b0e59e0f5cec3bcc8eae1cbce2a12d0fff1d0d7f4f464ba607a

    SHA512

    e823010cccff1b55f1373ee63de4771a532dd487eb56b870f662113b804c833e425cedfed29ac5e8deaa7882816d093f15dc7abad7d055aafd42aa2f49c4e23d

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\OFF.png

    Filesize

    685B

    MD5

    83adafe160cf1aa265c171fc19eb0aba

    SHA1

    3b71ea365993c2a0175d58bcaf3984f76ebdcc33

    SHA256

    973a99a3d0d7392b43a61d0244868078de618e35bd2216ba84cdd9dc7632f9f0

    SHA512

    efa36c7a1e61b8530123d9391a836d3751bbb280373ddf506bd2e23f0000dc61cda4e46101a36cfcf411b8f696ee6e9b03388d67f4872fb5a5cbd2c327d8c470

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\ON.png

    Filesize

    741B

    MD5

    abda1ec3f8fd4851e401ecaf685a2b2f

    SHA1

    7a6c83e90c56a041387d3521b68290784e441c57

    SHA256

    7aa5f51bb88c8a946d1918ef668a3603af723065cf071444d4df5990b4f30a35

    SHA512

    7128f3fbac8eb125dc4ec07f83314272ddde6234eb7741bc66fa99b41d0cefd7dc8f8e686f898b5a9025b6360ca1e5ce622537c5a2f52b0d3688328f7db3ad57

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\PP.png

    Filesize

    15KB

    MD5

    dda719639cc488b2ffbd2bb3de200291

    SHA1

    beab40c6deadc21ec727cbfd95726b17e75428a0

    SHA256

    5b5895968ec1443df6289762d6d726fa41acc28b5e062dba586ee5b68a79426b

    SHA512

    b53d26fcca518c8f0131b4f758d9974a6731fed899083156547889f333398f9e55287783c0269bc805189090f5ff95b07b85ef78a77697679d9146a200faf297

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\RN.png

    Filesize

    15KB

    MD5

    bd6763eade53cbfc0ebad349970bd836

    SHA1

    125b1fc6283ba3d8b32105628734fa17a7305f80

    SHA256

    f854d162a89fdd4ddf0b9d3c7100b5b6297440ebb6946d2ddcad38842c7d2427

    SHA512

    39dd960126912904904c42586b166f458d09bdd12b7ad04580b79311f2602205e86c519a3102b64aae687b175d6c27ee6e0e58263b2d646c0ea7be3fcd4f3dab

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\about.png

    Filesize

    562B

    MD5

    cdaf7f701fb87342ee59b8801dad0aa0

    SHA1

    728cfc9bc99c582c10a0cf64fd5923217acbc998

    SHA256

    2af39b8d5d517933c961a91f33fe86cfc8784e2ef611d8a339ef3625e8a6432b

    SHA512

    50bb407d00ad3b3d05acb2b01585727b8f0c87d4e311b8262650cb747b003cab6e790300779f0c1e8b58275435c07ebf36eb81cd0554810a3fd4ff818a5218d4

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\about_active.png

    Filesize

    788B

    MD5

    8329dfeb61ff826c3da1f65fb9a58348

    SHA1

    45aeb9bb98b048c4c229d80bfe47d2208ba4c70b

    SHA256

    89e1e8a1feb8e82a714117f319d2203ecfbada23fc6ec58cac0ff0c34cf0430c

    SHA512

    c4f5cd77978aa40757280b4a4030185f3dbf767bbf7e760276270fcd2b6b906e16fd63941eb2fb3d0245aefa3fc6f13b1977780c4339e50ed1807b76579900ca

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\background.png

    Filesize

    2KB

    MD5

    30537e94d07c3c48a03919881ab38917

    SHA1

    1019f47b7f4e63d63fc62498d5415d8f3d31ea0c

    SHA256

    8ff2ec18d2887bef9b813a572ccc73b840b8c929a0a4b35c93cda8cce0d3ec6c

    SHA512

    0c134e053af2b6fba1a21aca0b03b69e79a55a10185430f9cb1a00a82939c140c9bc51bfcb199ac24896f790c6c9509f55d4ad72c6d16975c886b485cc85761c

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\clear.png

    Filesize

    421B

    MD5

    f4591b8414689d209a1939b077f39914

    SHA1

    810a739ae93cd6df9ee3c2d8027ab5a98d714c8f

    SHA256

    0194980f28b4b0d6b75803eb86ab61c6331a1a586b861c91a5e93d584f02a4d1

    SHA512

    789940e680474b818ade2f1fb4c09ded41b0eadd22a0c1dd53edcf4e168d091e07836303e27095c0d3248d9d6e98094e7c48ed242e4620b82f4193c4031e1c8c

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\cms_icon.png

    Filesize

    1KB

    MD5

    0870e9481108613d120cb8ce776483c3

    SHA1

    b42a08c2f0c3d2bcaacd21e36b71becea05d9d4b

    SHA256

    b4238cc9b8e0b41a42e2fc39962ce57d396e34b8cb514e4c2a1e3cfb978f45f7

    SHA512

    8e35a9d1c1ff090578d7928d4d6dee73b83700db9af5943cbd68c52e768ee3d2e2f39d6fc65ef299a062384c8b792fc5cfa028161eefb1bc2e65a02adbfdb01a

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\empty.png

    Filesize

    1KB

    MD5

    0a5bb793121efe62aa38a56d8a7e3275

    SHA1

    f27686d256c47aeee32b49fb00e6d8774ef5409a

    SHA256

    e7866675dc5e40c4715fd8b03e2e5582bc86a6349dd999bcdfef195decf2dbdb

    SHA512

    c3bfdbce5fa40b6aca253031a5f42bd43476c070ee6668d88cf06beefb7ad78f98b50b13fc06623af2f51a056c1c952b9a416cd826489e3d50862d3fa012604b

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\exclusion.png

    Filesize

    536B

    MD5

    69d98417d393332ef23ce003e58f21fd

    SHA1

    dc5f59e2bc1832c6ac7ed4cc0e062a4064847e8f

    SHA256

    832ea3ca796f34dfabaeae581a01dcbe28bbf048a8690c8df398cb3347d20430

    SHA512

    61317c9b4f2cbb6731d7835e43a421b623d02a6e9726d722ba05fe998ed26bdbfdc459b61a5cb556464a1061bdd3d5148a25dea4cae04a289ab6ef1107e93fdb

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\history.png

    Filesize

    733B

    MD5

    21c48f0e7e847f60a08236e15260ab65

    SHA1

    be80af0394e09be4085c2e7a7a333f512ad76421

    SHA256

    2c6360c537d474291f95302a86e7e1647d782e8801948fba10c908347a0bc3e8

    SHA512

    17056cd6b5e0e2e911e89c7bbfcf46ceb42163f87dfef28f9143d91988e025be5a85376a10eb9799c0b9a7bfe435ed57262cdd51725fded41089b07659b80c2e

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\icon.png

    Filesize

    866B

    MD5

    e88fa0eb894ab4880559acb75083e558

    SHA1

    c6ccbe1a4c420ec4f8254b8ccee45b83cae21218

    SHA256

    4e727cb2a28c9dec9e2740d822fa1f647b7def88fd646b8ba11ccd3b40e75a71

    SHA512

    22c6769e846d00c6a800b040759884f0e47e1c4108b39572c6f4cacf1fad14b036f7456fd973cc03299e110dce44499e08c85fd0348a134cf25fa64a6d5ba04e

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\logo.png

    Filesize

    2KB

    MD5

    5a53d007b3484d74b6c6a247dedb4509

    SHA1

    1565c174d65d4eb3b41db81ae346ca50a42b9de6

    SHA256

    c7566f4a1a8cf596dc4293db2420da7658fc091f5ae27e64809f18864ad367d8

    SHA512

    acc12b784a6cea1162ab6148b80460747468ef18782901d43d578f8915e7194d8067b7d0f3aa909f9b9a36a22e90abf9478524bc7a14b508a197ca056058c6f3

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\noticifications.png

    Filesize

    506B

    MD5

    a0b95a69918570c163944bf2bbbde0ca

    SHA1

    e8eb35ede54fb9fdea5a95b5d86a6e10f3a47679

    SHA256

    c12b58e79c00735817b74079418ab2dbfae8c9d11c493af16f912b3b62320839

    SHA512

    9f754b61092eb2d2ad1836d16167640fee551919b635644917719ae86cf4346e1619f2e6facd8600ab1cb8be8583f503ada1e8b123f3d47ede73165c6227554f

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\rate.png

    Filesize

    497B

    MD5

    6e27b488611b745cc70d9fa267aa8e28

    SHA1

    d7491be8d817f9782e2ac52b90443fd80214315b

    SHA256

    f8b3242852c0bdb38437f6532ded6667c730bc85e3a632266df948eba72a94e8

    SHA512

    03bca236e3e00d25c310803727a24e73fea6a0533f1aaeb9242c46704235a6371d94b9023156a0eb4c71d7851cf6ecc64f60edfafa8aa1a22c347819080a5e6e

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\report.png

    Filesize

    366B

    MD5

    a438e8dc6b821c6fc3a6894e76e70036

    SHA1

    382184084f3c88849bd1ab7594f9fc2b2adedc54

    SHA256

    f3e2ae7307a86a0aba575b3eb8ca0db8069b7801030c93a1ef0c3de3eb1658df

    SHA512

    6b1bff1177ef569de17ad15f587cc7340bfec541f700d2dd71ff17d5ec55e25acb2baf98341c9a1471dc85aa579dd3425a2d85763335b6f9eb2b6e3ecf047014

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\right-arrow.png

    Filesize

    195B

    MD5

    e37b3c568896340961fec1a737a8f07e

    SHA1

    f17c33eea7cbbaaa47a6ac35e42cc2b7930f2a13

    SHA256

    ccbc7f960d5908fdee0862195e16ef026511a525733416da19e626f4e164e8e1

    SHA512

    2ab344a84564daedb19cf255005b6a21661efa8132e7ee8ddb4a3efec2f5110b83a0cb7858cc6724df39dd7197161ff10d55adc0620fd9414fdc8a0adba0ba8c

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\ring.png

    Filesize

    478B

    MD5

    faa75747efa29871d8dd160a51ae5594

    SHA1

    ef1e20353c3efbd274af414a5528d11993e93f0c

    SHA256

    b1d10c59f1f383daceb399206f2df982bd663465d9fc6be3b087b02e4adec24e

    SHA512

    1f88f580450da522b5a9e011d9cc8207ea8c5fb75822eff6a83c63163b9590a0bc9a17101faf74b088eee87984c7a6041166102cddbd7673b8d28df57e9a2b26

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\ring_active.png

    Filesize

    681B

    MD5

    feb3601efa03f5f7d85fc3e5e87eaf1a

    SHA1

    05063a46b6ce953c1892b022c861ba28f76a007a

    SHA256

    9995443b8b410b221673fa85919e86b586bb22bddc6e4b6750a4c9dc5afe7336

    SHA512

    622b08a7614a0636f516ed9807cd6163c14f47df56911a9e11c6ac914863824fa9e52328d8238da0bb5b80f35c720df873ba57468d1b7c8f318693a876b3d1d9

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\settings.png

    Filesize

    452B

    MD5

    8dc8ed0038b075f8085fb9d6ebe8f9cb

    SHA1

    bc6c67300d73a270a246e099c5eaabcda88077de

    SHA256

    97be3fee9706fee084ef2e4dfac381408e56414aea829db13083a3f835295a6a

    SHA512

    341d2647c0787d2bb5d72a11f04c5ed3b5945ec1c62bc7ba9e1b39e86793fc1e8a0b696fa242ed964e993ad904dbc29fbd2b12afe922b3e882cb093a0bd2470d

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\imgs\settings_active.png

    Filesize

    625B

    MD5

    44064d0e1a997c668696d9eb4c442686

    SHA1

    4cc1b1a556b1d13d2e552261ee0e1f6c14f123da

    SHA256

    448ba0ad3a472c54ad2cee3eaf1079969d26fa73c84082e3b6cf8d018f3d053a

    SHA512

    475a2b837ce475f8a7d57c835803955210ba298fe302c181ff351f1e47d713e540bb0139ac116893098e5ccbba3d1d596933eb6c41fe344115e417ec8d1195ae

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\libs\jquery-3.2.1.min.js

    Filesize

    84KB

    MD5

    c9f5aeeca3ad37bf2aa006139b935f0a

    SHA1

    1055018c28ab41087ef9ccefe411606893dabea2

    SHA256

    87083882cc6015984eb0411a99d3981817f5dc5c90ba24f0940420c5548d82de

    SHA512

    dcff2b5c2b8625d3593a7531ff4ddcd633939cc9f7acfeb79c18a9e6038fdaa99487960075502f159d44f902d965b0b5aed32b41bfa66a1dc07d85b5d5152b58

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\libs\jszip.js

    Filesize

    366KB

    MD5

    245f1248b467170305daea093f396c31

    SHA1

    d71af9f414a3b63fabce0986d9b32342a4c9147b

    SHA256

    f900abd90b351ec026fa99b59f926e8a54205ac34f4b56313143d5a9808bdc93

    SHA512

    4c016477fbd6936e36df42437bb6061f676529823451a8b1a506d2a3bab9a0398d9ce63122aae72103a9019438c007b2c61ea23b93ff22d13ffb9a2d9e125e40

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\libs\murmurHash3.js

    Filesize

    13KB

    MD5

    6878b94098dcdca19d979b459078f1d1

    SHA1

    3c0c415aba0db6f381b52ed01eed5931d636c4d2

    SHA256

    6fbbe89823b38dc1b75e3f16002247937145091a7ce81c8e337fcc98bf2edb13

    SHA512

    7b2fb9cf62029aedb54e61409293c3618d1f0f85af55a93d7d696f3c51ebcd19744eb45112004f270198a4ac2e2297a456878b1b82684d723eed41f7a4b1a43b

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\manifest.json

    Filesize

    1KB

    MD5

    e514260870d75fe368d08867a62901a5

    SHA1

    74dc39ea14517c2d6ae015f94153b4dd7d456d80

    SHA256

    4b238613ca645be94b104c647dbbd6e83808ecae3f8ec3e7a2c124e58c0e22e8

    SHA512

    7745c4bc9de083672dfe9f3f85861b161f41285ddc853fd8784215811ace011e5a1f23cbd33cce2eaeac30c700a66730a9857416f71271c400cba231d26a778a

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\options\css\bootstrap.min.css

    Filesize

    114KB

    MD5

    eedf9ee80c2faa4e1b9ab9017cdfcb88

    SHA1

    ed29315e0ffb3f14382431f2724235bf67f44eb3

    SHA256

    f04b517ba5d6a0510485689a3e42dac000f51640fd71b986804cba178eae42a5

    SHA512

    ff9296270da6bcc3b664ce5f9dd5715109a954fa9ac59c9845332b5edae9aecc90db3334a3434c8d4d3623c6495de04fb6b9ab3cee0803208246cc9d1b4049a1

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\options\css\font.css

    Filesize

    11KB

    MD5

    db6b3671dfdb099d860b24e3525393ad

    SHA1

    8eddbb3d9ecda28c89e3271e4657236e42dc999e

    SHA256

    b0317f00ee315ea08229e49e104889f44da5910ee5041cf6373ae3943061db73

    SHA512

    157ff84d60a4d0b0b99587c1e6929fe3e585ccc0310d80db8685ffecf5a5f04a5e3a7dbc1f8c5e56017eb07946efb88ac302f201203b684175b6b3ca90182026

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\options\css\style.css

    Filesize

    4KB

    MD5

    77071d68fdfc21d659900326fd6377bd

    SHA1

    e083e98bf660a4568b3f08d53bd8699f83725cac

    SHA256

    9c193d5d8d60fec1026b12062da4af87614a0a7bc5463cb525be6e9dc90acce4

    SHA512

    81070255874716cf9ed89cbd66642fb81ecaeb92ccc5c8af579acce9ba8f0e685551786cbf25fdfb4ba623382722e3a9569dd42f1f2e13e3aaeb353d550c9d73

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\options\css\tab-css.css

    Filesize

    1KB

    MD5

    e22d4c434fa980436e83729aa6298d75

    SHA1

    4967659ba684bf1cae1c9546a223d73301fb422f

    SHA256

    db4b3632462d4a8110c8da47d1c11b8283b028c47a5663bb4aaf6e97ff622785

    SHA512

    f65fbb5f95e0e3f72cce1aef2912da5c8f9e32df5fa07c68d97570e962aeaa6c2e4a28d6992a2cd1535a37aefd49f30e979dfefedd510104e6240ba3074b87d4

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\options\images\comodo-c.png

    Filesize

    1KB

    MD5

    d086a050711148b86ee1ea0480dcec9c

    SHA1

    06a09487478ba4649916e929120e426f789776b7

    SHA256

    d53692b7697620564b1f054f410b747b859a686a899ab6539f797a552169cf46

    SHA512

    12346f9b688eb91f470642a708cfedbb731a79c381ffca0533d210caccc680bc8ff6b34686d98712a72b76bba22fcdc51fde0bfd075a72a6671e441500a37b25

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\options\images\input-bg.png

    Filesize

    1KB

    MD5

    81f4dfba9399a43b9e0233398fb17a1c

    SHA1

    dcf5de5109fb6cba6913eb6805717a151e1039f4

    SHA256

    1b36f46f2c3a1d2474ca02e503e3fe41fe9af7e38aef579045008b719400944c

    SHA512

    731211bb423665bf020b912aa4b604a9bac11cf42a373fdbd20734b7e34ca0170fbf0f0d57f13b7895f90b70501a706ba9e7ac5c5cca23548074b5ce58c3b2f7

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\options\js\bootstrap.min.js

    Filesize

    35KB

    MD5

    8c237312864d2e4c4f03544cd4f9b195

    SHA1

    253711c6d825de55a8360552573be950da180614

    SHA256

    d5fd173d00d9733900834e0e1083de86b532e048b15c0420ba5c2db0623644b8

    SHA512

    e18a5959736a9ceef67b40daf7964c519c678d680bbda8d2c7679281f5d349a286c99b96ca24e7a8e64ce987d372d74ae12da7255c606ccfe27ac13a35b5a3d2

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\options\js\tab.js

    Filesize

    13KB

    MD5

    4a8e3d473d588e814cc8b78cfd2469c3

    SHA1

    f8336c48a2a1b316fcbf4bff3034ed62a29d4e0c

    SHA256

    ba96531e06e383f27cd7e16621b080b1960a4c283d6198a4b337b91826d05de9

    SHA512

    6cb4653a757d815d4e11a505a911ea500e89aadb19b9118fd838a4eb5ba0c2298550ff51ad4c5b552d3c354589c1ba05262d5e17c59bd8164e7137250141b365

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\options\options.html

    Filesize

    4KB

    MD5

    7c4d557c77c356605a2ca933bafbbf2d

    SHA1

    3a657aed4b40b58d98680421b960859a3aae095c

    SHA256

    97e1aea7eb5c92ce825297c2d9ecabd7b5d26a19862d6a2a91332878601d80af

    SHA512

    f81b6a8bf648b70289f7a883c70c414cd15fe4d1cf7bb83d87300eb26bc6fe33b41d1f2ff9ad1c4b84f496ca1ea0525aa113b6ffe95753e303a547b119f0e934

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\popup\popup.css

    Filesize

    4KB

    MD5

    7040cb8010803f5e324e6af2aac0d74b

    SHA1

    acfe9425460a1db017eb52c7ff0a7afabfa093eb

    SHA256

    abd6f3859747973c4bd5bb49a48fcf3cc4ff12696a9e63b834987c5ea6151a26

    SHA512

    5f5813f4029afb118520a0682996f1280dd9ca2e558c850720832a1159ec6264c2a8aae6def60578addfb783a6839f428c8f47a37550dacd3034f4cc729dba15

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\popup\popup.html

    Filesize

    2KB

    MD5

    f2f4d8dd4e307165a7708dd99dfc7b6e

    SHA1

    9079ebe1787d80b3f6ff6128997cb935bd3b2a97

    SHA256

    d4fc485a0f657f12cfd10b3373620e8f0a6a47a0cfedbe2d6a3163b96a7554ed

    SHA512

    17bde25cc1c3cfff68afe0ce5360b1b103db0c47c01f0d752753c16869da7dcdfa343a45d31b3ddf97c4b3e1bbea85681b7fa62811f4c4a9f63eebc13242fb30

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\popup\popup.js

    Filesize

    8KB

    MD5

    6fdb8cc4eae07dccef624a820d01354b

    SHA1

    a7707ab814698baca6ef85b62d41f847d2b6a00c

    SHA256

    2e39fb9a6d47de917043eaff27354e90af8a254e523fa8d57bfedf552c6c7809

    SHA512

    e461c80501ffecbd5363d84bc04a261489d8cfdbe3793507f7564b61f1f5b6ad621ba066f36658cceb2e7adb790efcd8468e4edaf16ae67071ee9546c1ea4e88

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\speedDials.js

    Filesize

    6KB

    MD5

    6856802dadc73ec7e581a907477f24c4

    SHA1

    98b0573987c971aa024ea94432d769b5b7515e72

    SHA256

    3ea3f6f6264f603ce6cddfdde3780f2ad03efa7cb02eae7cdd1836be78524e07

    SHA512

    06589ad9dd0881e16755faf1d522208a9feee13ea9bfb5ecfb882fbe5f7fe22db38296fe83a4e531d6ab99c8da27b492bcfe01db58bd3816bc89bae0c9e0fa3a

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\url_loookup.js

    Filesize

    5KB

    MD5

    69e58e78d2e7b35d5d4bbeda3a1db615

    SHA1

    c1519d9458e4c6aee706d23952e42195996f16b7

    SHA256

    69dc3a6fff1f384b99ebd9183563fc76c5bdc0491458eb87a74e2fcdf11e1fd3

    SHA512

    bd276f13314b3ca776f6387fc33be87970f19a4dfba634fc7a88478143bfacfbb0c15d6e8f9bd538c5533474eb472e231abc5ed520a51b0141fd22950c749952

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\utils.js

    Filesize

    3KB

    MD5

    e5c9bb6348c25febaad007c01438f298

    SHA1

    300bd90c82cf8099c9843b22a73cfad5942cd672

    SHA256

    7bc12c2f55effbf7512d00cbf5f0caecbd4021b1105ce4143d67b706f6be9db9

    SHA512

    1b87cc4415bda5bba917006f21d798c86ed5669319c3a941a030d88b5ba1efbc98c74c2aa5a032c2c5c794a5fe1e7abcebfe1565e00f4b55b5e52f90840ec583

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\warning\alert.css

    Filesize

    1KB

    MD5

    3206064751ac2357e6d4fcf871a88134

    SHA1

    eeb5d0ab7cda34d9319c969da97a64aafb4891d7

    SHA256

    0266461a85d39db5a9902ab13e588ce63ef9be23b97c645eaa390017465f30cb

    SHA512

    2de8c82e0683ce30a838a1308ac000d1f0cad55a555e0c8f8b9215cc4e977407d2f9598b8f4d0afc36580bf53f548c0cf46340d58d1df9f9ecd5463573512096

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\warning\alert.html

    Filesize

    4KB

    MD5

    aa1623e0c98b221ca91bb3daa7d037fe

    SHA1

    1d60924f5c2c47e3aa040c9a8feb1c1417f8c6e3

    SHA256

    04af8dbcad3a3ec4d687750d4653fcc95183e0d60915e10eb01269d90818aef3

    SHA512

    38ed2cc4919cc65df822f2e55e9a37fa0ba53fb141c3ce3ea80f0fcc88081f9036909e11d217703b822250c3766e6d571470a12c55be3dcd166c959fbb7bd155

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\warning\alert.js

    Filesize

    2KB

    MD5

    40dfa037fa5a8c45bbdd696e54901c9b

    SHA1

    b993b3194c545195a8ada605a2978f34ca4b6854

    SHA256

    03d98d63584e3eb4137f6bc3b15e810418eaa9bb47ba0199c16424ff34ff8ef7

    SHA512

    de81fb1e3e8dc883c4365cde5b75be59c815d90725aa60147fa7fa76e443e5d107934a80571b6d7677d9a2013d7f2c4a0f965be5825240ffdf9bab38ce79f4c6

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\warning\imgs\comodo.png

    Filesize

    7KB

    MD5

    be2c7d0682173dc14bf411e9b2de0467

    SHA1

    015bdb6a7cd9917145381d354434a5c926c17605

    SHA256

    cc1093df7cd1cd5abea9f021fecf340d8ff0098e3a02558f0d9ff99f8ea63597

    SHA512

    de8694963a323da2d0d39b9d738f5040a8642f4359487cb6f6ffa159dd032ed49e74834fbbbf71964e41d152d230bf0d3f0a6f0c10bac5e7589afd32edc7ab3e

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\warning\imgs\logo.png

    Filesize

    6KB

    MD5

    d8254327dfb2be04bcd4098032c99de2

    SHA1

    82e016aedbe9e5559896f4f2a03f4b125f85cd22

    SHA256

    4d6631eb6af9229a75c2e1825a69fdcdaa9a35417ca6840375644d433e271ffe

    SHA512

    fc539eec5be8b07599b726bb46e22fd5697468f0d31485373b6e9386205232b67c961aa06abb400012ada68789a1375691ec9678a7b18ccef647c45c293b1ae6

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_1612524177\CRX_INSTALL\whiteBloomFilter.js

    Filesize

    9KB

    MD5

    1bbaf127cbfe52af0ec1675663f1b80f

    SHA1

    27f03829b672be364e9459fd1c346283b3934c03

    SHA256

    91f570e8f7131f95576fc99c8057411f27b7c56a44232f60065a00b0efe30fda

    SHA512

    9b2af4d085356f98c100fa03a3644d855eca937dfc2cb5d8840d73fc734404415ba8a5fb90c7e55712f2a689e867ea1d2a2938d492d9c6f1e2e709692f0e2cd4

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\CHR\_locales (not used)\en\messages.json

    Filesize

    112B

    MD5

    d4f6e4d97e1cc50aea7b18a97eaabcc0

    SHA1

    c484ae965cf7621f6150852c062e20fda03a7da8

    SHA256

    24e79c281cf376873ab1606bb7edc8566a4580447e2f20afabdaf6bb735ee413

    SHA512

    2d5a24786fc35dcf0e124070bf4cda278c48c4da2b68fbef22257312143e4f5c5ae5fe97647c935c172cfce8195c709a7a2f4731901760c1feeb55c80e2f9f02

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\CHR\html\background.html

    Filesize

    151B

    MD5

    5d28ae9d84b8f631f72d1b2bb7aa1952

    SHA1

    0d8373d3983ab68050f9af4fd3784076a8511d10

    SHA256

    1fc5cf6b31885a00d300dda69b521af93d2d038c6bb3f4fb97f1cb85353c69d8

    SHA512

    9c43dff350b2a6d168adb08e6f3b04be35f36680fdacb68cfb1e3ba7b750835388bc25df6c6c6402ccd3b1a2d9cb04f34ae9d5aea6d5a7087cdbc9770dff32f0

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\CHR\html\options.html

    Filesize

    2KB

    MD5

    239a04c745c469567a5c8722ce332029

    SHA1

    d979776ad15250657d5540a9aa0a161e6fe8892b

    SHA256

    787852d7365b67b6951aa208b3730d1b12e7831ef770429fb98ba434763088a3

    SHA512

    3b356347ca8c19724daa9fc3fc3f80f82c31fa45bd032363b62368bf522f7056f5f5e0e3523dc0c6c64b4430a2eaa7be51297609bc5baa9cdadf151e0fc8d696

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\CHR\scripts\background.js

    Filesize

    1KB

    MD5

    983d6643fbecfa596757cac40559b8e1

    SHA1

    d6ccacfc768aa0a52c11b03259a35e6b540c90db

    SHA256

    e1b55c4384dc85f372820c19e5f5512ceec3015559a407eb62c0d7bce0f1cffd

    SHA512

    c78b22b08e014514ca5f150973bd80924c31618b7d2678496e79b661373df5da98f1aff7281d21195e6c7a080160e1294605a93a0035c72da2cfac2eb1a834c5

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\CHR\scripts\options.js

    Filesize

    18KB

    MD5

    0d6acea5ce8e60651b0e8da11a17c31b

    SHA1

    295931407c004f3e333bf884b087990f6a4320db

    SHA256

    0b13144efa2f1ab390800a1dbeaa1110fa547b4e73a857914ae1d6723a567a8e

    SHA512

    096d67f5c54e71da667e1f27b4b85198484ea2aa14933379d143f1d2b9b3ae0384e264d5b3f2d9a5a30cff08fd0f92145123849c550909e6876d920aa9d7fdc8

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\CHR\scripts\optionsView.js

    Filesize

    3KB

    MD5

    80ecea7c5954916b76eed12eb44a6964

    SHA1

    ee19d463b0c82a74340b5d1b5e133e1aecb81c72

    SHA256

    06aaf52bd206887b985f3585bceb52287279a8d24a5ce18ccaf14ce42693219a

    SHA512

    cae91f44b58c50d316df2b9cd15d0b02470412c1fd8a5dfecc681a424753391ae74ff551a570171c6f853ca5418c59e9a1c6e4d0d959675849dbcf3969d6e7bd

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\Common\scripts\jquery-1.11.0.min.js

    Filesize

    94KB

    MD5

    8fc25e27d42774aeae6edbc0a18b72aa

    SHA1

    b66ed708717bf0b4a005a4d0113af8843ef3b8ff

    SHA256

    b294e973896f8f874e90a8eb1a8908ac790980d034c4c4bdf0fc3d37b8abf682

    SHA512

    87d90a665c15d71ac872bd8bc003d9863964c7ec7ada6370b902b93c0bbd7770fe25730d946c7c6a465baa95efa74bc0e78af3f83aea615af35060cc8702a6c1

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\Common\style\options_style.css

    Filesize

    3KB

    MD5

    00ccd2d4b0d9f07fbefee3e770871bfa

    SHA1

    de191c00c22641ca8a1c02c97fa89c7c3b038674

    SHA256

    5f26894c400d2683f8e07cfbbbdb7a78a7ef6cf5be174ced85fc2a34e6e8805c

    SHA512

    da84d277c89041680a44b1b85f14adb4e6ace5afe7294f218a1466e148dee51f1f5071f42dbd22fbcd32e4bcceed314dee683386880fb9c8569f9854d148d177

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\chrome.manifest

    Filesize

    494B

    MD5

    5a6cbb26917afd1101da09b8d10b9bed

    SHA1

    085807d4427429beb44fb4fd44e72cb5721b9ae2

    SHA256

    a4b4905784a889c0572108bd695860d369aa49758b98bf259976e8ff885cdeac

    SHA512

    39881c646ce8c3e70e3d24f0d294e1840e0423ff23d3b745e15c308ce933e5fff61a7003f4a7c085238e291eaff6245bf76dccdaf8298428ce9c141034fa18ed

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\chrome\content\browserOverlay.js

    Filesize

    9KB

    MD5

    2459acfc6244fe6bb3430500da9ca51d

    SHA1

    63b5212d5702115bc10fc50249e61f61495a4ce9

    SHA256

    b99fddb0b4d889247af88302f86e3a3b8a4d6c573900d7279b16411ee4446968

    SHA512

    7b93e6a74b6012a4d04f943686481022b437c1662a9be9d8ce6d4ab1ac2dab8b092d438eaf28df1b726ec17f8f31e5f9946bc53ddadfb3fe2d80202a44fc27c4

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\chrome\content\browserOverlay.xul

    Filesize

    1KB

    MD5

    7f67ec73dfe97ba0616e9292b7497473

    SHA1

    bde5e70d67c15f869ec6fdf0346136b7595ead5b

    SHA256

    8e581c4d58641ea6e2495899ba21b06fced0a3afc62937ad2ac4e229aa2f3e64

    SHA512

    aa360484dfcecb20a6b1d937a324a4923fcea288ad740b234e927011ad1d5b06b4742263259931e6dec3744fadbb421cc049d097bba37ef4bdf2afd5713c2938

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\chrome\content\files\options.html

    Filesize

    2KB

    MD5

    b677f5f72641577d97629a09e5dce86c

    SHA1

    917e72d3408d6c6f92046506adadad4b28c16365

    SHA256

    c4d45a064a2577d0673d4002c20fce2ca6cecbc66f58d34adcf314c8a69b34ab

    SHA512

    c4b9be0492add530c92e074a940b6f5b948eab9ab2e6f1d1dfd3eb42a116617bf3dfd66dda02b1bd001a43362ec2ae61f08f215602f45854fbb8ced99fa1dff3

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\chrome\content\files\options.js

    Filesize

    9KB

    MD5

    55156fb9a911d5532bb3a15d2c0783f2

    SHA1

    daf37f61cdb96c81edc861ceee389b6ee11a0fb3

    SHA256

    4c089abe83ef45dd99de516b34702b7dd354e0e168253ccbbaed39b1506102be

    SHA512

    f5d4a4f351f1a98929302ac72286e20cbf3696f0670c1ae12cf283eb3cc874bde39be175affebb82e6ec6dd2ab2e9aa5952d658d829c94804c803fbf095d9f05

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\chrome\content\scripts\Init2.js

    Filesize

    7KB

    MD5

    990df52fa90c400b99b15ca68adf7bda

    SHA1

    2591aee0669ac7ea4d107b4781a4b4f5ee728922

    SHA256

    3d6f7987eb1db462add77891d01f08047b8aae80d6c3f39a495b53563b8f35b0

    SHA512

    1663924cce025d97b4c2352b671488ea126eccd5563773a7bbff1c608105ebc5d7808b71b7aab678592294b1847c1f25a63f8e4fbcbcc2e440250ef9db68e628

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\chrome\content\scripts\classPrefs.js

    Filesize

    3KB

    MD5

    4104865006461ad94fbfc9697dcd7b94

    SHA1

    aefcf712ae5bfeabe59d9d47273108925c07c4cd

    SHA256

    5a467510294935a34c964ccabc35749f80664e32847a172a75d4af8a9b0ae943

    SHA512

    9ad89ea023805138ea0941dcb084c0e193fc5ebd087d1b43b1ceb32d3d5d4eb5c76870074f495be4d14fd07ecce9eae1e281c490e90cf66b4349d69825dd4b3b

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\chrome\content\scripts\defineBrowser.js

    Filesize

    100B

    MD5

    afdb319ba94df4a9383243522271097b

    SHA1

    8fe551cf4cc2e4c896fd39fe6323d99a6da163c1

    SHA256

    bbc34e9525487b89ccdc6a8eaf6fe3cb10156b6f6de7c909da244efd12ef5ac5

    SHA512

    9305f06b0acdd643f4cb34c78debfecb262da3ec479b0a83ff17a2169173dd75d772a6884a1440c42e20353639732719cdaef888c81137d9571012e858bafea6

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\chrome\content\scripts\optionsView.js

    Filesize

    3KB

    MD5

    c39aab3687efc56fb4d034a6add808c0

    SHA1

    cd19b297612201246acf2ea763dec6b92467d516

    SHA256

    43c1b940843775034a5fbe634878af8bfb0d66d957bfcb6b43898cbd0330affe

    SHA512

    056ae7d734baf86cee1832216517472ab2f80afdc9ed2cb51da9563e43292fd20bd52853d89dab887a3d73c11cb750e77a9dbf50212976f2ae94b24041265525

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\addNewOptBckg.png

    Filesize

    4KB

    MD5

    ef59f75dce3c636e65953005acf15057

    SHA1

    cf7783d2213e506fff3642a6030890f32dd3f7e1

    SHA256

    0554af853c84ee8b15b0c5ede4b07dd4ab646a73f7924900be456f214d0c458f

    SHA512

    36bf8db7bae022c341ee8939ff1c3eb174d9cea9922d213d3da5d79b3ba393915530b71ec02d238638cbe0058c7b05215a07b53486d28326fb611e1f1ff51cc0

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\arr_bckg.png

    Filesize

    4KB

    MD5

    88718fa4aa67315e016983fdc8046734

    SHA1

    2e8bb0fcf60ea56443da9b052992e05a4e52ef4d

    SHA256

    48576fc7ea33024c814a925036d6b96932d6752bfc1fdb5195fe6bcd2d059125

    SHA512

    19ec69b336283a0b87fb1c78ef29a974708dee81d1dcf2d36055c9cdd9520a77551e535ff9e1ca1f97509de44d2a6655a54abeddf4b79c5792033082c2bb0ac1

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\coverBckg.png

    Filesize

    2KB

    MD5

    cc75fbc8ad5b1b40207911b5d4d54e8d

    SHA1

    6b009d8247f81ae13e40b2b1619370fb1ec188bd

    SHA256

    de58492e461f4333a1df0f29708cca333a2b4dfe01d4b48ad51758660e74758e

    SHA512

    cc0e0d9a32f0297858d2b22de56dbacb35ae266d361d22bcfd165dce04565ad86499bcd55fccbbf803edeae9190cc2593c9bef4aa051d316fe0d5d4680c1aefe

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\edit_property.png

    Filesize

    3KB

    MD5

    6d791b1b13bd798ce7e9758910ead01c

    SHA1

    f5eebe72b26729973b5319e05e85e2e7db6aad26

    SHA256

    f79002983c1f8fa36c8b3009822d1cb6b31392448b2e6bf3bf358764aed1f5fa

    SHA512

    c448bb5876ecfd3e6f531645a2e0fa6db50419fa30ff9079706fe53f7803a55983f6f0f56e909eb2fd40627e38b5e1da554c1aa0f1f7243dd9e29ba8813dd19f

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\facebook.png

    Filesize

    3KB

    MD5

    1360e6259733abf27abadc0922b4642b

    SHA1

    8ac62860a395448c67cf1eb51fa030bfe68c23d8

    SHA256

    f8d601afe7d6620be057377a9bad8ac8d02be1b43cc86c0ccefa1c9786e7ee78

    SHA512

    8a345f03f6517ed5c87df7eb2ac1a67edf91b2d892697757e41fe67397e5bd078a9bb737b7f28f9519fcc07b9cdfb467b66f85383974349f0404088b9baad99f

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\facebookh.png

    Filesize

    3KB

    MD5

    50d914b9b4b04f2a070e683e35b6e831

    SHA1

    54cef520a6966f154e273201293b1940e4486a92

    SHA256

    9ac6f647ac3b1b6dd8d4c47cf93b8039a56e352bc997416fbb5059835fbb7c4f

    SHA512

    5967f43177ee5b0425c25308308713772ac9d89d3f34a22e111f7d2eddfed9c9bab4342dac1c7da4ec982e614d373d039873675b8251f96316ff24bd5d508610

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\google+.png

    Filesize

    4KB

    MD5

    c610474bc613ffb50db15b1992dc984e

    SHA1

    00a79f10456c06b0f48a8820a2e7f8ddb164666a

    SHA256

    8ce3d599b2aeea0465082b8b009094f7c2157deb9fe018e09ec08096b9f1c44c

    SHA512

    4241a55dbf59d1adaa4f81ce3252c1a6ee4fdfbb980280ef70a615bf4f4b569e5ad3030d79c968508b08dd79b207e6e7a17d0b460bdd0a471dac71d720f1f2ec

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\google+h.png

    Filesize

    5KB

    MD5

    6a71deb5be200d0b88a9d60097ae006e

    SHA1

    b6f5ae8b8535babe612a07f8794084fc5429f93c

    SHA256

    628b7ddf7d01c8fa2ab191df4b5036d79863db6d59358e99a47b7cb0c1da7f37

    SHA512

    89173dd1a6e20c4fdc3c7712b8c7d22ca89684b28b0a435d550ccffcd00a3834584db8d9bcd8d76f0642f515f075096428a21a0f76a2780ae3906937b73caae0

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\imageSearch.png

    Filesize

    7KB

    MD5

    3aa539db80bb81120a12470f8d0135bc

    SHA1

    742d4855679dc1db704bbf67b6ee2372c782b324

    SHA256

    1763c530e4f5dd4a992d1c6cee0a029005f48a813d89c85e73dd2eaa952be144

    SHA512

    f1cb82def712e2f27da0c35a859284ccf257e8bf367ed8f833e46b74a176d54fe80fe981bb0decd98ff14e72499b7b102a1a79e732688917a1965253cedc2981

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\imageSearchh.png

    Filesize

    6KB

    MD5

    29f849441f9556df12b9872e606efc6d

    SHA1

    11a0bc5be2f2108b83357eb8063194dba1827b33

    SHA256

    74853271045ff363406e83f369bd3e4ae03c368166d4f0c94f5f04502c1631c8

    SHA512

    708d88b7d519aa53d86f543e6cb564dd5ba24f186ef744f2fbb1eb82b5a16d441811abee7dae39c54ba9331a3568aa8981beeec15a7e96332c6e0a5fef37ba5a

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\linkedin.png

    Filesize

    4KB

    MD5

    68cbc99014bc4df4f48add1254d940da

    SHA1

    13452fa74ad7473a23307a7c48ab56e97d3845d0

    SHA256

    b8cb545f21ac588e002890489166501f0728d0a9cff277f9c2ae01179b78a577

    SHA512

    a83455a58ec5d688ce94b0d4828bc72bd92a45b27841d01e4e901e9b5e7145964a63e32f0768c14a13aca46541c3c453441a10af72f5cc0c5cfcb512d0622261

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\linkedinh.png

    Filesize

    4KB

    MD5

    da86c9c9f79ec019d8f9eda541691b80

    SHA1

    1aad9d561fa585daf149965a7aa57553fa29f860

    SHA256

    b488fb76975f419658c44380eb888f12bc6da722fcc9a13dc0e3a0e389cc6c8f

    SHA512

    89b88fc06555aa68aa8c25f153799d246033c5f5976aabf74870956929889bdd70e9e82b6b5359c0bcf922fed1ec55a695255ff29a59af2de5b49280df929ff7

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\pinterest.png

    Filesize

    5KB

    MD5

    e71ea39d923fb1df3528fde6dcfebf68

    SHA1

    accba6728dca4ab31ad2172d9c307b719fb92591

    SHA256

    76943d71c6ee93c26d817f4b89c07515e6dab43c61ad23509911f5aa2007ff78

    SHA512

    bcfe589b6c8a2fdc4eb7d0acd0b595dc4c14e4538a82568af4b8a36595538dae936b1ce50f26f5db39ac5fb657364c815fec432c13dde799eb25882ccc6e60ea

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\pinteresth.png

    Filesize

    5KB

    MD5

    4a6ad3304f820dc12d4725302db187f8

    SHA1

    4ba2356e9658ab590573de5c45ed9bad923576c6

    SHA256

    0799133ad8b5824b516b94674ace8f59b9cf2a2ea63c6fb3c4530100c7a48d47

    SHA512

    38e31a4e55809b2eb97aed2ff854a781cf44aaddc5c75a0f17d39026eaef065bb918569e827e33a576c8f88df50a7859813450e75fd019907db3296c8825bd1d

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\removeOptBtn.png

    Filesize

    3KB

    MD5

    9339521920c7235c9bc345e42db150ea

    SHA1

    272112b1d5d89717d2eab76ed7840b74d1b0312b

    SHA256

    13a1279cd9940ffec1468d873aa6f4165c4e188f1178b329d935516f69c17b7a

    SHA512

    dfca083fb5bc6b26d44c9dcdf3d0b165cc4741b1d4bdb49f024fec3df183bdb776a7d7b2580db9a8f0845617c348c7bf89d085c1041328102edbe77581a3847e

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\translate.png

    Filesize

    6KB

    MD5

    d724976580663c7fc3f8ab02293af195

    SHA1

    a673cda2a679b4b9e1570615a05a86eacbab0535

    SHA256

    a258432e8720729d56c368f89e14018d20d0932617d27a9a334e19477f5b24f2

    SHA512

    77ddfefa6ce525ee2467780ae056340cfa2f34b0147bdb5b9968e52db91a5172ae87bc2e54d13557807316e3ce6f0862cdab129c12a7e5c0c09a52e385b25392

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\translateh.png

    Filesize

    6KB

    MD5

    7d0025e486fff2685ced401025ffc983

    SHA1

    94333cc060665802e9d8b4460ea5cf793aceb415

    SHA256

    8378c5ba927d36617948eb3571e54ec684d7ccff3f5a8fef0cdc363a764dc20d

    SHA512

    44ab4e11c7419f4c81fda8f699cd4994b8fc01c731626a86e790eb23d61d5242fe2763dccdfa7dcad16d5681f31ad9c470e019598501c4250d47e78a613fb09f

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\twitter.png

    Filesize

    4KB

    MD5

    1a7ac6dbf99c7a9a929611631c04dfe4

    SHA1

    bc5317f9162c769e13e7f801f75714e6efd36f80

    SHA256

    89c65f2e88ac090d0c1b784fa96b8fcb78345baa0bfb9d84c0303ba4ee50635c

    SHA512

    4928eda8518cc4435d38c4c7c2f8193d0d0c87bbd5a3d333ec152f60fde339be1d8c5e4f74f65a4083bf70619b08f2ce0d005ac3ec8ae5e23d74651bb9aaee37

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\twitterh.png

    Filesize

    5KB

    MD5

    41b601ab67706b4c048305246fbf2bbc

    SHA1

    d9a1eda7a430cedda2a5267a0ca3d9005f93251b

    SHA256

    e36720ad67d5d762092212f1f8f850263945e4238feea723aac2a604f4a5606e

    SHA512

    55a6fe6f52e71ba5c53025bce1b577138b57887cc872931a213904520791136ebbe4256819abb28700f2da17a1d84888792628e09272dd50d591782042b52910

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\webSearch.png

    Filesize

    16KB

    MD5

    8cb2d26ace29f4034c2dacaddb90bf95

    SHA1

    a47fc1ff206cd72912ee4d96031586560d4e8763

    SHA256

    823581a60922b1c3388b404c272499229e51d6144718139c58fe8a2bd651a218

    SHA512

    688eca9c11146350e696b15cbca0c287f23b6deb366a4bc24924cfd4a519e4701bf3b857df9d587e458566d588df798dfd5a251aa10624d09ecf60cfc9e9f204

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\webSearchh.png

    Filesize

    10KB

    MD5

    de7f54935a80646792e171f19e114316

    SHA1

    6b96201fb59fa91bceb0106f16b9a8532271a1c2

    SHA256

    1104a5f1f0cd2699bd4f7b7c4ef37f3e4d020fb1eede231c83c487cbf3e909a2

    SHA512

    ccf346a4d1df89fca526c12a73719ecbc8ac869e7889468a734a6bbffafb646d509161a4c346ceb5cfd0fd928c1ad88687cafe80a7766b23ced84080f5c543d1

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\wikipedia.png

    Filesize

    22KB

    MD5

    efc4ed88bf0a281132d1e965c6179918

    SHA1

    e9eca89ddd92ffac0c9448a13866f81824db5be7

    SHA256

    0c6a13b82651ab7e96a87ff9d8027fc60599abe02462645f5601ed2ffe5f21de

    SHA512

    b70f871a3655a49e07a63da61cbb1d6fac9257edc44686a3d1880681d0d81f8c1305a1ffb244657c6532f1ceffe9de2310846aee30b1b4e5718cc844a5342ef9

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\wikipediah.png

    Filesize

    22KB

    MD5

    77ad2037840d31f491e2deba8bda6ab8

    SHA1

    6dca562844b4b4356b643c105338113a7e9c4ed7

    SHA256

    5a403a0c62dc7299e65533c453e679b0827ce348fd80dd4a872e0511f21acf7e

    SHA512

    b30e485f9eed87040eb841c2a5580a5fb41acbd71ea2099af1e9b997e4da1c58fe88d715a0007aae49371ea687a6b5b8d0618d0c44b3fdaa1383d3267adbb801

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\youtube.png

    Filesize

    6KB

    MD5

    6288557ca163919843d07e71f538905b

    SHA1

    4c52a8572a5956938601f83ce4473a968c729bfa

    SHA256

    8c14d12a1d535c48650b70496ba47ae48c8417b5536de2a637b7b1003b85a2cb

    SHA512

    bdf8b64ae85478f942abc85dde49200128a145cb22f2ece86a746b5bb6eb059415ba3e6987b9ed441ec12e5ddc6aa2547d94f93cb6d6182884c70f55cc34c4e6

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\images\youtubeh.png

    Filesize

    6KB

    MD5

    e52fd357d9f22787f2a99e7a98b98f0d

    SHA1

    025e9788b866fb390ac86a285c15b92ce9732e6d

    SHA256

    8145e8d498266d5645c2032e541c4a068b2852dac0a66f0a798e8bb186727ff9

    SHA512

    9e4746d791b2b10fcb80bd5c4db4339ea80fc718bc19d129123d42053984ce143eaf5ceea6796fe8a5f2b82ab0fb49feb2803e416313423ed345fa5ddec33ffd

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_578436983\CRX_INSTALL\install.rdf

    Filesize

    933B

    MD5

    474ec9c6cfc38418fa4ea70ccfcb716a

    SHA1

    bb358a58ff89303b1aab7c61eb9a7b3cb98aef7e

    SHA256

    1d26ab95a0c4e4cd909cd313412aabb17b6ef122d1a39b3e6832a756e6fc2f3f

    SHA512

    f6193b4418c8096abfb04026f7e5dce8e5411c396cf344b175ff930b1d5a274aaea923a95b40096523ef2aa46970d489e9ed20d630bca9626287631d7e935643

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\_locales\en\messages.json

    Filesize

    1KB

    MD5

    1629a2186480de3a80e61a25b2354ce0

    SHA1

    663aa35aa1daaa2e262e820d50143702fd57cf92

    SHA256

    d382e09abae8b4f1ad276e65a9949d8541fe9ff58c50b3d150fcdf90203c72e9

    SHA512

    69284877609d938ff9df3400936c3aba321526eca9731b25c788ca26d5a0f723a19cc79a787d97cdda9b610023c7088114ab36c9a58a26c81b3dcedc5468509d

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\_locales\ru\messages.json

    Filesize

    1KB

    MD5

    f82ba2b1e91e06dabeca21332fc6a906

    SHA1

    32a083458875c06bb0316917dd7504323198e94b

    SHA256

    6fd713c52b57a71f471a99718e1f5dff554e8b9ef43d6bfe8b4d5e73a68e6825

    SHA512

    e62dbe783a5f978913df9a86c5480b67d5b072f352feb9a34c39a3dc76611ccd003976c1ab82f0c8565db333c1dd6ea06321c8eb67ce084533a8ed5ba15a0851

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\_locales\uk\messages.json

    Filesize

    1KB

    MD5

    65f53ccf48d4e6b7ea80341a7ad31fa0

    SHA1

    3d0e6b34e373903a96134698ab7c49b382ba599e

    SHA256

    15f7282795b3272f2530df67082d92a0d13c392d513813114ba67b3c98f87adb

    SHA512

    dfe6dfd445b462bffa3e7793e04bf7c3f09eb6afc7ed7eba21ef878656d7af54cb9a1110b70e509c560485641aaf497bab0c096109fab8ce4a785ef7c936ce90

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\browser_action.html

    Filesize

    1KB

    MD5

    23979042fef8634604c7f42b657bc462

    SHA1

    40b0de82b217b5eede5145dc32752a8e5a6e5e54

    SHA256

    1b2469e2c3c4021745aa3d552d766628839d3b93d730c036e670dcea5aadec37

    SHA512

    1373bac5c4d60831ed05fde5dde94af6893897733be1a561ffb58c1aa939ca81dc4e28e641f63883e98e001eeb45676cc5abc058bdd64ac314005a82baa8e453

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\css\browser_action.css

    Filesize

    3KB

    MD5

    6ad0a372cd9753ac6ed9d7e6485b0081

    SHA1

    3a8e0e044172940be3bb60e63cf07bf92bdb99c2

    SHA256

    cfe54303a7d69287c13f3e3571f184a4f5976b98052b4c07ecbfa917c1cab564

    SHA512

    263914802470d8a1c0f97dfd473b6de8649c0928d31a6b951c1ba8f65886dba64efe405d49e40d246672c0a61bcfc4f0feb8602af2e588135ab1ab0102c2d4af

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\css\options.css

    Filesize

    771B

    MD5

    7b0073ab2ffcb68f26bf131aba82f063

    SHA1

    3d24c5851608b4c21d0eac1f7b70c6a30792f097

    SHA256

    d93e6a8f0de3de8b76819af973527403815cbcb9b9350908226b30f29aa0dc04

    SHA512

    28a0b2891fedd587f42bd3f90e986a69eb490aeca39c94369d2a69f1e1807215f2024de77cf05842f8dbfa64c499e300b6f502a9bffaeb1ec4b5c32b1bdacce3

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\css\reset.css

    Filesize

    865B

    MD5

    19189a0524ab600bb2542d3c0428856b

    SHA1

    5078af39a7a9be01ffb0f033bcd00dcc39bdfdbb

    SHA256

    e5ff5d6b1dafbce3f6948202f7f1ca01f1bcffa4a8e2479681da301da9bd8b7d

    SHA512

    4034354e0cb9504350a19f2ffac3123ece8ae83996a1937a2e71f24d7466e99d70bbd04c2dfbd6d0eef3d600d4a8f9e3fadd2e1d6bdfc73cc0415bb99ab86dad

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\icons\default_services\facebook.png

    Filesize

    502B

    MD5

    8221d882015899c7087b8e9a0d90f4a4

    SHA1

    5424b2f315ba860fb83e722a5f244c10c9cd8132

    SHA256

    03b14203ab0e8e3c82388d329d0a57b5d116b7e784060ba214be6571ea6653f8

    SHA512

    2733815953a28b1b69e7e33f27a87e64680580bd38a2433791c58a161acc0f8956f8e5374f8c4c1d0fa11f873fc96da36d9202ad48d65d4710534c6c3e97b11a

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\icons\default_services\twitter.png

    Filesize

    804B

    MD5

    c2285de2df55c5b48c3c829f1d47c068

    SHA1

    7363de87082ab7d55d86bc0d1821b2c7b02ce633

    SHA256

    0f6530c9bc6b9962a4fbcde748f83263cc848d1e5aebfb79ae5ed107e9de4f68

    SHA512

    e8aadeb8c69bb5f7c4956afcce4dfe2e9c11c39ec228a4ab8e2cdbf0d699f2375f3f0056688a95839d2e78b46974139ee58d18a90348e6888e21f997b962373c

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\icons\extension_icon_settings.png

    Filesize

    3KB

    MD5

    46dbdcf748856c752c1e58469553583a

    SHA1

    77bca93c017e80e3d907d0b07cc89a837df741eb

    SHA256

    3007034b42d00f3a22f066653c26653cc44f4edb9ccee113758f0673bff67bb4

    SHA512

    6def0db997d432fd2294d63eeeffe9b72b219b29d56dd6ba2a7cc1ce2cf65ebae0226ea7347b2322d44d525a3a481d5a47565853fd98575a991a091bf41376ef

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\icons\logo.png

    Filesize

    1KB

    MD5

    58aca6c54ce7efbc798bdeb21c71bf2c

    SHA1

    b06724cd600c89d2567689d56961338318a20125

    SHA256

    1239525edc098478a854c7ded02241117d9f0c94a7bec2de86fb18fba5ee09d9

    SHA512

    3ee327f7d282dfe75f9185a80594cdea2365fbdef7f74965b257baafbbcfa6792106d2ed076747909eb3491bdec99dc42729dd354e67e809634d0bdaccd2cfb6

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\icons\popup_menu_title.png

    Filesize

    2KB

    MD5

    bd88f1c5ecc3928242810812a744c5c7

    SHA1

    c775da113140726439b307c0429b65a497df08ff

    SHA256

    fa7776d38507d867940e9e6450712060296f7e129cde7fc4e3ff51d33e73d33e

    SHA512

    69a912c9f0f1b681270bced0d75ca21e8bdd7a6669917ffe6088aafd895adf7bd3cc270e3610a567730669b038a1347620fb5ca718070245d90cf230c7442b20

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\icons\toolbar_icon_active.png

    Filesize

    983B

    MD5

    96ca69f204736c03afc2631489f39853

    SHA1

    4fdf85a5ce14680ea8b57077400e3d1d1374f400

    SHA256

    c8aa3c57129c03b46417c6f6ae216a1e3340291d8ea647996178bbab87bb0bd2

    SHA512

    84e886f279121e049df7bb3f8adc88abfb600d9af87aceafedd7979242807424b6ebbff15400a4839a0b6d874205c39536d69b1c9fa8629e6c487d98629256dc

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\icons\toolbar_icon_inactive.png

    Filesize

    679B

    MD5

    5bf303bcbdc3567ccd2976c026183ccd

    SHA1

    e0cf5f9b11fce23c2c785c1f68bd427c6eaaf394

    SHA256

    aa7886cd1949cbc87e4ee972adc2f42e8fb8e2d0dc4dac741796229000e2ba9f

    SHA512

    002d8df44701ea38e51cc210c597ce029ca9bb318b1edd8c738042bc0881722b150b40c7d13ed0dbc33c7e11ba61893b50e59bf7d1e8995a4f55f151a0c6762f

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\js\background.js

    Filesize

    1KB

    MD5

    20b0fc75a264dc93c2204f25c51e1208

    SHA1

    df39ce9e68acf899683adbeeb45d53d8b24c4221

    SHA256

    1d6670e68b7160a6f2b14e2231cbb1d4816ee5d7a65a2843484ffcc00a052a49

    SHA512

    2773e58c0d4048b3eeff546e2a7f95f2f926d5c5410f30ed5fc21367d60e1bb9d7cd4f84eda4aef9ea496ff82249863eca994f3c314d6ebaae444e00a222a11d

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\js\browser_action.js

    Filesize

    1KB

    MD5

    4ff1cc2128afa5256dadf6268247c6ca

    SHA1

    8f0d6119816107f214723a329de26256a962056d

    SHA256

    a2afc0aab0ebe5ad560f6a8fdaadd1d259396ae2fd30e2d44ab8e1c71060233e

    SHA512

    9e1df45c15d3637f5752f61ef0c3e81f37bb5969c9c3892821607dacd636b7a88366fe2111eeeeb9e5fe61af78ef831251ba89387c67b0de7eb89ce195cdb5d0

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\js\options.js

    Filesize

    5KB

    MD5

    f57374b72115af7fa2325273ae2144ea

    SHA1

    700fb761470493e7967c616a84b9046fb558f867

    SHA256

    57851d8d39b56d0bf501b627a09119977a8fd77c84a44c9e8a6908966d34f303

    SHA512

    6e3b246780cef1ed9a56cb419adef9100fdfd3a5c870da0732673ed40506f26ac9a33720ee969d946a58aa29ac8eb7d712eed5756473bbe84e481895fa26ee25

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\js\utils.js

    Filesize

    4KB

    MD5

    f1602b6781de6c4d9d17e549a9958107

    SHA1

    9fc6f63c57291ca06c653822c7412cbc9e07e577

    SHA256

    0efa75130e2f10b0f3a29e3766e5e0c6f168e5a3e0b090dcfc5b7b3c51466d56

    SHA512

    a98cd198627928b38e693c1544447d9bd7cf997d29460db1d20714567d90d2de8207e9d8dd183cbd8645346e95f93419f8673133bfefb51746d5f06d37198ff4

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\manifest.json

    Filesize

    882B

    MD5

    dedc1bf4b6d6c7bbc75fd7f08719d84f

    SHA1

    ecd37f53db9b69212fe2934ede4cfecea0e0169f

    SHA256

    b92a79d9fdfed06ab39c30f3f0dba4c77ad104cbb222393118de273d215900bc

    SHA512

    695d03098f1d66cad5078857cc136af8f99057cb48df4b706837a4ab8d5dbbbcaa89a0d7c4e451a264acec309a82c3661c62d2f3c500afb5a5624ecad5e108c6

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\Temp\scoped_dir3712_621823002\CRX_INSTALL\options.html

    Filesize

    742B

    MD5

    dc2fc032a8796cbbc734e4071feb39d0

    SHA1

    5167805838a8a171978249a9b85747aea20cc5f1

    SHA256

    bd67b29e4ce3a717a39dc81e721275689e48a525547f9f93eca4e11510066e46

    SHA512

    87ca0d880fc0a7cec1a541a30b88e47d04812a97e72fda47313fea9d8bfe5c3bd91163a842780f1a49f1f15d20d8460eaf7cb615e8ce26c7738594fa251a0f51

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mcmdgbiocnkpnaccjkailibfgepaccgf\0.1_0\icons\default_services\linkedin.png

    Filesize

    666B

    MD5

    d866349a838070fdd297f167b01bfd69

    SHA1

    d194b0a4414fc8397fbec3670930fb1b2a45b660

    SHA256

    844e156856d775f39f6404a09d965bf6e480c8fcee5068713a9361d2e5006da6

    SHA512

    f6327b2b0e1e3f6e41306b5ccba87f2700a07875dd7f83e89f93577e73cde1e21401a2cd843e402040a2b485e1d4e2e6af588dfbaa5f5553c83b4e544540dce3

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Network\TransportSecurity

    Filesize

    362B

    MD5

    9f43a0cb9bfced394067c65c40db9c20

    SHA1

    024884f0a40f45f009de7c32c83987257a5b7bbd

    SHA256

    c9f588372926004994ac4f3be7e1fcc4582931354d4f7323cc8dd990d3533e8c

    SHA512

    70bc02af9b7368edb5ca3ab694233f4a7686d0e844956b75d53e7d16970262ca37fc4e12767aa9f40099e3d5e7aadc8f4a6858e6b27ae36fe3e08ae5e8084982

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Network\TransportSecurity

    Filesize

    525B

    MD5

    1717ad5ea29bf9b19366b4c8c8942086

    SHA1

    f2bad8b12d24304db2a9626b1302c550aed53680

    SHA256

    65015e15d7ec0921071dd7bffd077750e5b42f12db1284c7ad17acce5f4be481

    SHA512

    de9b301c40f833a9bbaf1208ceeaf1ce7447dec8de6f5d9fd89e8148b082981f3ec8eb158924d40b85f467271bed5cb025e895f10f5569a89cf9675866449122

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Network\TransportSecurity~RFe59a687.TMP

    Filesize

    362B

    MD5

    761221929f8228831785ff098bb7b83f

    SHA1

    5149ca71f29651d2772b296eeb85245c17af3c2e

    SHA256

    9746f17bce24db1ee8bb823dfd96ab3d1def05dd76e1ec3e98bc9d2c0ab02257

    SHA512

    eb35f6e9dde0bf6b1dc1ea56df99f936a09fdd34b63e8c2a53061bb8a41f7939848cf9139309fccde43bd099b93988346e365bd301aecafedb7e55a77b6fa41e

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Preferences

    Filesize

    5KB

    MD5

    8ff56e7fcc5f95e87abf9bcd036b586a

    SHA1

    5f30db3534f096db1a7c57e92a0df5cfff25caf1

    SHA256

    c717fb2a247880372e656d06b1a1906864acf99fa0304711a3f4b117f7ff843f

    SHA512

    cc540824989f209f1639160907e2addf7a0172a2f0e00e5b3a4cd72e74df8715877ad8813be78f9a87a4cd5fbfd701ea8704fafdb5ce5a357635936ac983ba15

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Preferences

    Filesize

    6KB

    MD5

    614b9a89c8fb68250052133e046739e3

    SHA1

    fd6bd0c201a5425a3b0e0595293ac79119219ab2

    SHA256

    7aed93f1a960886e9a4f43c3b016b1e190df1721ad137c6b34847ceda3e7d4a1

    SHA512

    5028baabd895fd4459c92071e65b6570f26f7b5a7d785d508d2099558617db3df9483819795b50e0bfff88fb507c4b710b52c7e6a68c94ba1cdc073192c200d0

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Preferences

    Filesize

    6KB

    MD5

    f2329d3cb9e87bac6c982c52178003ed

    SHA1

    988ce82d0d4587eb0ad936b941705d866fc2356b

    SHA256

    188ee8f7c7514c2f96040f15a6f3a525b57d054d044259ad1cf09b8b287e13ed

    SHA512

    904b4dc5d4bafbef928322e189f2cadc368d25b01929280c2f773861a17a7a21e28a953ed769d5aa49f4c3ee70d5de9a3b4cbb8405badd9f972e1beae9f6ff89

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Preferences

    Filesize

    7KB

    MD5

    6ac63d0528fcd9a7a2645b9643e6531c

    SHA1

    0af9e7b81d861aade9efb1fd637f687434b00985

    SHA256

    5b31f0f2eeb117508b89c7daa7cdd933311449c60d9e61dbb1087018ed91f7f3

    SHA512

    8fc7e4f591d92c799d564e7293abdb67ce6a975fc7e7cef73e83b52a7f68fa7d3b5dd6c1fbe042adf3e2f6305bd762c6b4e5c32505902769f0c5a019faf0f049

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Preferences~RFe594d0d.TMP

    Filesize

    2KB

    MD5

    d5a41435fbcbd1d6fdda06f2375a2f63

    SHA1

    125253c0c38e2cec3284fbe7bbf9af9d84bf28b4

    SHA256

    abff2452d52e46e9dfc6b1cfba6f55a204e1ced7a30a1f002af0f867a8d847bd

    SHA512

    6fcf64f13a835f8c41c950698aa9dffd3e83179d89c5f7db101e971319c058651722ac9a30ae3c3c6f3469c912089c7ee0d3929def47e4a32f64d269dec33072

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Secure Preferences

    Filesize

    19KB

    MD5

    6ca5d3b2ef6bae7b9b79074f002cb2a4

    SHA1

    a50298bcee70a85f62b3607055659fd6a5afc336

    SHA256

    155d53965ce633b0f05c45ae0506b3431eed70e53efb34d737773520f870f9a8

    SHA512

    1a9b67c6961cbb6e88fa193421122a2811cf7a8e5af07cf8cd95c83e22797bce71919fa6c9b3522adbce9dd3d611fc302d01d69ee9833425e5e9e6f280d69a29

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Secure Preferences~RFe5980bf.TMP

    Filesize

    7KB

    MD5

    f989c90ceefbe3d06e929f0f9713d35b

    SHA1

    92730380764181a9989cf824303db17b6605d177

    SHA256

    46f0ca92b0a3dcf905b44beea55cf0b4af739cc86c151a814e340efdd7b07066

    SHA512

    d7596ed555895ba837d9c55add36a65b29bd26737fb5e971c7c3fcc18434cf50be7fa1a8495712883fac2632b713b04449d2aff21724ebeb19c2b81668b3372b

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Sync Data\LevelDB\CURRENT

    Filesize

    16B

    MD5

    46295cac801e5d4857d09837238a6394

    SHA1

    44e0fa1b517dbf802b18faf0785eeea6ac51594b

    SHA256

    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

    SHA512

    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\Sync Data\LevelDB\MANIFEST-000001

    Filesize

    41B

    MD5

    5af87dfd673ba2115e2fcf5cfdb727ab

    SHA1

    d5b5bbf396dc291274584ef71f444f420b6056f1

    SHA256

    f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

    SHA512

    de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Default\d0b541dc-6e00-4178-b8e9-d246b464460a.tmp

    Filesize

    192KB

    MD5

    a83980f98b338c272451fdf6fde9c0b3

    SHA1

    d0f22506039219fe413f3a58c5dfc45eb5eed226

    SHA256

    ea106f96380175219d062479699150b7bd0e75ff06488f018f74d7cebff2afbb

    SHA512

    7b87842a19debf4660bb5aa87763d62f99b12730446927779168d3a73a8305f2384007ba5de1b0f7189adc0ee3aca52409d9ffec73eee4c6812edad84861fbc9

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Local State

    Filesize

    1KB

    MD5

    f06212c58a4c4359319848f0fa7a8878

    SHA1

    198b6d534e7e47a836aa7ee10d5f4478deb7bdea

    SHA256

    9a20fcf2f7d130e03da8724da14b36e9577e76c9bd8eca2b28c28c3c956d22c0

    SHA512

    f20e921e16adcf0e4d5080e9d74fb49b0366ca5d069c14bba95f27ced2ee4cda8d414889db10fbc3ce08109c4275131ef424edc566611c575fa28d4d5e3f4638

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Local State

    Filesize

    2KB

    MD5

    2032acb817ad15383db07260b7e9bea7

    SHA1

    35e5805b59b8afa8838ee48030a92ce0b7bc1a8f

    SHA256

    72e43ce39d695c7c4d5cd9d4613300165868774a8e0ceb5432b6e92f815d4905

    SHA512

    202696d28e308013414358c091c7b82536d2c193660bae0a66094945491e1f08633d80806d866c073814f70d596db5819b867ba03a7ebaa6d87987d89282a736

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Local State

    Filesize

    2KB

    MD5

    6bc554e9f73047d5717908970c43f473

    SHA1

    4673be7036b4b42ffee1bce05e250f5fb0a9a897

    SHA256

    0ac0a30f420cc0b217acc16bb28b67987238f86d182aed778fd9b96e962e69bd

    SHA512

    82e5ac542cf500a7820a6b73d77aae04f4711d135b0ffdb2838e0a2027a7fe4443113a3e29a1ebe2ec7adb94866cac8787e4b89318af308af9ccbf6118550678

  • C:\Users\Admin\AppData\Local\Comodo\Dragon\User Data\Local State~RFe58d608.TMP

    Filesize

    1020B

    MD5

    cc6568656b14d2373b9e68ab56e0403d

    SHA1

    19a79820191959d4791860cb3d85bd282a0da6fa

    SHA256

    e574d22e81e3bd504a0333810f56e4f26087e5e72ca33f4ada1edfc6c96e97b8

    SHA512

    9ef9f8a9149f000100d15285cc15893bc57188eacea6765129717d5ddbb2824dbe691d868e419cc83511180168f7b6875b582fdd37a4c02d3767c58c8d2c1378

  • C:\Users\Admin\AppData\Local\Temp\a84c82d1-39ad-461f-a123-5d56b6c5dbdb.tmp

    Filesize

    1B

    MD5

    5058f1af8388633f609cadb75a75dc9d

    SHA1

    3a52ce780950d4d969792a2559cd519d7ee8c727

    SHA256

    cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

    SHA512

    0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\AccessControlW.dll

    Filesize

    12KB

    MD5

    e378224790dc97b0b3045a5c5326f203

    SHA1

    60ab41d4b32b7778481c8f8e1dfc570dccd9098e

    SHA256

    ed4054fa42caf43da96c6284103c457a0ebfeb58b68a7849d03bc5bae70fedd9

    SHA512

    e08a18d3da16ffc30d9912a64d5fc8c004644a8ab4d96f2d51b2111de2f046ff7d158c678460fb911a363b873476b2c7b725e4f74fbe3927514f64400856bb78

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\FinishPage.ini

    Filesize

    287B

    MD5

    cc41e3428db8ad492a2929817588f649

    SHA1

    fd2208508215e1c08fcfee92ea7dd476620549cd

    SHA256

    064430bce97d3fe4514fb1463e3e6cc1ad5b3f5de3ea227a6de8080411d4c2d9

    SHA512

    0eea7ea265582611d2f5c3c52f865b042957aebe1eec14d53a588ad536eccd0d95cccfc701e15d4817d0718dffd9716ad8f98ae69641ff35537e6c06a18eb847

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\FinishPage.ini

    Filesize

    309B

    MD5

    3d2ee49fe5c55732b2662ffc9fc734ac

    SHA1

    13bdb2fa84c70a60aa7debee454f327ca462ee40

    SHA256

    93bfc559683ca71afdbf9b1c01edc90a8a2744a6c5bd89525d718b515dada37d

    SHA512

    61e11cd614c566697ee2d978140d45a08ba9f3ffd38637613d0aa7fe4a184e6c64a5380c18c5061878cdd03e659d3f79620f2dd71c1b43da93fc6dbd9fb9cbb1

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\FinishPage.ini

    Filesize

    274B

    MD5

    e29a393b5894d729bce3c850d72fb9ae

    SHA1

    f0d29f0b2cca1f678225f0aa1e00e5a0180fa64b

    SHA256

    371bab0859d035ba9808090edc0c96459f979907d3bb2bff05efdc54f22bcb5b

    SHA512

    84931dd3f5f7c4eba99f21550f580f3e9ea13852c75ffd6f44e05e3b98baf14e8ec685263c046231d317392746baba75c1185aa812b6f75d1d3c43a8df155ec9

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\ImportPage.ini

    Filesize

    1KB

    MD5

    2160af4af55574ac82d6f4fb009af2d8

    SHA1

    70b3bdfa7f950fc1a02100c587e6813203b01d75

    SHA256

    de94e52ee3049eaed07886c38efbdc1a4910b32931d499ba3abbaef207a3ecb4

    SHA512

    0f6ac1fc7727587bc701b8b8ce7b14193079626f6c57053cfe46f023336c8e3e3cb0a313c65c364c9f81c061f944ac686b5d91c03f407cd3419cfaee6e22772f

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\ImportPage.ini

    Filesize

    1KB

    MD5

    4d48fe5a30954be03b65ebe6a0a81f74

    SHA1

    357960e49264b0a87d9a35329fbf310e285bbeab

    SHA256

    44160bfc873afe13e36e03c386af288de106b09ff6c6c7fc03780b3f1e6eae6d

    SHA512

    0051fc061bf07e0ee4d29ccfb1d561266ec47c791e976b9c1e22401dbd3800414787f7e6681117c4a500525d19f1740278a3238a2565c198d1d9fa337b98c8eb

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\InstallHelperPlugin.dll

    Filesize

    2.7MB

    MD5

    64f5c4568fb6c25a8f92a59e511423b0

    SHA1

    b606d12fe7b26d2f308c5fad6628b46c3221e821

    SHA256

    656ef52a9787664370e89e7b9e967300b3b1e65a8409058ac608720fb6adf752

    SHA512

    80590d5b94031368857d6a3ba8f25e94b9a26f6dc5f44bd221870b714d5675205b4fb05d3ea2e5820abf654fd274e8f98e3bb22801d9305d75f134a610ef835c

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\InstallOptions.dll

    Filesize

    15KB

    MD5

    033ee34c40e8fa85bf2739bcb2f3e186

    SHA1

    2ca942f35f77f37df3fc6097acac34f2e77341b7

    SHA256

    c91c1796338a265b49039c0b2c7a312d764b99e5174fb2dae455ca54f8f41ec7

    SHA512

    2204e0b8721b8d85c51bd068b1695b16ee096bfc1d1cd5843f48fd04032aeee2b6a91ce82978a4b3414f3d966ec5b36fb337a4149dae3a1d0445935d964d247f

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\NSIS_SkinCrafter_Plugin.dll

    Filesize

    5.8MB

    MD5

    2e13e03b7cf2d8c8338bbc3d29fd3e07

    SHA1

    173e6e67c5315474765dcd303b3214d5600c48ea

    SHA256

    ea1552de423ed1768bace344d9a07bf529845c75fe6fc6ce3c4ba91d4aae5409

    SHA512

    94220a07aea2f4a45ef6b7566baba5a9ce73e70236bf97fc2489bee50b662f3fd05824d7804dd544eef85d73e69091aaae5de3094f0866bf51521024eb3d168d

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\SecureDNSPage.ini

    Filesize

    1KB

    MD5

    2369a7e4251a055e659dd6fb7d2a0120

    SHA1

    b13afa5eb906739e6282fcf01cce028429fe8b3d

    SHA256

    615236539e530395b2f0924076105ef3b938f071836931f1f18b229a8cfe8076

    SHA512

    40347a67415985dbee95faacf7f61b5cfc6e88eb49c3f94cc5107f6e7365d41c7c4b3d9389d4272eac10cceefee11bbceff35111eeee85e4cedcb256e31a041a

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\SecureDNSPage.ini

    Filesize

    1KB

    MD5

    07755b54e2a43802dd62bed71e51596d

    SHA1

    941aafe1a516b971279f8b0379632b92adc02210

    SHA256

    285f8af9ed52c23af145a533f650b35bff6fa0209e87f86400d1851abb4e9195

    SHA512

    ad258e24f3822c587ebddb4843fbc9ee79c617f2f85038b7f3b90da415e2a274864996ced10c9d00e88375b9657fa671d19ffff8304f357ad9e30a61834efcdb

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\SecureDNSPage.ini

    Filesize

    1KB

    MD5

    aedb5b8aecb9e47a9b76deca437c1907

    SHA1

    500597a1de796c53d78a591ccb323cb9c1c96f70

    SHA256

    281d75c51289d17f5bb178ab685194f02ba12c64952bbea2668ba46b4b43b696

    SHA512

    1d596df589072d354a05fbc0f6bcdec7088a11b7010fa491b8f8d53b19132fbfed203f3ac5f50252438e72a943e0e04b3f9fda857726d9a660647999122f80bb

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\SecureDNSPlugin.dll

    Filesize

    2.1MB

    MD5

    ac9d241925b41bf7d897487a1c492bdd

    SHA1

    b592973b90fde9854695e639c7c06d7416043ef8

    SHA256

    cfc7f0a6ca334c46f72c97cfc578619eb615912d7fcd83ed05532d6dcb1baf98

    SHA512

    7923a3af06c438972d4c9c91fb03d9ed9cfc93f9116a8fff2eaed9d2807495b501cbb7aa7ed177d22826810f1a63627e54948ed996c10d9e58931b2104d62e09

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\SkinCrafter.dll

    Filesize

    792KB

    MD5

    8fea8fd177034b52e6a5886fb5e780bd

    SHA1

    99f511388a2420d53b8406baed48ba550842eaad

    SHA256

    546dddc7a31609b5bc3dc8ecef6f6782b77613853c54171fc32314c08a69e8de

    SHA512

    5d82a3b9cf9d69049e6278a6d835b8a9a386c97ae9a69cf658675b0a8751a344d0da1ee704e9bb9023dab7cd77fdca684bdc90837960b583eef0bb4324498696

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\System.dll

    Filesize

    11KB

    MD5

    0ff2d70cfdc8095ea99ca2dabbec3cd7

    SHA1

    10c51496d37cecd0e8a503a5a9bb2329d9b38116

    SHA256

    982c5fb7ada7d8c9bc3e419d1c35da6f05bc5dd845940c179af3a33d00a36a8b

    SHA512

    cb5fc0b3194f469b833c2c9abf493fcec5251e8609881b7f5e095b9bd09ed468168e95dda0ba415a7d8d6b7f0dee735467c0ed8e52b223eb5359986891ba6e2e

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\activation.bmp

    Filesize

    7KB

    MD5

    081d2e81e452b926042bb455f1f63425

    SHA1

    91f73a4d5c1769d6a8dd08e6003ff44c2a32a5f4

    SHA256

    992f9a596522d480a7da740c7da39d132bb9ce350443270ff9af356b2f758442

    SHA512

    f397f09dc836372ec9f11240c382920fe54435a2a4114f4633be8307f688b16f00f7310b2faec5e7047a09cf0da71a7f1e4b705d0ed4d051950ce7533e096134

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\browse.ini

    Filesize

    754B

    MD5

    1d21db437fcb04ce43c38d8d71392dc1

    SHA1

    cea9eaf192c5c00d4f6c3025b1db5a17ccde804a

    SHA256

    8e35efc15d88c89663b44ac66670e197df8460dfdcd7e16fb3a3d27f5ba12673

    SHA512

    3dee00e9a8065c6627e756c657214425fc72f84114b67089db307cb14c93a9550f84c354dde4c7f3637e919c4448b6a98d4b4834e04866f9a27f6b8a8206ba67

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\browse.ini

    Filesize

    858B

    MD5

    ac9f1232b28341a461dc93c3f70f8380

    SHA1

    20da3c0ecd227bc9b1eb087829acca22e7cd937b

    SHA256

    0aec44aeef57d168797e3da9b4f8f741b03d5624fa7a74486eac3e12d542081f

    SHA512

    bb8d456f153ab644390223ecfb30f6a822215ce11bf70d906eeb59c194ed5179561cd7e9e2efcab1efa4d1b09b6c08320a1443d96e7f139396fae44dc0806bb2

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\browse.ini

    Filesize

    913B

    MD5

    72abbf7d91f0bd593d2f5c8419b3cdb5

    SHA1

    ef6bbc956469c0f3bca7c8f21e4c7f8db5d7580d

    SHA256

    5b53395042650695bd356fb07d4989c387d948d0ee538a731977f03853cdcecc

    SHA512

    35f2a4e42906f25c06ea881c69c821f96c5675e7194d0f01e7770550da57b184ab61873dd2e733899f1937e068d8a72422d080fdbe2f28defac623410384f6ad

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\content.bmp

    Filesize

    171KB

    MD5

    cc543dafdaba9a9eb6cde4e4bc9b6bbd

    SHA1

    6233c302100dc6013b3f6924d099205eb8c4f064

    SHA256

    abd10241bb005312d666ff97c8bd7ebe05b021b9baeb0fe4d25a44b423be17f2

    SHA512

    cb11e2658c02c444dbd3434633595948f1112beed710d35c4cc7e10c83cdc82b075c707257aef97d76da0468b80b982ecd7b2c0bdac9278be3e663d9b5aee07b

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\install.bmp

    Filesize

    7KB

    MD5

    7b94b0c1058644a949e9830ed4be30fb

    SHA1

    ee48e981e084c08220588dc5636efb3930153d9f

    SHA256

    f9f543374926160664e088c0c4f60fb85782d6e0dc4e7ce40b6aff98dc4d8aec

    SHA512

    49a07f411d5e3312c816aae881191c1cbb2c9b855e8f67f50212fa2262c0c20a367ddf5f1a093e5fe7411f7dcd8a8e51c6713a54a59a37cedb556d82e26fa093

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\linker.dll

    Filesize

    7KB

    MD5

    4e944d80e84525628c17a3a180032aa2

    SHA1

    e3c60df479140729c4f22791fddc70d96f151d96

    SHA256

    0503059d7fdcc3f9dc3d03fbd09b69005caaeb697d3ba1aadfd7be3af1f99874

    SHA512

    1d6dc455b0f6cbd1f4f4a01d3bfad4e21a09b5f83377e63318fb1379fea5545b4401bb80613f58b05237fbff61a43d1413e83747f62c84c6cf25ccbf05ad02dc

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\nsDialogs.dll

    Filesize

    9KB

    MD5

    d6c3dd680c6467d07d730255d0ee5d87

    SHA1

    57e7a1d142032652256291b8ed2703b3dc1dfa9b

    SHA256

    aedb5122c12037bcf5c79c2197d1474e759cf47c67c37cdb21cf27428854a55b

    SHA512

    c28613d6d91c1f1f7951116f114da1c49e5f4994c855e522930bb4a8bdd73f12cadf1c6dcb84fc8d9f983ec60a40ac39522d3f86695e17ec88da4bd91c7b6a51

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    78b913fcd04259634a5e901c616e6074

    SHA1

    ad5e1c651851a1125bcad79b01ccdcfa45df4799

    SHA256

    e3ce60666bb88c2412615ef9f432ec24e219532dee5cc1c7aebc65ed9ec94d59

    SHA512

    cbe07179dd93011f3d9a8f83541961ff34fb83d96658ac82a433ef0aa3399b183eaec3e6a49ec1c1e478d1eada2d3ebc78ffb1ae0574984ae66a7a9cab5d59e5

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\nsRichEdit.dll

    Filesize

    5KB

    MD5

    e81c4534fc882032078b39a01eece599

    SHA1

    4afd2f33f97ddd825ae0d7e22ad10e15854c093e

    SHA256

    add71c2a8ea08ca5a9ef7eb9e725443ae64939f7db0ad80e8adfb89267feb72b

    SHA512

    73874d23ff9c2eb573e961e730f17ba804734d79059d0b42c141be11c4cb923b9e377c4b17717e3acbfa00d0f3ba85d5addf933b54747b4b08434de956dc1f60

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\nsisdl.dll

    Filesize

    15KB

    MD5

    365e712eafd3fbfedcd9cd711526c977

    SHA1

    e5984443d51c95daa8ad3a7ea8c16e4f8b3e3466

    SHA256

    939e81ad5c29211790e5a1a8f6bea7b258bf37b55224631feb71dd31bb0ef852

    SHA512

    848f2fba59a2c19ee8d98d2ec7f8bc5132014601bb641179eea6d52695290d7ef21908bfd03482e065eb797dcb0f9f87591a9696c1ab399c739cd0348f2a67de

  • C:\Users\Admin\AppData\Local\Temp\nsaEDDB.tmp\version.dll

    Filesize

    22KB

    MD5

    fbe588b15eb1bd86defade69f796b56f

    SHA1

    2f63cf44039addddb22c2c0497673b49e6b3ad7a

    SHA256

    31144e8b156fe87317073c48a09abcb033fda8dbdd96986c4abea8c00c00355f

    SHA512

    e1a9e29e4c62e77a2ec2c539344f0b5a8cd67ca3fd8dfefb0b0666a992eb2fabadb0034d439c4adbbdffd9c9439f23ee5757fac0ed669d3c9db48f50c677143d

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_1210095767\share_page.crx

    Filesize

    23KB

    MD5

    3c16781ca6974208decc7a34a7ab3a24

    SHA1

    0ecb30a1a323c24e0a34be0e5f7964bab7ac58ba

    SHA256

    a531fb648217695c727ca9d20e2556ba01035a326e8f8ce4f1c8eedf5f8ee868

    SHA512

    f9ee87feac8fec482bf6975505628d9db679e236dd4d3054d831088ee7ebd72f1ca8d758e4edf8afbcae1c1b57095db37c3f02ff44c0cc61eb5ec106f6ba62a8

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_1528178963\CRX_INSTALL\comodo128.png

    Filesize

    1KB

    MD5

    71261019def4e7369a766ba8e0a1e393

    SHA1

    100bb08be7909cedba3400872ee26da858c70163

    SHA256

    70b9599cdd1991e32af16ff4e1b67816d76430e459594b5bd16e787ff28ef02a

    SHA512

    ba613d32c234f5f056e4d71d587c84b339e4fd87af1437f18be37adadc656cbbb4e55db939e0029d7f40dc337ca2e8256acea093274def60e38be16137cf4b60

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_1528178963\CRX_INSTALL\comodo16.png

    Filesize

    306B

    MD5

    742a1fd7a3f727b0dc6c3595e05a709d

    SHA1

    b702fdba112a0537b3fc2df115f20a2d7fe31c14

    SHA256

    9705c9104869e321e7d4ab8a519c03c9fc000bbf0d6f0e5bcac4e350dcb8c893

    SHA512

    a6b55ef18441e60f975fed4eb7f94ffb12a82d1a6c98613520cda28bcdc9fab64f9c4e3ba3de5c69773f27ead9331b8d5981ea06b3aabc7b40527f9ffe8addc9

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_1528178963\CRX_INSTALL\comodo48.png

    Filesize

    787B

    MD5

    f59c4139b50a2b26efa7df26658b226d

    SHA1

    9aca146f6983a386463668585ea29e2821f62df6

    SHA256

    dc672433c582455124e78a95335b5aaab7de0138e9a66dbe0ac2358a588e1891

    SHA512

    d312f5f9d9333dc4db505018e6e8aa8511b7731ab44f736cd81fcb99532218bccf3fd49a7654092c18dfb09d6e13cdb35b38ab37ee80fc2f621eb66e20f1f95c

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_1528178963\CRX_INSTALL\content.js

    Filesize

    16KB

    MD5

    788745a2fd09e211ec33cea2d6909e9d

    SHA1

    a3d78cb1ea4f21a8407f2f958e3a59d6d8361db4

    SHA256

    0add005a47dd6e6acfaa07caa812dbaf02a0fd11a057f108d9dff8e44a021677

    SHA512

    c24a7739edc02b0a2d0221a80880d170657e262edd4734db837581d10372ab88c7480455b270fd7f79d2c1a35fb840b1d48c806a102681927948b75bccfc3761

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_1528178963\CRX_INSTALL\jquery.balloon.js

    Filesize

    12KB

    MD5

    390139acd3fa5ef769e5e1874772635d

    SHA1

    5caf04d28b9accc5bbe5f94bb7bc8c77b3252d30

    SHA256

    5170d6c0571b469dee23f34d3be79e20f91853814bc96302b9bcf9d8ce7eb31e

    SHA512

    9fc3c068e412aa5574f0d5c096b0f58ac69ae981f89c8e09d791987dbc73d50a6d2b1019505954e4942b8ee447e13ee51e4ca32e75c029bbffc4a6e48dc32e02

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_1528178963\flash_download_helper.crx

    Filesize

    42KB

    MD5

    d2d86cc0e9321f37294fbb070d262f48

    SHA1

    02f0352dba5e56f84cadf6b5a1f2b3b3f1b8465d

    SHA256

    6e18ab95c639553ba969a98d9f78747d86f9fdaa9565f5f2279a9581e5803b1a

    SHA512

    02302c2d4d7501729fa10995d3c3a92adc23bd9a4550956ffbf038ea80907d7e35f26b9e789899e53c6052fced4cdce8f0180ef9125492d72ec6b63ed0a6a381

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_1992409927\https_enforcement.crx

    Filesize

    47KB

    MD5

    1904a34644c8560879c232bb6d7606c6

    SHA1

    f111932941be1e802c75a83f3298b5ec76f712b4

    SHA256

    dad48f9311baaf27c07a1123f0851cf5c5129e7be68452d47ed8e522e886359b

    SHA512

    1e508355fd83ba915993a48c5389552066695c23f547d2c71272d6cb16055c16471d5045e5c50fec88bda4c478fd62a30d5ad0f229ff9fe64bc6636b5e83fb55

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_2033029657\ip_dns_leakage_detector.crx

    Filesize

    89KB

    MD5

    d02de617b930cf7f69140890b7334975

    SHA1

    407b5f93d2e15933eef8ed975710ea2c28395e10

    SHA256

    29543275ecc72b67a9ce20a08f125d1416c5c621e568f82da3b35e2a3b676596

    SHA512

    c773145c91d807a90936f42cb17735c0f7f6a492d25e28bc3145c8be3a7f1e3ef4685a084103823b3953c2644bba176bace1020e057252bdb861d7c2ab4cb82b

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_683206714\CRX_INSTALL\CHR\scripts\InitDragDrop2.js

    Filesize

    15KB

    MD5

    6e881244bde82a9034140f4616b03932

    SHA1

    4323ce21d334d6fb1665d424126432ca05c6101a

    SHA256

    91514e142446e2745439b876d4341121fccca98b25404431d23dbae52ed031f8

    SHA512

    24f5476432363c6387e564f87c95940935e707110445cff73ca2c266ae54c99b51900186b15ba14f4f38ad3e52c1953616c36f4fad7938df1a23275577801865

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_683206714\CRX_INSTALL\CHR\scripts\classPrefs.js

    Filesize

    1KB

    MD5

    95bdaa467b01308d891b8754b2fa1b83

    SHA1

    f26de87bc323c48620fe69c60e5e6ac61cbb0494

    SHA256

    f760cd172839e3a0bec6caee7fa63a6632a1b674ef39a56f8b09c3c633199ca3

    SHA512

    73e14ca612ac4fb90cf8a8ecaa757f782bbfe3a1dbaa4585a5a946634ce21620f05e50924691a5b0dc9ff802558943e437af22570d7112e27a4beb96c5e5b386

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_683206714\CRX_INSTALL\CHR\scripts\defineBrowser.js

    Filesize

    99B

    MD5

    2a253b5a9d92c9e8a09e090131323f87

    SHA1

    ba3060456215baba9d03d563a8121496d4b10c13

    SHA256

    800df5292a2832199d1383116be4c52d9af90f3a2178409af679255327d5102e

    SHA512

    2ce0fab7eaaa0c6c5d320abfae5b159cc1d9db3f36ab82a73272e621cd9270d489a895779a20499cc45b4cb260bef679db9b16e680aa201213f0320b5a527bdb

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_683206714\CRX_INSTALL\Common\scripts\classCommon.js

    Filesize

    3KB

    MD5

    6cd1c06d73fd34670295faafc705696e

    SHA1

    69a66af19c7e78f89748b2f0c7f591afbaef24f8

    SHA256

    d91907498431e58b29047fe5461336b9647b81d7eb00dd49f47d33800b425d65

    SHA512

    3fa4b83aa04b2b1f78ad87980047f61f7f3a02c24aa76a2273c1e59b4f61a55ff045095f3813c2a2d44e6ad9bc19122858e9a092ac4e126f492585bc7eee6bfd

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_683206714\CRX_INSTALL\Common\scripts\classCommunicate.js

    Filesize

    588B

    MD5

    021be0e0811d09da3432ee040c209690

    SHA1

    5eba6cf64e781406706b52b07ba5a59a456c3326

    SHA256

    a53a77a43e11ab8772cb1c2b9ba5c5be1b12c184b606e556930144c473c4fc66

    SHA512

    5fcaac5b11500105166814efc586812a40968f24b960f47779643e0f3cfe00013a9e5c94b6154067f708c8c6b602c7e746847330a64357745cfbfffad63c2651

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_683206714\CRX_INSTALL\Common\scripts\classDragDrop.js

    Filesize

    6KB

    MD5

    0684d876301f19b78afa25368ef16253

    SHA1

    90e0d15feb857b0a66263551801df619e87eea79

    SHA256

    7dafdca809d8faf8833e4fdb70181ec3181f709f6748627a7521b20ded0b8085

    SHA512

    99f69cfead84bfed224c5983476c9b7d2cd341b342553d1c984050a450beab05c6074b0748fe585f1e13d08f0767e61f86ff4d6a32b4bcd55358abf6e466d975

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_683206714\CRX_INSTALL\Common\scripts\classRepository.js

    Filesize

    5KB

    MD5

    b3f1fd5334e5b93ad87b0818fc56e41e

    SHA1

    8555711bb7c154d2bbcaf085fade3756bed974b6

    SHA256

    5bcf1dcf6ee0c55bc3b22ef9c1e78798afed446abc88f691b0672f90ade60246

    SHA512

    a683d3f0ca6f25b7388e4396c662d4f83ad4a0e1fa89358a9790daeb2f3e1bf6c4a113226e150994e8cf98e11169420513c28e12e9f4d395bc47732eaafda8fe

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_683206714\CRX_INSTALL\Common\scripts\classSearchFunc.js

    Filesize

    4KB

    MD5

    f93844a46be876eb5bdba042ca97e655

    SHA1

    5d790e0da640f98ac8733771b6b7b4188f28efbc

    SHA256

    e5bce472fd6d02dd6aef6ef1b7a79879262bc307e70d9c9730b01efe001cbe25

    SHA512

    673ae9c48eeb4a5dfeaa1ceda6f50dfe5bebc5c638fcfc640e52a4e05f3ac1a0ce9f607d2846a4423a16363c8bfc1767b39e5577204884be4c3067e7056d1bf9

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_683206714\CRX_INSTALL\Common\style\content_style2.css

    Filesize

    2KB

    MD5

    22cc9a4382233767dac470b61806d450

    SHA1

    411c0ce3b55faa0705c23e562b4df382ebeb6e59

    SHA256

    e69cf60414eac1c561e5fb8876ce820ebde80cd72fdeeb787715c2f647a4945d

    SHA512

    8fd8a83b7c598c3b1d7aed4bf4d9eb910509a6ef696b997cc75bb01249817aa75607cfa812d2648afeaf1e4b8e048d174a236a2f383f06dcaf25af5bed5a3a8d

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_683206714\CRX_INSTALL\manifest.json

    Filesize

    1KB

    MD5

    d9fe92e670b3da608bee9ce1a18048dc

    SHA1

    b5ecea1b90e667a263a450ed5d5bfcb02620e9a5

    SHA256

    290fa1046d53f760df245a49410ef76d72e4cfdaf661512a54789358d3f4d269

    SHA512

    9b13a4f641005776f3f2514915da3bd8a8ad267f51daa62d7d5a286a81ac2b50390f6446ee7feab164bd7f83e9809d0ec13ea2bf6e6dbf54abee730953544483

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_683206714\drag_drop.crx

    Filesize

    235KB

    MD5

    9cef328e6ca4659b051921c91102382a

    SHA1

    14c29b50686bdeed1358a3fb53e656249a448532

    SHA256

    051d9586d29a1e601c5bae262101bc9172f3f79e346ed056d0016d1cd98929aa

    SHA512

    4cc36ed75303813dd64cf97f4fc400a342d858fae1196a7f75c52f375b4855006b99b4953ef6e319e2375ef2b6c279b397d66c355cd824066f0eea8fa05ef469

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_957982517\COS_Chrome_2.9.0.109.crx

    Filesize

    281KB

    MD5

    69a0a4da9cf04930315311bddf8ea048

    SHA1

    99ba88953c79ccfb52b3fc09547488a7a6b9014a

    SHA256

    b453179a8e2e18ecfac52823bd13b6c20dcb96bc0784bc39d16a9d49e4c882d8

    SHA512

    54a82dbc61eaff29eae14ca093fac1a2e1b1959844e57ea806f8074c6e26c8c3780599ecfc2a7f47364c1a8c1c85a7af26b409b0c7813fecf794b16af46ae76b

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_957982517\CRX_INSTALL\_locales\en\messages.json

    Filesize

    4KB

    MD5

    3ba6588ed776a2bace8839061c945e5e

    SHA1

    a216b92e8ed05c58569d9a8a9688009a42bbf608

    SHA256

    23973dfb6b8b56cb54bfc86330dc9f86065eaa9df7cdd4e0122bc071f1c60127

    SHA512

    e107e93dab6912d498502f18b79728185a29b38bb2422172073d7bd4e8f074e36e0cb68cd1f6b2f80ced68f5e2b1158bc9ec179a4f138036e6c469ef0a864957

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_957982517\CRX_INSTALL\_locales\zh_CN\messages.json

    Filesize

    4KB

    MD5

    c05ec3e621d805bc4870c96712a2bffe

    SHA1

    300f00c7be0d2957d4b8c57e6aef03dca38766af

    SHA256

    5e0506372c82edf22b6f06d1ee0d2c9b4fe572fe3fe880226760470055d19847

    SHA512

    23e69107c27afc88902440dafe2c54e83818d0c555dc82ab0acb518ed682abffab1f349b0b61f71ecbd38a7ee7ee1ddc8ef3da2546ea60103a2cf8478462ba71

  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3712_957982517\CRX_INSTALL\warning\font.css

    Filesize

    7KB

    MD5

    6de3e9f871151e812801158add84e7eb

    SHA1

    1cc590ddcf29eacc88f81a06761318913b818d07

    SHA256

    d2eb3e3fb19e902a9a1e79f5feb28adaccbd37d0d4ea5423970c80a57505f837

    SHA512

    0f16814e27b3540f35cd635aed58d6645c32139b41ae868ca40d3ea1e397329f20b15fa2f0d33b5c184cf937c1942c29373d195626a91792ca7398d5609671a2

  • C:\Windows\SysWOW64\mfc71.dll

    Filesize

    1.0MB

    MD5

    1fd3f9722119bdf7b8cff0ecd1e84ea6

    SHA1

    9a4faa258b375e173feaca91a8bd920baf1091eb

    SHA256

    385ea2a454172e3f9b1b18778d4d29318a12be9f0c0c0602db72e2cce136e823

    SHA512

    109d7a80a5b10548200d05ab3d7deb9dc2ae8e40d84b468184895eb462211078ecdcb11f01eb50c91c65a924f8e592cd63b78e402dcaea144ff89c11f2ab07d6

  • C:\Windows\SysWOW64\msvcr71.dll

    Filesize

    340KB

    MD5

    ca2f560921b7b8be1cf555a5a18d54c3

    SHA1

    432dbcf54b6f1142058b413a9d52668a2bde011d

    SHA256

    c4d4339df314a27ff75a38967b7569d9962337b8d4cd4b0db3aba5ff72b2bfbb

    SHA512

    23e0bdd9458a5a8e0f9bbcb7f6ce4f87fcc9e47c1ee15f964c17ff9fe8d0f82dd3a0f90263daaf1ee87fad4a238aa0ee92a16b3e2c67f47c84d575768edba43e

  • C:\Windows\Temp\Comodo LogsFolder\dragon_helper.exe.log

    Filesize

    1KB

    MD5

    478a8e670581c638dbe1760d61e13652

    SHA1

    b324b6e3d0e045458a675cedaa0f6cbad747601f

    SHA256

    669716dc01e1a4e05a46234b4af476dba71e49257014e59f4023b0e124913863

    SHA512

    714ed4471255acfa8908b2ea5aa92cf3f371da8e27d9f17d2fd58191ed2ae755a362f1357207a236e7f2b05e4616db0414328d5f2b3b8a891ee0e5ea7b37bf1a

  • C:\Windows\Temp\Comodo LogsFolder\dragon_setup.log

    Filesize

    4KB

    MD5

    d089bbceb674fdbdf4173b04700faa92

    SHA1

    5551e02d3aaaf165dc6a2dc2a26782e52f23706b

    SHA256

    afe3f8c5536f5f18d77d1236dbad0975a5003eaf2263a851ea6e106498a2214a

    SHA512

    2e002ae3aebc8eb308ad274a60130466a9eb2276a199fc6c45c2906b6c87d83d61e93e21caf996fb161e6b9ae5ccacb01f4efff3a374b848a749b97441962847

  • C:\Windows\Temp\Comodo LogsFolder\dragon_updater.exe.log

    Filesize

    686B

    MD5

    4dc46c72d15f8f27da6bbabe1c25b7b7

    SHA1

    625ac8b526fb7dbed97d242f75b3462028374315

    SHA256

    22f3bd72642b49fafd4d1b2b08ac33ac3afe2812a0941fa09b0a0c6b86bc6029

    SHA512

    285aa280cb89e865f58cf44381b84310a59c332f29c158cbd219fa03d8d39f01f3e4f1ee4979ae2c294fa1aaa560924bbdbd3e0e2db985d6f00636ad52d39a3b

  • memory/1856-3433-0x0000000001ED0000-0x0000000002ED0000-memory.dmp

    Filesize

    16.0MB

  • memory/4032-1532-0x00000000017B0000-0x00000000027B0000-memory.dmp

    Filesize

    16.0MB

  • memory/4452-704-0x0000000003160000-0x0000000003172000-memory.dmp

    Filesize

    72KB

  • memory/4452-702-0x0000000003160000-0x0000000003172000-memory.dmp

    Filesize

    72KB

  • memory/4452-52-0x0000000003160000-0x0000000003172000-memory.dmp

    Filesize

    72KB

  • memory/4452-706-0x0000000003160000-0x0000000003172000-memory.dmp

    Filesize

    72KB

  • memory/4452-54-0x0000000003160000-0x0000000003172000-memory.dmp

    Filesize

    72KB

  • memory/4452-707-0x0000000003160000-0x0000000003172000-memory.dmp

    Filesize

    72KB

  • memory/4452-61-0x0000000003160000-0x0000000003172000-memory.dmp

    Filesize

    72KB

  • memory/4452-51-0x0000000003160000-0x0000000003172000-memory.dmp

    Filesize

    72KB

  • memory/4452-708-0x0000000003160000-0x0000000003172000-memory.dmp

    Filesize

    72KB

  • memory/4452-709-0x0000000003160000-0x0000000003172000-memory.dmp

    Filesize

    72KB

  • memory/4452-922-0x0000000002D00000-0x0000000002D12000-memory.dmp

    Filesize

    72KB

  • memory/4452-705-0x0000000003160000-0x0000000003172000-memory.dmp

    Filesize

    72KB

  • memory/4452-923-0x0000000002D00000-0x0000000002D12000-memory.dmp

    Filesize

    72KB

  • memory/4452-150-0x0000000074240000-0x0000000074249000-memory.dmp

    Filesize

    36KB

  • memory/4452-105-0x00000000035A0000-0x000000000366C000-memory.dmp

    Filesize

    816KB

  • memory/4452-96-0x0000000003E00000-0x00000000043CD000-memory.dmp

    Filesize

    5.8MB

  • memory/4452-1031-0x0000000002D00000-0x0000000002D12000-memory.dmp

    Filesize

    72KB

  • memory/4452-1032-0x0000000002D00000-0x0000000002D12000-memory.dmp

    Filesize

    72KB

  • memory/4452-47-0x0000000003160000-0x0000000003172000-memory.dmp

    Filesize

    72KB

  • memory/4452-1411-0x0000000074240000-0x0000000074249000-memory.dmp

    Filesize

    36KB

  • memory/4452-62-0x0000000003160000-0x0000000003172000-memory.dmp

    Filesize

    72KB

  • memory/4452-63-0x0000000003160000-0x0000000003172000-memory.dmp

    Filesize

    72KB

  • memory/4452-64-0x0000000074680000-0x000000007468A000-memory.dmp

    Filesize

    40KB